diff --git a/crypto/MissingRaindeer/attachment b/crypto/MissingRaindeer/attachment new file mode 100644 index 0000000..900ccb0 --- /dev/null +++ b/crypto/MissingRaindeer/attachment @@ -0,0 +1 @@ +Ci95oTkIL85VWrJLVhns1O2vyBeCd0weKp9o3dSY7hQl7CyiIB/D3HaXQ619k0+4FxkVEksPL6j3wLp8HMJAPxeA321RZexR9qwswQv2S6xQ3QFJi6sgvxkN0YnXtLKRYHQ3te1Nzo53gDnbvuR6zWV8fdlOcBoHtKXlVlsqODku2GvkTQ/06x8zOAWgQCKj78V2mkPiSSXf2/qfDp+FEalbOJlILsZMe3NdgjvohpJHN3O5hLfBPdod2v6iSeNxl7eVcpNtwjkhjzUx35SScJDzKuvAv+6DupMrVSLUfcWyvYUyd/l4v01w+8wvPH9l diff --git a/crypto/MissingRaindeer/message.eml b/crypto/MissingRaindeer/message.eml new file mode 100644 index 0000000..ce16122 --- /dev/null +++ b/crypto/MissingRaindeer/message.eml @@ -0,0 +1,42 @@ +From psparkles@northpole.xms Tue Nov 30 19:07:09 2021 +Date: Tue, 30 Nov 2021 14:09:11 -0500 +From: Pep Sparkles +To: Tiny Jingles +Subject: Rudolf's Location +Mime-Version: 1.0 +Content-Type: multipart/mixed; boundary="----=_Part_5028_7368284.1115579351471" + +------=_Part_5028_7368284.1115579351471 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: quoted-printable +Content-Disposition: inline +From: Pep Sparkles +Date: Nov 30, 2021 1:17 PM +Subject: Rudolf's Location +To: tjingles@northpole.xms + + +Hello Mr Jingles, + +We got the reindeer as you requested. There is a problem though. Its nose is so red and bright and makes it very hard to hide him anywhere near north pole. We have moved to a secret location far away. I have encrypted this information with your public key in case you know who is watching. + + +------=_Part_5028_7368284.1115579351471 +Content-Type: application/text/plain; name*=secret.enc +Content-Transfer-Encoding: base64 +Content-Disposition: attachment +Ci95oTkIL85VWrJLVhns1O2vyBeCd0weKp9o3dSY7hQl7CyiIB/D3HaXQ619k0+4FxkVEksPL6j3wLp8HMJAPxeA321RZexR9qwswQv2S6xQ3QFJi6sgvxkN0YnXtLKRYHQ3te1Nzo53gDnbvuR6zWV8fdlOcBoHtKXlVlsqODku2GvkTQ/06x8zOAWgQCKj78V2mkPiSSXf2/qfDp+FEalbOJlILsZMe3NdgjvohpJHN3O5hLfBPdod2v6iSeNxl7eVcpNtwjkhjzUx35SScJDzKuvAv+6DupMrVSLUfcWyvYUyd/l4v01w+8wvPH9l +------=_Part_5028_7368284.1115579351471 +Content-Type: application/octet-stream; name*=pubkey.der +Content-Transfer-Encoding: base64 +Content-Disposition: attachment +-----BEGIN PUBLIC KEY----- +MIIBIDANBgkqhkiG9w0BAQEFAAOCAQ0AMIIBCAKCAQEA5iOXKISx9NcivdXuW+uE +y4R2DC7Q/6/ZPNYDD7INeTCQO9FzHcdMlUojB1MD39cbiFzWbphb91ntF6mF9+fY +N8hXvTGhR9dNomFJKFj6X8+4kjCHjvT//P+S/CkpiTJkVK+1G7erJT/v1bNXv4Om +OfFTIEr8Vijz4CAixpSdwjyxnS/WObbVmHrDMqAd0jtDemd3u5Z/gOUi6UHl+XIW +Cu1Vbbc5ORmAZCKuGn3JsZmW/beykUFHLWgD3/QqcT21esB4/KSNGmhhQj3joS7Z +z6+4MeXWm5LXGWPQIyKMJhLqM0plLEYSH1BdG1pVEiTGn8gjnP4Qk95oCV9xUxWW +ZwIBAw== +-----END PUBLIC KEY----- +------=_Part_5028_7368284.1115579351471-- \ No newline at end of file diff --git a/crypto/MissingRaindeer/pubkey.der b/crypto/MissingRaindeer/pubkey.der new file mode 100644 index 0000000..f2317f9 --- /dev/null +++ b/crypto/MissingRaindeer/pubkey.der @@ -0,0 +1,9 @@ +-----BEGIN PUBLIC KEY----- +MIIBIDANBgkqhkiG9w0BAQEFAAOCAQ0AMIIBCAKCAQEA5iOXKISx9NcivdXuW+uE +y4R2DC7Q/6/ZPNYDD7INeTCQO9FzHcdMlUojB1MD39cbiFzWbphb91ntF6mF9+fY +N8hXvTGhR9dNomFJKFj6X8+4kjCHjvT//P+S/CkpiTJkVK+1G7erJT/v1bNXv4Om +OfFTIEr8Vijz4CAixpSdwjyxnS/WObbVmHrDMqAd0jtDemd3u5Z/gOUi6UHl+XIW +Cu1Vbbc5ORmAZCKuGn3JsZmW/beykUFHLWgD3/QqcT21esB4/KSNGmhhQj3joS7Z +z6+4MeXWm5LXGWPQIyKMJhLqM0plLEYSH1BdG1pVEiTGn8gjnP4Qk95oCV9xUxWW +ZwIBAw== +-----END PUBLIC KEY----- diff --git a/crypto/XMASSpirit/decrypt.py b/crypto/XMASSpirit/decrypt.py old mode 100644 new mode 100755 index a0e1444..41d7230 --- a/crypto/XMASSpirit/decrypt.py +++ b/crypto/XMASSpirit/decrypt.py @@ -1,8 +1,63 @@ -import random +import argparse +import sys + from math import gcd -def decrypt(dt): - mod = 256 +sys.setrecursionlimit(1500) + +parser = argparse.ArgumentParser(description='RSA Common modulus attack') +required_named = parser.add_argument_group('required named arguments') +required_named.add_argument('-n', '--modulus', help='Common modulus', required=True) +required_named.add_argument('-e1', '--e1', help='First exponent', required=True) +required_named.add_argument('-e2', '--e2', help='Second exponent', required=True) +required_named.add_argument('-ct1', '--ct1', help='First ciphertext', required=True) +required_named.add_argument('-ct2', '--ct2', help='Second ciphertext', required=True) + +def egcd(a, b): + if a == 0: + return (b, 0, 1) + else: + g, y, x = egcd(b % a, a) + return (g, x - (b // a) * y, y) + +def modinv(a, m): + g, x, y = egcd(a, m) + if g != 1: + raise ValueError('Modular inverse does not exist.') + else: + return x % m + +def attack(c1, c2, e1, e2, N): + if gcd(e1, e2) != 1: + raise ValueError("Exponents e1 and e2 must be coprime") + s1 = modinv(e1,e2) + s2 = int((gcd(e1,e2) - e1 * s1) / e2) + temp = modinv(c2, N) + m1 = pow(c1,s1,N) + m2 = pow(temp,-s2,N) + return (m1 * m2) % N + +def main(): + args = parser.parse_args() + n = int(args.modulus, 16) + ct1 = int(args.ct1, 16) + ct2 = int(args.ct2, 16) + e1 = int(args.e1, 16) + e2 = int(args.e2, 16) + print(n) + print(ct1) + print(ct2) + print(e1) + print(e2) + print('[+] Started attack...') + try: + message = attack(ct1, ct2, e1, e2, n) + print('[+] Attack finished!') + print(type(message)) + print('\nPlaintext message:\n%s' % format(message, 'x')) + except Exception as e: + print('[+] Attack failed!') + print(e.message) + +main() -f = open('encrypted.bin', 'wb').read() -print(f) diff --git a/crypto/decrypt.sh b/crypto/XMASSpirit/decrypt.sh similarity index 100% rename from crypto/decrypt.sh rename to crypto/XMASSpirit/decrypt.sh diff --git a/crypto/encrypted.txt b/crypto/XMASSpirit/encrypted.txt similarity index 100% rename from crypto/encrypted.txt rename to crypto/XMASSpirit/encrypted.txt diff --git a/crypto/output b/crypto/XMASSpirit/output similarity index 100% rename from crypto/output rename to crypto/XMASSpirit/output diff --git a/crypto/decrypt.py b/crypto/decrypt.py deleted file mode 100755 index 41d7230..0000000 --- a/crypto/decrypt.py +++ /dev/null @@ -1,63 +0,0 @@ -import argparse -import sys - -from math import gcd - -sys.setrecursionlimit(1500) - -parser = argparse.ArgumentParser(description='RSA Common modulus attack') -required_named = parser.add_argument_group('required named arguments') -required_named.add_argument('-n', '--modulus', help='Common modulus', required=True) -required_named.add_argument('-e1', '--e1', help='First exponent', required=True) -required_named.add_argument('-e2', '--e2', help='Second exponent', required=True) -required_named.add_argument('-ct1', '--ct1', help='First ciphertext', required=True) -required_named.add_argument('-ct2', '--ct2', help='Second ciphertext', required=True) - -def egcd(a, b): - if a == 0: - return (b, 0, 1) - else: - g, y, x = egcd(b % a, a) - return (g, x - (b // a) * y, y) - -def modinv(a, m): - g, x, y = egcd(a, m) - if g != 1: - raise ValueError('Modular inverse does not exist.') - else: - return x % m - -def attack(c1, c2, e1, e2, N): - if gcd(e1, e2) != 1: - raise ValueError("Exponents e1 and e2 must be coprime") - s1 = modinv(e1,e2) - s2 = int((gcd(e1,e2) - e1 * s1) / e2) - temp = modinv(c2, N) - m1 = pow(c1,s1,N) - m2 = pow(temp,-s2,N) - return (m1 * m2) % N - -def main(): - args = parser.parse_args() - n = int(args.modulus, 16) - ct1 = int(args.ct1, 16) - ct2 = int(args.ct2, 16) - e1 = int(args.e1, 16) - e2 = int(args.e2, 16) - print(n) - print(ct1) - print(ct2) - print(e1) - print(e2) - print('[+] Started attack...') - try: - message = attack(ct1, ct2, e1, e2, n) - print('[+] Attack finished!') - print(type(message)) - print('\nPlaintext message:\n%s' % format(message, 'x')) - except Exception as e: - print('[+] Attack failed!') - print(e.message) - -main() - diff --git a/forensics/persist/services b/forensics/persist/services new file mode 100644 index 0000000..2a3a1c2 --- /dev/null +++ b/forensics/persist/services @@ -0,0 +1,495 @@ +Volatility 3 Framework 1.0.1 + +Offset Order Pid Start State Type Name Display Binary + +0x747c30 318 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS TrkWks Distributed Link Tracking Client C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x747c30 317 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS THREADORDER Thread Ordering Server N/A +0x7485a0 316 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Themes Themes C:\Windows\system32\svchost.exe -k netsvcs +0x747b88 315 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS TermService Remote Desktop Services N/A +0x7484f0 314 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER TermDD Terminal Device Driver \Driver\TermDD +0x747ae0 313 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER tdx NetIO Legacy TDI Support Driver \Driver\tdx +0x741090 312 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER TDTCP TDTCP N/A +0x740ff0 311 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER TDPIPE TDPIPE N/A +0x747a38 310 N/A SERVICE_AUTO_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER tcpipreg TCP/IP Registry Compatibility \Driver\tcpipreg +0x747990 309 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER TCPIP6 Microsoft IPv6 Protocol Driver N/A +0x7478e8 308 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER Tcpip TCP/IP Protocol Driver \Driver\Tcpip +0x740f50 307 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS TBS TPM Base Services N/A +0x740eb0 306 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS TapiSrv Telephony N/A +0x747840 305 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS TabletInputService Tablet PC Input Service N/A +0x74a220 304 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS SysMain Superfetch C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x747798 303 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER SynthVid SynthVid N/A +0x7476f0 302 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Synth3dVsc Synth3dVsc N/A +0x748440 301 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS swprv Microsoft Software Shadow Copy Provider N/A +0x740e10 300 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER swenum Software Bus Driver N/A +0x747648 299 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER storvsc storvsc \Driver\storvsc +0x7475a0 298 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS StorSvc Storage Service N/A +0x7474f8 297 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER storflt Disk Virtual Machine Bus Acceleration Filter Driver \Driver\storflt +0x747450 296 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS StiSvc Windows Image Acquisition (WIA) N/A +0x7473a8 295 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER stexstor stexstor N/A +0x747300 294 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS SstpSvc Secure Socket Tunneling Protocol Service N/A +0x747258 293 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS SSDPSRV SSDP Discovery N/A +0x7471b0 292 N/A SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER srvnet srvnet \FileSystem\srvnet +0x747108 291 N/A SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER srv2 Server SMB 2.xxx Driver \FileSystem\srv2 +0x740d70 290 N/A SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER srv Server SMB 1.xxx Driver \FileSystem\srv +0x740cd0 289 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS sppuinotify SPP Notification Service N/A +0x748390 288 1124 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS sppsvc Software Protection C:\Windows\system32\sppsvc.exe +0x747060 287 1316 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS|SERVICE_INTERACTIVE_PROCESS Spooler Print Spooler C:\Windows\System32\spoolsv.exe +0x746fb8 286 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER spldr Security Processor Loader Driver \Driver\spldr +0x740c30 285 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS SNMPTRAP SNMP Trap N/A +0x746f10 284 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Smb Message-oriented TCP/IP and TCP/IPv6 Protocol (SMB session) N/A +0x740b90 283 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER SiSRaid4 SiSRaid4 N/A +0x746e68 282 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER SiSRaid2 SiSRaid2 N/A +0x746dc0 281 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER sisagp SIS AGP Bus Filter N/A +0x746d18 280 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS ShellHWDetection Shell Hardware Detection C:\Windows\system32\svchost.exe -k netsvcs +0x74a168 279 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS SharedAccess Internet Connection Sharing (ICS) N/A +0x7482e0 278 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER sfloppy High-Capacity Floppy Disk Drive N/A +0x746c70 277 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER sffp_sd SFF Storage Protocol Driver for SDBus N/A +0x746bc8 276 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER sffp_mmc SFF Storage Protocol Driver for MMC N/A +0x746b20 275 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER sffdisk SFF Storage Class Driver N/A +0x746a78 274 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS SessionEnv Remote Desktop Configuration N/A +0x748230 273 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER sermouse Serial Mouse Driver N/A +0x7469d0 272 N/A SERVICE_SYSTEM_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Serial Serial port driver N/A +0x746928 271 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Serenum Serenum Filter Driver N/A +0x746880 270 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS SensrSvc Adaptive Brightness N/A +0x7467d8 269 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS SENS System Event Notification Service C:\Windows\system32\svchost.exe -k netsvcs +0x740af0 268 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS seclogon Secondary Logon N/A +0x746730 267 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_KERNEL_DRIVER secdrv Security Driver N/A +0x746688 266 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS SDRSVC Windows Backup N/A +0x7465e0 265 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS SCPolicySvc Smart Card Removal Policy N/A +0x748180 264 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Schedule Task Scheduler C:\Windows\system32\svchost.exe -k netsvcs +0x746538 263 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER scfilter Smart card PnP Class Filter Driver N/A +0x746490 262 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS SCardSvr Smart Card N/A +0x7463e8 261 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER sbp2port SBP-2 Transport/Protocol Bus Driver N/A +0x746340 260 412 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS SamSs Security Accounts Manager C:\Windows\system32\lsass.exe +0x740a50 259 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER s3cap s3cap N/A +0x7409b0 258 N/A SERVICE_AUTO_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER rspndr Link-Layer Topology Discovery Responder \Driver\rspndr +0x746298 257 696 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS RpcSs Remote Procedure Call (RPC) C:\Windows\system32\svchost.exe -k RPCSS +0x740910 256 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS RpcLocator Remote Procedure Call (RPC) Locator N/A +0x7480b8 255 696 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS RpcEptMapper RPC Endpoint Mapper C:\Windows\system32\svchost.exe -k RPCSS +0x748008 254 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER RFCOMM Bluetooth Device (RFCOMM Protocol TDI) N/A +0x7461f0 253 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS RemoteRegistry Remote Registry N/A +0x747f50 252 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS RemoteAccess Routing and Remote Access N/A +0x747ea0 251 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER rdyboost ReadyBoost \Driver\rdyboost +0x746148 250 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER RDPWD RDP Winstation Driver N/A +0x740870 249 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER RdpVideoMiniport Remote Desktop Video Miniport Driver N/A +0x747de8 248 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER RDPREFMP Reflector Display Driver used to gain access to graphics data \Driver\RDPREFMP +0x7460a0 247 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER RDPENCDD RDP Encoder Mirror Driver \Driver\RDPENCDD +0x745ff8 246 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER RDPDR Terminal Server Device Redirector Driver N/A +0x7407d0 245 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER RDPCDD RDPCDD \Driver\RDPCDD +0x745f50 244 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER rdpbus Remote Desktop Device Redirector Bus Driver N/A +0x745ea8 243 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER rdbss Redirected Buffering Sub Sysytem \FileSystem\rdbss +0x740730 242 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER RasSstp WAN Miniport (SSTP) N/A +0x745e00 241 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER RasPppoe Remote Access PPPOE Driver N/A +0x745520 240 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS RasMan Remote Access Connection Manager N/A +0x745478 239 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Rasl2tp WAN Miniport (L2TP) N/A +0x7453d0 238 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS RasAuto Remote Access Auto Connection Manager N/A +0x745328 237 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER RasAgileVpn WAN Miniport (IKEv2) N/A +0x745d38 236 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER RasAcd Remote Access Auto Connection Driver N/A +0x745280 235 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER QWAVEdrv QWAVE driver N/A +0x7451d8 234 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS QWAVE Quality Windows Audio Video Experience N/A +0x740690 233 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER ql40xx ql40xx N/A +0x745130 232 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER ql2300 ql2300 N/A +0x745088 231 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER Psched QoS Packet Scheduler \Driver\Psched +0x744fe0 230 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS ProtectedStorage Protected Storage N/A +0x745c80 229 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS ProfSvc User Profile Service C:\Windows\system32\svchost.exe -k netsvcs +0x744f38 228 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Processor Processor Driver N/A +0x744e90 227 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER PptpMiniport WAN Miniport (PPTP) N/A +0x745bd0 226 576 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Power Power C:\Windows\system32\svchost.exe -k DcomLaunch +0x7405f0 225 1920 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS PolicyAgent IPsec Policy Agent C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted +0x745b20 224 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS PNRPsvc Peer Name Resolution Protocol N/A +0x744de8 223 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS PNRPAutoReg PNRP Machine Name Publication Service N/A +0x745a70 222 576 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS PlugPlay Plug and Play C:\Windows\system32\svchost.exe -k DcomLaunch +0x744d40 221 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS pla Performance Logs & Alerts N/A +0x740550 220 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS PeerDistSvc BranchCache N/A +0x7459c0 219 N/A SERVICE_AUTO_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER PEAUTH PEAUTH \Driver\PEAUTH +0x744c98 218 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER pcw Performance Counters for Windows Driver \Driver\pcw +0x7404b0 217 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER pcmcia pcmcia N/A +0x744bf0 216 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER pciide pciide N/A +0x744b48 215 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER pci PCI Bus Driver \Driver\pci +0x740410 214 864 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS PcaSvc Program Compatibility Assistant Service C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x744aa0 213 N/A SERVICE_AUTO_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Parvdm Parvdm N/A +0x7449f8 212 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER partmgr Partition Manager \Driver\partmgr +0x744950 211 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Parport Parallel port driver N/A +0x7448a8 210 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS p2psvc Peer Networking Grouping N/A +0x744800 209 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS p2pimsvc Peer Networking Identity Manager N/A +0x744758 208 1868 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS OpenSSHd OpenSSH Server C:\Program Files\OpenSSH\bin\cygrunsrv.exe +0x7446b0 207 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER ohci1394 1394 OHCI Compliant Host Controller (Legacy) N/A +0x744608 206 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER nv_agp NVIDIA nForce AGP Bus Filter N/A +0x744560 205 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER nvstor nvstor N/A +0x7444b8 204 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER nvraid nvraid N/A +0x744410 203 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER Null Null \Driver\Null +0x740370 202 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_FILE_SYSTEM_DRIVER Ntfs Ntfs N/A +0x7402d0 201 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER nsiproxy NSI proxy service driver. \Driver\nsiproxy +0x744368 200 1016 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS nsi Network Store Interface Service C:\Windows\system32\svchost.exe -k LocalService +0x740230 199 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER Npfs Npfs \FileSystem\Npfs +0x740190 198 1108 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS NlaSvc Network Location Awareness C:\Windows\system32\svchost.exe -k NetworkService +0x7442c0 197 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER nfrd960 nfrd960 N/A +0x744218 196 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER netvsc netvsc N/A +0x744170 195 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS NetTcpPortSharing Net.Tcp Port Sharing Service N/A +0x745908 194 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS NetTcpActivator Net.Tcp Listener Adapter N/A +0x745850 193 1016 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS netprofm Network List Service C:\Windows\system32\svchost.exe -k LocalService +0x7440c8 192 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS NetPipeActivator Net.Pipe Listener Adapter N/A +0x745798 191 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS NetMsmqActivator Net.Msmq Listener Adapter N/A +0x7456e0 190 864 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Netman Network Connections C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x744020 189 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS Netlogon Netlogon N/A +0x743f78 188 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER NetBT NetBT \Driver\NetBT +0x7400f0 187 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER NetBIOS NetBIOS Interface \FileSystem\NetBIOS +0x743ed0 186 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER NDProxy NDIS Proxy N/A +0x743e28 185 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER NdisWan Remote Access NDIS WAN Driver N/A +0x743d80 184 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Ndisuio NDIS Usermode I/O Protocol N/A +0x743cd8 183 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER NdisTapi Remote Access NDIS TAPI Driver N/A +0x743c30 182 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER NdisCap NDIS Capture LightWeight Filter N/A +0x743b88 181 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER NDIS NDIS System Driver \Driver\NDIS +0x740050 180 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER NativeWifiP NativeWiFi Filter N/A +0x745630 179 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS napagent Network Access Protection Agent N/A +0x743ae0 178 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER Mup Mup \FileSystem\Mup +0x73ffb0 177 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER MTConfig Microsoft Input Configuration Driver N/A +0x743a38 176 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER mssmbios Microsoft System Management BIOS Driver \Driver\mssmbios +0x743990 175 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER MsRPC MsRPC N/A +0x73ff10 174 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS msiserver Windows Installer N/A +0x7438e8 173 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS MSiSCSI Microsoft iSCSI Initiator Service N/A +0x743840 172 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER msisadrv msisadrv \Driver\msisadrv +0x743798 171 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER mshidkmdf Pass-through HID to KMDF Filter Driver N/A +0x7436f0 170 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER Msfs Msfs \FileSystem\Msfs +0x73fe70 169 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS MSDTC Distributed Transaction Coordinator N/A +0x73fdd0 168 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER msdsm Microsoft Multi-Path Device Specific Module N/A +0x73fd30 167 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER msahci msahci N/A +0x743648 166 N/A SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER mrxsmb20 SMB 2.0 MiniRedirector \FileSystem\mrxsmb20 +0x743190 165 N/A SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER mrxsmb10 SMB 1.x MiniRedirector \FileSystem\mrxsmb10 +0x7430e8 164 N/A SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER mrxsmb SMB MiniRedirector Wrapper and Engine \FileSystem\mrxsmb +0x743040 163 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_FILE_SYSTEM_DRIVER MRxDAV WebDav Client Redirector Driver N/A +0x742f98 162 1384 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS MpsSvc Windows Firewall C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork +0x742ef0 161 N/A SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER mpsdrv Windows Firewall Authorization Driver \Driver\mpsdrv +0x742e48 160 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER mpio Microsoft Multi-Path Bus Driver N/A +0x73fc90 159 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER mountmgr Mount Point Manager \Driver\mountmgr +0x742da0 158 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER mouhid Mouse HID Driver N/A +0x742cf8 157 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER mouclass Mouse Class Driver N/A +0x742c50 156 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER monitor Microsoft Monitor Class Function Driver Service N/A +0x742ba8 155 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Modem Modem N/A +0x73fbf0 154 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS MMCSS Multimedia Class Scheduler C:\Windows\system32\svchost.exe -k netsvcs +0x73fb50 153 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER MegaSR MegaSR N/A +0x742b00 152 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER megasas megasas N/A +0x742a58 151 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS Mcx2Svc Media Center Extender Service N/A +0x7429b0 150 N/A SERVICE_AUTO_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER luafv UAC File Virtualization \FileSystem\luafv +0x73fab0 149 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER LSI_SCSI LSI_SCSI N/A +0x742908 148 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER LSI_SAS2 LSI_SAS2 N/A +0x742860 147 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER LSI_SAS LSI_SAS N/A +0x7427b8 146 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER LSI_FC LSI_FC N/A +0x742710 145 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS lmhosts TCP/IP NetBIOS Helper C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x742668 144 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS lltdsvc Link-Layer Topology Discovery Mapper N/A +0x7425c0 143 N/A SERVICE_AUTO_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER lltdio Link-Layer Topology Discovery Mapper I/O Driver \Driver\lltdio +0x742518 142 1108 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS LanmanWorkstation Workstation C:\Windows\system32\svchost.exe -k NetworkService +0x743578 141 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS LanmanServer Server C:\Windows\system32\svchost.exe -k netsvcs +0x7434c8 140 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS KtmRm KtmRm for Distributed Transaction Coordinator N/A +0x73fa10 139 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER KSecPkg KSecPkg \Driver\KSecPkg +0x742470 138 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER KSecDD KSecDD \Driver\KSecDD +0x7423c8 137 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS KeyIso CNG Key Isolation N/A +0x742320 136 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER kbdhid Keyboard HID Driver N/A +0x742278 135 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER kbdclass Keyboard Class Driver N/A +0x7421d0 134 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER iScsiPrt iScsiPort Driver N/A +0x742128 133 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER isapnp isapnp N/A +0x742080 132 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER IRENUM IR Bus Enumerator N/A +0x741fd8 131 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER IPNAT IP Network Address Translator N/A +0x73f970 130 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER IPMIDRV IPMIDRV N/A +0x741f30 129 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS iphlpsvc IP Helper C:\Windows\system32\svchost.exe -k netsvcs +0x741e88 128 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER IpFilterDriver IP Traffic Filter Driver N/A +0x743410 127 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS IPBusEnum PnP-X IP Bus Enumerator N/A +0x741de0 126 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER intelppm Intel Processor Driver N/A +0x741d38 125 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER intelide intelide \Driver\intelide +0x741c90 124 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS IKEEXT IKE and AuthIP IPsec Keying Modules N/A +0x741be8 123 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER iirsp iirsp N/A +0x73f8d0 122 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS idsvc Windows CardSpace N/A +0x73f830 121 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER iaStorV Intel RAID Controller Windows 7 N/A +0x741b40 120 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER i8042prt i8042 Keyboard and PS/2 Mouse Port Driver N/A +0x741a98 119 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER hwpolicy Hardware Policy Driver \Driver\hwpolicy +0x7419f0 118 N/A SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER HTTP HTTP \Driver\HTTP +0x73f790 117 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER HpSAMD HpSAMD N/A +0x741948 116 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS HomeGroupProvider HomeGroup Provider N/A +0x743358 115 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS HomeGroupListener HomeGroup Listener N/A +0x7432a0 114 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS hkmsvc Health Key and Certificate Management N/A +0x7418a0 113 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER HidUsb Microsoft HID Class Driver N/A +0x7417f8 112 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS hidserv Human Interface Device Access N/A +0x741750 111 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER HidIr Microsoft Infrared HID Driver N/A +0x73f6f0 110 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER HidBth Microsoft Bluetooth HID Miniport N/A +0x7416a8 109 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER HidBatt HID UPS Battery Driver N/A +0x741600 108 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER HDAudBus Microsoft UAA Bus Driver for High Definition Audio N/A +0x741558 107 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER hcw85cir Hauppauge Consumer Infrared Receiver N/A +0x7414b0 106 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS gpsvc Group Policy Client C:\Windows\system32\svchost.exe -k netsvcs +0x73f650 105 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER gagp30kx Microsoft Generic AGPv3.0 Filter for K8 Processor Platforms N/A +0x741408 104 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER fvevol Bitlocker Drive Encryption Filter Driver \Driver\fvevol +0x741360 103 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_FILE_SYSTEM_DRIVER FsDepends File System Dependency Minifilter N/A +0x7412b8 102 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS FontCache3.0.0.0 Windows Presentation Foundation Font Cache 3.0.0.0 N/A +0x7411e8 101 N/A SERVICE_AUTO_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS FontCache Windows Font Cache Service N/A +0x73e018 100 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER FltMgr FltMgr \FileSystem\FltMgr +0x73df70 99 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER flpydisk Floppy Disk Driver N/A +0x73dec8 98 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_FILE_SYSTEM_DRIVER Filetrace Filetrace N/A +0x73de20 97 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER FileInfo File Information FS MiniFilter \FileSystem\FileInfo +0x73dd78 96 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS FDResPub Function Discovery Resource Publication N/A +0x73dcd0 95 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS fdPHost Function Discovery Provider Host N/A +0x73dc28 94 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER fdc Floppy Disk Controller Driver N/A +0x73f5b0 93 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS Fax Fax N/A +0x73f510 92 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_FILE_SYSTEM_DRIVER fastfat FAT12/16/32 File System Driver N/A +0x73db80 91 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_FILE_SYSTEM_DRIVER exfat exFAT File System Driver N/A +0x73f470 90 1016 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS EventSystem COM+ Event System C:\Windows\system32\svchost.exe -k LocalService +0x741138 89 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS eventlog Windows Event Log C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x73dad8 88 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER ErrDev Microsoft Hardware Error Device Driver N/A +0x73da30 87 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER elxstor elxstor N/A +0x73d988 86 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS ehSched Windows Media Center Scheduler Service N/A +0x73d8e0 85 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS ehRecvr Windows Media Center Receiver Service N/A +0x73d838 84 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS EFS Encrypting File System (EFS) N/A +0x73f3d0 83 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER ebdrv Broadcom NetXtreme II 10 GigE VBD N/A +0x73f330 82 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS EapHost Extensible Authentication Protocol N/A +0x73d790 81 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER E1G60 Intel(R) PRO/1000 NDIS 6 Adapter Driver N/A +0x73f290 80 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER DXGKrnl LDDM Graphics Subsystem N/A +0x73d6e8 79 1384 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS DPS Diagnostic Policy Service C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork +0x73f1f0 78 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS dot3svc Wired AutoConfig N/A +0x73d640 77 1108 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Dnscache DNS Client C:\Windows\system32\svchost.exe -k NetworkService +0x73d598 76 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER Disk Disk Driver \Driver\Disk +0x73f150 75 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER discache System Attribute Cache \Driver\discache +0x73d4f0 74 1784 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS DiagTrack Diagnostics Tracking Service C:\Windows\System32\svchost.exe -k utcsvc +0x73d448 73 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Dhcp DHCP Client C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x73f098 72 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER DfsC DFS Namespace Client Driver \FileSystem\DfsC +0x73eff8 71 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS defragsvc Disk Defragmenter N/A +0x73d3a0 70 576 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS DcomLaunch DCOM Server Process Launcher C:\Windows\system32\svchost.exe -k DcomLaunch +0x73ef48 69 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS CscService Offline Files C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x73ee98 68 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER CSC Offline Files Driver \Driver\CSC +0x73edf8 67 1108 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS CryptSvc Cryptographic Services C:\Windows\system32\svchost.exe -k NetworkService +0x73d2f8 66 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_KERNEL_DRIVER crcdisk Crcdisk Filter Driver N/A +0x73d250 65 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS COMSysApp COM+ System Application N/A +0x73d1a8 64 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER CompositeBus Composite Bus Enumerator Driver N/A +0x73ed48 63 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER Compbatt Microsoft Composite Battery Driver \Driver\Compbatt +0x73d100 62 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER CNG CNG \Driver\CNG +0x73eca8 61 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER cmdide cmdide N/A +0x73d058 60 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER CmBatt Microsoft ACPI Control Method Battery Driver N/A +0x73cfb0 59 N/A SERVICE_AUTO_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS clr_optimization_v4.0.30319_32 Microsoft .NET Framework NGEN v4.0.30319_X86 N/A +0x73ebd0 58 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS clr_optimization_v2.0.50727_32 Microsoft .NET Framework NGEN v2.0.50727_X86 N/A +0x73eaf8 57 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER CLFS Common Log (CLFS) \Driver\CLFS +0x73ea58 56 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER circlass Consumer IR Devices N/A +0x73cf08 55 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS CertPropSvc Certificate Propagation N/A +0x73e9a8 54 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER cdrom CD-ROM Driver \Driver\cdrom +0x73e908 53 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_FILE_SYSTEM_DRIVER cdfs CD/DVD File System Reader N/A +0x73e868 52 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER BTHUSB Bluetooth Radio USB Driver N/A +0x73ce60 51 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS bthserv Bluetooth Support Service N/A +0x73cdb8 50 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER BTHPORT Bluetooth Port Driver N/A +0x73cd10 49 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER BthPan Bluetooth Device (Personal Area Network) N/A +0x73cc68 48 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER BTHMODEM Bluetooth Serial Communications Driver N/A +0x73cbc0 47 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER BthEnum Bluetooth Enumerator Service N/A +0x73cb18 46 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER BrUsbSer Brother MFC USB Serial WDM Driver N/A +0x73ca70 45 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER BrUsbMdm Brother MFC USB Fax Only Modem N/A +0x73c9c8 44 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER BrSerWdm Brother WDM Serial driver N/A +0x73c920 43 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Brserid Brother MFC Serial Port Interface Driver (WDM) N/A +0x73c878 42 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS Browser Computer Browser N/A +0x73c7d0 41 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER BrFiltUp Brother USB Mass-Storage Upper Filter Driver N/A +0x73c728 40 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER BrFiltLo Brother USB Mass-Storage Lower Filter Driver N/A +0x73c680 39 N/A SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER bowser Browser Support Driver \FileSystem\bowser +0x73c5d8 38 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER blbdrive blbdrive \Driver\blbdrive +0x73c530 37 N/A SERVICE_AUTO_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS BITS Background Intelligent Transfer Service N/A +0x73e7c8 36 1384 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS BFE Base Filtering Engine C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork +0x73e728 35 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER Beep Beep \Driver\Beep +0x73e688 34 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS BDESVC BitLocker Drive Encryption Service N/A +0x73c488 33 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER b57nd60x Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0 N/A +0x73c3e0 32 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER b06bdrv Broadcom NetXtreme II VBD N/A +0x73c338 31 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS AxInstSV ActiveX Installer (AxInstSV) N/A +0x73c290 30 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Audiosrv Windows Audio C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x73c1e8 29 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS AudioEndpointBuilder Windows Audio Endpoint Builder C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x73e5c8 28 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER atapi IDE Channel \Driver\atapi +0x73e528 27 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER AsyncMac RAS Asynchronous Media Driver N/A +0x73c140 26 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS aspnet_state ASP.NET State Service N/A +0x73c078 25 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER arcsas arcsas N/A +0x73bfd0 24 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER arc arc N/A +0x73bf30 23 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS AppMgmt Application Management N/A +0x731620 22 904 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Appinfo Application Information C:\Windows\system32\svchost.exe -k netsvcs +0x731578 21 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS AppIDSvc Application Identity N/A +0x7314d0 20 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER AppID AppID Driver N/A +0x731430 19 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER amdxata amdxata \Driver\amdxata +0x731388 18 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER amdsbs amdsbs N/A +0x7312e0 17 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER amdsata amdsata N/A +0x731238 16 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER AmdPPM AMD Processor Driver N/A +0x731190 15 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER AmdK8 AMD K8 Processor Driver N/A +0x7310f0 14 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER amdide amdide N/A +0x731048 13 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER amdagp AMD AGP Bus Filter Driver N/A +0x730fa0 12 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER aliide aliide N/A +0x730ef8 11 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS ALG Application Layer Gateway Service N/A +0x730e58 10 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER aic78xx aic78xx N/A +0x730db0 9 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER agp440 Intel AGP Bus Filter \Driver\agp440 +0x730d08 8 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER AFD Ancillary Function Driver for Winsock \Driver\AFD +0x730c68 7 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS AeLookupSvc Application Experience N/A +0x730bb8 6 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER adpu320 adpu320 N/A +0x730b10 5 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER adpahci adpahci N/A +0x730a68 4 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER adp94xx adp94xx N/A +0x7309c0 3 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER AcpiPmi ACPI Power Meter Driver N/A +0x730918 2 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER ACPI Microsoft ACPI Driver \Driver\ACPI +0x730878 1 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER 1394ohci 1394 OHCI Compliant Host Controller N/A +0x744d40 222 576 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS PlugPlay Plug and Play C:\Windows\system32\svchost.exe -k DcomLaunch +0x73dad8 89 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS eventlog Windows Event Log C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x740af0 269 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS SENS System Event Notification Service C:\Windows\system32\svchost.exe -k netsvcs +0x74c4f0 340 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS UxSms Desktop Window Manager Session Manager C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x74c4f0 339 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER usbuhci Microsoft USB Universal Host Controller Miniport Driver N/A +0x74ad88 338 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER USBSTOR USB Mass Storage Driver N/A +0x74ace0 337 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER usbprint Microsoft USB PRINTER Class N/A +0x74ac38 336 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER usbohci Microsoft USB Open Host Controller Miniport Driver N/A +0x74ab90 335 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER usbhub Microsoft USB Standard Hub Driver N/A +0x74aae8 334 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER usbehci Microsoft USB 2.0 Enhanced Host Controller Miniport Driver N/A +0x74aa40 333 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER usbcir eHome Infrared Receiver (USBCIR) N/A +0x74a998 332 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER usbccgp Microsoft USB Generic Parent Driver N/A +0x74a8f0 331 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS upnphost UPnP Device Host N/A +0x74a848 330 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS UmRdpService Remote Desktop Services UserMode Port Redirector N/A +0x748650 329 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER UmPass Microsoft UMPass Driver N/A +0x74a7a0 328 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER umbus UMBus Enumerator Driver N/A +0x74c450 327 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER uliagpkx Uli AGP Bus Filter N/A +0x74a6f8 326 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS|SERVICE_INTERACTIVE_PROCESS UI0Detect Interactive Services Detection N/A +0x74a650 325 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_FILE_SYSTEM_DRIVER udfs udfs N/A +0x74c3b0 324 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER uagp35 Microsoft AGPv3.5 Filter N/A +0x74a5a8 323 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER tunnel Microsoft Tunnel Miniport Adapter Driver N/A +0x74a500 322 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER tsusbhub tsusbhub N/A +0x74a458 321 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER TsUsbFlt TsUsbFlt N/A +0x74a3b0 320 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER tssecsrv Remote Desktop Services Security Filter Driver N/A +0x747cd8 319 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS TrustedInstaller Windows Modules Installer N/A +0x74a2e0 318 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS TrkWks Distributed Link Tracking Client C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x7405f0 226 576 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Power Power C:\Windows\system32\svchost.exe -k DcomLaunch +0x741e88 129 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS iphlpsvc IP Helper C:\Windows\system32\svchost.exe -k netsvcs +0x73e728 36 1384 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS BFE Base Filtering Engine C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork +0x748700 344 640 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS VBoxService VirtualBox Guest Additions Service C:\Windows\System32\VBoxService.exe +0x748700 343 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER VBoxMouse VirtualBox Guest Mouse Service N/A +0x74af80 342 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER VBoxGuest VirtualBox Guest Driver \Driver\VBoxGuest +0x74aed8 341 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS VaultSvc Credential Manager N/A +0x74ae30 340 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS UxSms Desktop Window Manager Session Manager C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x73ef48 70 576 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS DcomLaunch DCOM Server Process Launcher C:\Windows\system32\svchost.exe -k DcomLaunch +0x748008 255 696 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS RpcEptMapper RPC Endpoint Mapper C:\Windows\system32\svchost.exe -k RPCSS +0x740910 257 696 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS RpcSs Remote Procedure Call (RPC) C:\Windows\system32\svchost.exe -k RPCSS +0x7484f0 315 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS TermService Remote Desktop Services N/A +0x740230 200 1016 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS nsi Network Store Interface Service C:\Windows\system32\svchost.exe -k LocalService +0x73e5c8 29 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS AudioEndpointBuilder Windows Audio Endpoint Builder C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x73fb50 154 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS MMCSS Multimedia Class Scheduler C:\Windows\system32\svchost.exe -k netsvcs +0x73c1e8 30 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Audiosrv Windows Audio C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x73ee98 69 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS CscService Offline Files C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x73f650 106 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS gpsvc Group Policy Client C:\Windows\system32\svchost.exe -k netsvcs +0x744f38 229 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS ProfSvc User Profile Service C:\Windows\system32\svchost.exe -k netsvcs +0x747b88 316 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Themes Themes C:\Windows\system32\svchost.exe -k netsvcs +0x742668 145 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS lmhosts TCP/IP NetBIOS Helper C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x741138 90 1016 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS EventSystem COM+ Event System C:\Windows\system32\svchost.exe -k LocalService +0x740a50 260 412 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS SamSs Security Accounts Manager C:\Windows\system32\lsass.exe +0x73f098 73 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Dhcp DHCP Client C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x746538 264 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Schedule Task Scheduler C:\Windows\system32\svchost.exe -k netsvcs +0x74cb30 393 1936 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS WLMS Windows Licensing Monitoring Service C:\Windows\system32\wlms\wlms.exe +0x74cb30 392 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS Wlansvc WLAN AutoConfig N/A +0x74e698 391 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS WinRM Windows Remote Management (WS-Management) N/A +0x74ca90 390 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Winmgmt Windows Management Instrumentation C:\Windows\system32\svchost.exe -k netsvcs +0x74c288 389 1016 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS WinHttpAutoProxySvc WinHTTP Web Proxy Auto-Discovery Service C:\Windows\system32\svchost.exe -k LocalService +0x74e5c0 388 N/A SERVICE_AUTO_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS WinDefend Windows Defender N/A +0x74c1e0 387 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_FILE_SYSTEM_DRIVER WIMMount WIMMount N/A +0x74c138 386 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER WfpLwf WFP Lightweight Filter \Driver\WfpLwf +0x74c090 385 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS WerSvc Windows Error Reporting Service N/A +0x74bfe8 384 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS wercplsupport Problem Reports and Solutions Control Panel Support N/A +0x748a70 383 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS Wecsvc Windows Event Collector N/A +0x74bf40 382 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS WebClient WebClient N/A +0x74be98 381 864 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS WdiSystemHost Diagnostic System Host C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x7489c0 380 1016 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS WdiServiceHost Diagnostic Service Host C:\Windows\system32\svchost.exe -k LocalService +0x74e508 379 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER Wdf01000 Kernel Mode Driver Frameworks service \Driver\Wdf01000 +0x74bdf0 378 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER Wd Wd N/A +0x74c9f0 377 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS WcsPlugInService Windows Color System N/A +0x74e450 376 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS wcncsvc Windows Connect Now - Config Registrar N/A +0x74bd48 375 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS WbioSrvc Windows Biometric Service N/A +0x74bca0 374 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS wbengine Block Level Backup Engine Service N/A +0x74bbf8 373 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER Wanarpv6 Remote Access IPv6 ARP Driver \Driver\Wanarpv6 +0x74bb50 372 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER WANARP Remote Access IP ARP Driver N/A +0x74baa8 371 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER WacomPen Wacom Serial Pen HID Driver N/A +0x74ba00 370 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS W32Time Windows Time N/A +0x74b958 369 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER vwifibus Virtual WiFi Bus Driver N/A +0x74b8b0 368 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS VSS Volume Shadow Copy N/A +0x74c950 367 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER vsmraid vsmraid N/A +0x74b808 366 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER volsnap Storage volumes \Driver\volsnap +0x74b760 365 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER volmgrx Dynamic Volume Manager \Driver\volmgrx +0x74b6b8 364 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER volmgr Volume Manager Driver \Driver\volmgr +0x74b610 363 1748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS vmicvss Hyper-V Volume Shadow Copy Requestor C:\Windows\system32\vmicsvc.exe -feature VSS +0x74b568 362 1708 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS vmictimesync Hyper-V Time Synchronization Service C:\Windows\system32\vmicsvc.exe -feature TimeSync +0x748910 361 1684 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS vmicshutdown Hyper-V Guest Shutdown Service C:\Windows\system32\vmicsvc.exe -feature Shutdown +0x748860 360 1656 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS vmickvpexchange Hyper-V Data Exchange Service C:\Windows\system32\vmicsvc.exe -feature KvpExchange +0x74e398 359 1636 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS vmicheartbeat Hyper-V Heartbeat Service C:\Windows\system32\vmicsvc.exe -feature Heartbeat +0x7487b0 358 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER VMBusHID VMBusHID N/A +0x74b4c0 357 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER vmbus Virtual Machine Bus \Driver\vmbus +0x74c8b0 356 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER viaide viaide N/A +0x74b418 355 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER ViaC7 VIA C7 Processor Driver N/A +0x74c810 354 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER viaagp VIA AGP Bus Filter N/A +0x74b370 353 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER vhdmp vhdmp N/A +0x74c770 352 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER VGPU VGPU N/A +0x74c6d0 351 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER VgaSave VgaSave \Driver\VgaSave +0x74b2c8 350 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER vga vga N/A +0x74c630 349 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS vds Virtual Disk N/A +0x74c590 348 N/A SERVICE_BOOT_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER vdrvroot Microsoft Virtual Drive Enumerator Driver \Driver\vdrvroot +0x74b220 347 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER VBoxWddm VBoxWddm N/A +0x74b178 346 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER VBoxVideo VBoxVideo N/A +0x74b0d0 345 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_FILE_SYSTEM_DRIVER VBoxSF VirtualBox Shared Folders \FileSystem\VBoxSF +0x74b028 344 640 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS VBoxService VirtualBox Guest Additions Service C:\Windows\System32\VBoxService.exe +0x73d598 77 1108 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Dnscache DNS Client C:\Windows\system32\svchost.exe -k NetworkService +0x74a168 280 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS ShellHWDetection Shell Hardware Detection C:\Windows\system32\svchost.exe -k netsvcs +0x743358 116 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS HomeGroupProvider HomeGroup Provider N/A +0x7440c8 193 1016 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS netprofm Network List Service C:\Windows\system32\svchost.exe -k LocalService +0x748bd0 398 864 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS WPDBusEnum Portable Device Enumerator Service C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x748bd0 397 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS WPCSvc Parental Controls N/A +0x74e890 396 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS WMPNetworkSvc Windows Media Player Network Sharing Service N/A +0x748b20 395 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS wmiApSrv WMI Performance Adapter N/A +0x74e7e8 394 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER WmiAcpi Microsoft Windows Management Interface for ACPI N/A +0x74e740 393 1936 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS WLMS Windows Licensing Monitoring Service C:\Windows\system32\wlms\wlms.exe +0x74b568 363 1748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS vmicvss Hyper-V Volume Shadow Copy Requestor C:\Windows\system32\vmicsvc.exe -feature VSS +0x74e508 380 1016 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS WdiServiceHost Diagnostic Service Host C:\Windows\system32\svchost.exe -k LocalService +0x7484f0 315 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS TermService Remote Desktop Services N/A +0x7442c0 198 1108 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS NlaSvc Network Location Awareness C:\Windows\system32\svchost.exe -k NetworkService +0x73d448 74 1784 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS DiagTrack Diagnostics Tracking Service C:\Windows\System32\svchost.exe -k utcsvc +0x7471b0 293 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS SSDPSRV SSDP Discovery N/A +0x73d2f8 67 1108 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS CryptSvc Cryptographic Services C:\Windows\system32\svchost.exe -k NetworkService +0x743578 142 1108 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS LanmanWorkstation Workstation C:\Windows\system32\svchost.exe -k NetworkService +0x742ef0 162 1384 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS MpsSvc Windows Firewall C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork +0x73f1f0 79 1384 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS DPS Diagnostic Policy Service C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork +0x7442c0 198 1108 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS NlaSvc Network Location Awareness C:\Windows\system32\svchost.exe -k NetworkService +0x7487b0 359 1636 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS vmicheartbeat Hyper-V Heartbeat Service C:\Windows\system32\vmicsvc.exe -feature Heartbeat +0x746fb8 287 1316 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS|SERVICE_INTERACTIVE_PROCESS Spooler Print Spooler C:\Windows\System32\spoolsv.exe +0x748910 362 1708 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS vmictimesync Hyper-V Time Synchronization Service C:\Windows\system32\vmicsvc.exe -feature TimeSync +0x747798 304 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS SysMain Superfetch C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x74e398 360 1656 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS vmickvpexchange Hyper-V Data Exchange Service C:\Windows\system32\vmicsvc.exe -feature KvpExchange +0x7446b0 208 1868 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS OpenSSHd OpenSSH Server C:\Program Files\OpenSSH\bin\cygrunsrv.exe +0x73e728 36 1384 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS BFE Base Filtering Engine C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork +0x748860 361 1684 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS vmicshutdown Hyper-V Guest Shutdown Service C:\Windows\system32\vmicsvc.exe -feature Shutdown +0x74c288 390 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Winmgmt Windows Management Instrumentation C:\Windows\system32\svchost.exe -k netsvcs +0x7434c8 141 904 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS LanmanServer Server C:\Windows\system32\svchost.exe -k netsvcs +0x73e688 35 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER Beep Beep \Driver\Beep +0x73c1e8 30 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Audiosrv Windows Audio C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x7440c8 193 1016 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS netprofm Network List Service C:\Windows\system32\svchost.exe -k LocalService +0x747060 288 1124 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS sppsvc Software Protection C:\Windows\system32\sppsvc.exe +0x7489c0 381 864 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS WdiSystemHost Diagnostic System Host C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x74e5c0 389 1016 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS WinHttpAutoProxySvc WinHTTP Web Proxy Auto-Discovery Service C:\Windows\system32\svchost.exe -k LocalService +0x73c1e8 30 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Audiosrv Windows Audio C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x745b20 225 1920 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS PolicyAgent IPsec Policy Agent C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted +0x73d8e0 86 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS ehSched Windows Media Center Scheduler Service N/A +0x73ee98 69 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS CscService Offline Files C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x74ea88 401 2160 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS WSearch Windows Search C:\Windows\system32\SearchIndexer.exe /Embedding +0x74ea88 400 N/A SERVICE_AUTO_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS wscsvc Security Center N/A +0x74e9e0 399 N/A SERVICE_DISABLED SERVICE_STOPPED SERVICE_KERNEL_DRIVER ws2ifsl Winsock IFS Driver N/A +0x74e938 398 864 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS WPDBusEnum Portable Device Enumerator Service C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x744020 190 864 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Netman Network Connections C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x74ea88 401 2160 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS WSearch Windows Search C:\Windows\system32\SearchIndexer.exe /Embedding +0x73ee98 69 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS CscService Offline Files C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x74ed28 405 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS WwanSvc WWAN AutoConfig N/A +0x74ed28 404 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS wudfsvc Windows Driver Foundation - User-mode Driver Framework N/A +0x74ec80 403 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_KERNEL_DRIVER WudfPf User Mode Driver Frameworks Platform Driver N/A +0x74ebd8 402 N/A SERVICE_AUTO_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS wuauserv Windows Update N/A +0x74eb30 401 2160 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS WSearch Windows Search C:\Windows\system32\SearchIndexer.exe /Embedding +0x744020 190 864 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Netman Network Connections C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x74e698 392 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS Wlansvc WLAN AutoConfig N/A +0x7440c8 193 1016 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS netprofm Network List Service C:\Windows\system32\svchost.exe -k LocalService +0x743ae0 179 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS napagent Network Access Protection Agent N/A +0x73c1e8 30 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Audiosrv Windows Audio C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x73e688 35 N/A SERVICE_SYSTEM_START SERVICE_RUNNING SERVICE_KERNEL_DRIVER Beep Beep \Driver\Beep +0x73c1e8 30 748 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Audiosrv Windows Audio C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted +0x73d8e0 86 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_OWN_PROCESS ehSched Windows Media Center Scheduler Service N/A +0x74ed28 405 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS WwanSvc WWAN AutoConfig N/A +0x744020 190 864 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Netman Network Connections C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x74e698 392 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS Wlansvc WLAN AutoConfig N/A +0x7440c8 193 1016 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS netprofm Network List Service C:\Windows\system32\svchost.exe -k LocalService +0x743ae0 179 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS napagent Network Access Protection Agent N/A +0x73ee98 69 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS CscService Offline Files C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x74ea88 401 2160 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_OWN_PROCESS WSearch Windows Search C:\Windows\system32\SearchIndexer.exe /Embedding +0x73ee98 69 864 SERVICE_AUTO_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS CscService Offline Files C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted +0x731578 22 904 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS Appinfo Application Information C:\Windows\system32\svchost.exe -k netsvcs +0x743358 116 N/A SERVICE_DEMAND_START SERVICE_STOPPED SERVICE_WIN32_SHARE_PROCESS HomeGroupProvider HomeGroup Provider N/A +0x744aa0 214 864 SERVICE_DEMAND_START SERVICE_RUNNING SERVICE_WIN32_SHARE_PROCESS PcaSvc Program Compatibility Assistant Service C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted diff --git a/forensics/persist/test b/forensics/persist/test new file mode 100644 index 0000000..25a0db8 --- /dev/null +++ b/forensics/persist/test @@ -0,0 +1,132392 @@ +Volatility 3 Framework 1.0.1 + +Last Write Time Hive Offset Type Key Name Data Volatile + +2021-11-30 22:04:58.000000 0x87a10370 Key [NONAME] A False +2021-11-30 22:04:58.000000 0x87a10370 Key [NONAME] MACHINE False +2021-11-30 22:04:58.000000 0x87a10370 Key [NONAME] USER False +* 2021-11-30 22:05:19.000000 0x87a10370 Key [NONAME]\USER S-1-5-18 True +** 2021-11-30 22:05:03.000000 0x87a10370 REG_LINK [NONAME]\USER\S-1-5-18 SymbolicLinkValue "\Registry\User\.Default" True +2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM ControlSet001 False +* 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001 Control False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control ACPI False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ACPI AMLIGlobalHeapSize 65536 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control AGP False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\AGP 102B0520 " +80 00 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\AGP 102B0521 " +80 00 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\AGP 102B0525 " +80 00 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\AGP 10DE0100 " +00 01 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\AGP 53339102 " +00 01 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\AGP 53338C10 " +00 01 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\AGP 53338C12 " +00 01 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control AppID False +*** 2009-07-14 04:42:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\AppID CertChainStore False +*** 2009-07-14 04:42:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\AppID CertStore False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Arbiters False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters AllocationOrder False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\AllocationOrder Root " +a8 04 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 24 00 00 00 ....$... +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 05 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 01 00 00 00 00 00 00 @....... +7f 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +6f 03 00 00 00 00 00 00 o....... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 03 00 00 00 00 00 00 x....... +7a 03 00 00 00 00 00 00 z....... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f0 01 00 00 00 00 00 00 ........ +f8 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +cf 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ce 01 00 00 00 00 00 00 ........ +cf 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +09 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0b 00 00 00 0b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0a 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 00 00 00 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0f 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0d 00 00 00 0d 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0e 00 00 00 0e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +00 00 ff ff fe ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +10 00 00 00 ff ff fe ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 10 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0f 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff bf ff 00 00 00 00 ........ +00 04 00 00 00 00 00 00 ........ +06 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 04 00 00 00 00 00 00 ........ +03 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 04 00 00 00 00 00 00 ........ +00 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\AllocationOrder Pci " +48 02 00 00 00 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 11 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 01 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 05 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 01 00 00 00 00 00 00 @....... +7f 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +6f 03 00 00 00 00 00 00 o....... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 03 00 00 00 00 00 00 x....... +7a 03 00 00 00 00 00 00 z....... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f0 01 00 00 00 00 00 00 ........ +f8 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +cf 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ce 01 00 00 00 00 00 00 ........ +cf 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 10 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0f 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff bf ff 00 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters InaccessibleRange False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\InaccessibleRange Pci "PhysicalAddress" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\InaccessibleRange Root "PhysicalAddress" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\InaccessibleRange PhysicalAddress " +48 00 00 00 00 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 20 00 00 00 ........ +ff ff ff ff ff ff ff ff ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters ReservedResources False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\ReservedResources Pci "PCStandard" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\ReservedResources Root "PCStandard" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\ReservedResources Gateway9500Workaround " +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +bb 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +bc 03 00 00 00 00 00 00 ........ +be 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +c0 03 00 00 00 00 00 00 ........ +df 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 f0 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\ReservedResources BrokenMemAtF8 " +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +bb 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +bc 03 00 00 00 00 00 00 ........ +be 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +c0 03 00 00 00 00 00 00 ........ +df 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 f8 00 00 00 00 ........ +ff ff ff fb 00 00 00 00 ........" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\ReservedResources BrokenVideo " +28 05 00 00 00 00 00 00 (....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 28 00 00 00 ....(... +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ec 02 00 00 00 00 00 00 ........ +ef 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +bb 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +c0 03 00 00 00 00 00 00 ........ +df 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +bc 03 00 00 00 00 00 00 ........ +be 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 42 00 00 00 00 00 00 .B...... +ef 42 00 00 00 00 00 00 .B...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 4a 00 00 00 00 00 00 .J...... +ef 4a 00 00 00 00 00 00 .J...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 82 00 00 00 00 00 00 ........ +ef 82 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 86 00 00 00 00 00 00 ........ +ef 86 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 8a 00 00 00 00 00 00 ........ +ef 8a 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 8e 00 00 00 00 00 00 ........ +ef 8e 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 92 00 00 00 00 00 00 ........ +ef 92 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 96 00 00 00 00 00 00 ........ +ef 96 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 9a 00 00 00 00 00 00 ........ +ef 9a 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 9e 00 00 00 00 00 00 ........ +ef 9e 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 a2 00 00 00 00 00 00 ........ +ef a2 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 a6 00 00 00 00 00 00 ........ +ef a6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 aa 00 00 00 00 00 00 ........ +ef aa 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ae 00 00 00 00 00 00 ........ +ef ae 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 b6 00 00 00 00 00 00 ........ +ef b6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ba 00 00 00 00 00 00 ........ +ef ba 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 be 00 00 00 00 00 00 ........ +ef be 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 c2 00 00 00 00 00 00 ........ +ef c2 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 c6 00 00 00 00 00 00 ........ +ef c6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ca 00 00 00 00 00 00 ........ +ef ca 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ce 00 00 00 00 00 00 ........ +ef ce 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 d2 00 00 00 00 00 00 ........ +ef d2 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 d6 00 00 00 00 00 00 ........ +ef d6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 da 00 00 00 00 00 00 ........ +ef da 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 de 00 00 00 00 00 00 ........ +ef de 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 e2 00 00 00 00 00 00 ........ +ef e2 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 e6 00 00 00 00 00 00 ........ +ef e6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ea 00 00 00 00 00 00 ........ +ef ea 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ee 00 00 00 00 00 00 ........ +ef ee 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 f6 00 00 00 00 00 00 ........ +ef f6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 fa 00 00 00 00 00 00 ........ +ef fa 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 fe 00 00 00 00 00 00 ........ +ef fe 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 f0 ff 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Arbiters\ReservedResources PCStandard " +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +bb 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +bc 03 00 00 00 00 00 00 ........ +be 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +c0 03 00 00 00 00 00 00 ........ +df 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 f0 ff 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control BackupRestore False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore FilesNotToBackup False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup WER "%ProgramData%\Microsoft\Windows\WER\* /s + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup Kernel Dumps "%systemroot%\Minidump\* /s +%systemroot%\memory.dmp + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup Power Management "\hiberfil.sys + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup MS Distributed Transaction Coordinator "C:\Windows\system32\MSDtc\MSDTC.LOG +C:\Windows\system32\MSDtc\trace\dtctrace.log + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup WUA "%windir%\softwaredistribution\*.* /s + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup Netlogon "%SystemRoot%\netlogon.chg + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup Mount Manager "\System Volume Information\MountPointManagerRemoteDatabase + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup Memory Page File "\Pagefile.sys + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup Temporary Files "%TEMP%\* /s + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup ETW "%SystemRoot%\system32\LogFiles\WMI\RtBackup\*.* + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup RAC "%ProgramData%\Microsoft\RAC\* +%ProgramData%\Microsoft\RAC\StateData\* +%ProgramData%\Microsoft\RAC\Outbound\* +%ProgramData%\Microsoft\RAC\PublishedData\* +%ProgramData%\Microsoft\RAC\Temp\* + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup VSS Default Provider "\System Volume Information\*{3808876B-C176-4e48-B7AE-04046E6CC752} /s + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup VSS Service DB "\System Volume Information\*.{7cc467ef-6865-4831-853f-2a4817fd1bca}DB + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup VSS Service Alternate DB "\System Volume Information\*.{7cc467ef-6865-4831-853f-2a4817fd1bca}ALT + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup FVE_Control "\System Volume Information\FVE.{e40ad34d-dae9-4bc7-95bd-b16218c10f72}.* + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup FVE_Log "\System Volume Information\FVE.{c9ca54a3-6983-46b7-8684-a7e5e23499e3} + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup FVE_Wipe "\System Volume Information\FVE.{9ef82dfa-1239-4a30-83e6-3b3e9b8fed08} + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup Internet Explorer "%UserProfile%\index.dat /s + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup BITS_metadata "C:\ProgramData\Microsoft\Network\Downloader\* + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup BITS_LOG "C:\Windows\System32\Bits.log + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup BITS_BAK "C:\Windows\System32\Bits.bak + +" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToBackup Offline Files Cache "C:\Windows\CSC\* /s + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore FilesNotToSnapshot False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToSnapshot WUA "%windir%\softwaredistribution\*.* /s + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToSnapshot RAC "%ProgramData%\Microsoft\RAC\* +%ProgramData%\Microsoft\RAC\StateData\* +%ProgramData%\Microsoft\RAC\Outbound\* +%ProgramData%\Microsoft\RAC\PublishedData\* +%ProgramData%\Microsoft\RAC\Temp\* + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToSnapshot OutlookOST "$UserProfile$\AppData\Local\Microsoft\Outlook\*.ost + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\FilesNotToSnapshot FVE "$AllVolumes$\System Volume Information\FVE.{9ef82dfa-1239-4a30-83e6-3b3e9b8fed08} + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore KeysNotToRestore False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\KeysNotToRestore MS Distributed Transaction Coordinator "CurrentControlSet\Control\MSDTC\ASR\ + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\KeysNotToRestore Mount Manager "MountedDevices\ + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\KeysNotToRestore Pending Rename Operations "CurrentControlSet\Control\Session Manager\PendingFileRenameOperations + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\KeysNotToRestore Pending Rename Operations2 "CurrentControlSet\Control\Session Manager\PendingFileRenameOperations2 + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\BackupRestore\KeysNotToRestore Session Manager "CurrentControlSet\Control\Session Manager\AllowProtectedRenames + +" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Class False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {0475BB51-5A02-4EE0-B36C-29040FAD2650} False +**** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650} Properties False +***** 2021-11-26 14:20:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650} Class "VBoxWddm" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650} NoDisplayClass "1" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650} NoUseClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {1264760F-A5C8-4BFE-B314-D56A7B44A362} False +**** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362} Properties False +***** 2021-11-26 14:20:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 08 00 ........" False +**** 2021-11-26 14:20:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362} Class "DXGKrnl" False +**** 2021-11-26 14:20:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362} NoDisplayClass "1" False +**** 2021-11-26 14:20:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362} NoUseClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} False +**** 2009-07-14 04:36:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} Properties False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} Class "WCEUSBS" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3026" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} (Default) "Mobile devices" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} IconPath "%systemroot%\system32\imageres.dll,-93 + +" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {36FC9E60-C465-11CF-8056-444553540000} False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0000 False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 EnumPropPages32 "usbui.dll,USBControllerPropPageProvider" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 Controller "" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 InfPath "usbport.inf" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 InfSection "EHCI.Dev" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 InfSectionExt ".NT" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 ProviderName "Microsoft" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 MatchingDeviceId "pci\cc_0c0320" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 DriverDesc "Standard Enhanced PCI to USB Host Controller" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0001 False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 EnumPropPages32 "usbui.dll,USBControllerPropPageProvider" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 Controller "" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 InfPath "usbport.inf" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 InfSection "UHCI.Dev" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 InfSectionExt ".NT" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 MatchingDeviceId "pci\cc_0c0300" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 DriverDesc "Standard Universal PCI to USB Host Controller" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0002 False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 EnumPropPages32 "usbui.dll,USBHubPropPageProvider" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 InfPath "usbport.inf" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 InfSection "ROOTHUB.Dev" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 InfSectionExt ".NT" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 ProviderName "Microsoft" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 MatchingDeviceId "usb\root_hub20" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 DriverDesc "USB Root Hub" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0003 False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 EnumPropPages32 "usbui.dll,USBHubPropPageProvider" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 InfPath "usbport.inf" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 InfSection "ROOTHUB.Dev" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 InfSectionExt ".NT" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 ProviderName "Microsoft" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 MatchingDeviceId "usb\root_hub" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 DriverDesc "USB Root Hub" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0004 False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 EnumPropPages32 "usbui.dll,USBHubPropPageProvider" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 InfPath "usb.inf" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 InfSection "StandardHub.Dev" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 InfSectionExt ".NT" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 ProviderName "Microsoft" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 MatchingDeviceId "usb\class_09" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 DriverDesc "Generic USB Hub" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0005 False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 InfPath "usb.inf" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 InfSection "Composite.Dev" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 InfSectionExt ".NT" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 ProviderName "Microsoft" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 MatchingDeviceId "usb\composite" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 DriverDesc "USB Composite Device" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0006 False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 EnumPropPages32 "usbui.dll,USBControllerPropPageProvider" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 Controller "" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 InfPath "usbport.inf" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 InfSection "OHCI.Dev" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 InfSectionExt ".NT" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 ProviderName "Microsoft" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 MatchingDeviceId "pci\cc_0c0310" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 DriverDesc "Standard OpenHCD USB Host Controller" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0007 False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 EnumPropPages32 "usbui.dll,USBHubPropPageProvider" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 InfPath "usbport.inf" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 InfSection "ROOTHUB.Dev" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 InfSectionExt ".NT" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 ProviderName "Microsoft" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 MatchingDeviceId "usb\root_hub" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 DriverDesc "USB Root Hub" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} Properties False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} Class "USB" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3025" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} (Default) "Universal Serial Bus controllers" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} IconPath "%systemroot%\system32\setupapi.dll,-20 + +" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} NoInstallClass "1" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} LowerLogoVersion "5.2" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} UpperFilters " + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4116F60B-25B3-4662-B732-99A6111EDC0B} False +**** 2009-07-14 04:33:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4116F60B-25B3-4662-B732-99A6111EDC0B} Properties False +***** 2009-07-14 04:33:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4116F60B-25B3-4662-B732-99A6111EDC0B}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 00 00 00 10 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2009-07-14 04:33:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4116F60B-25B3-4662-B732-99A6111EDC0B} Class "IPMIDRV" False +**** 2009-07-14 04:33:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4116F60B-25B3-4662-B732-99A6111EDC0B} NoDisplayClass "1" False +**** 2009-07-14 04:33:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4116F60B-25B3-4662-B732-99A6111EDC0B} NoUseClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {43675D81-502A-4A82-9F84-B75F418C5DEA} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} Class "Media Center Extender" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} ClassDesc "@%SystemRoot%\system32\McxDriv.dll,-100" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} (Default) "Media Center Extender" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} Installer32 "McxDriv.dll,Mcx2Install" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} IconPath "%systemroot%\system32\McxDriv.dll,-101 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} SilentInstall "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} NoDisplayClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4658EE7E-F050-11D1-B6BD-00C04FA372A7} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} Class "PnpPrinters" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} ClassDesc "@%systemroot%\system32\ntprint.dll,-1300" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} (Default) "IEEE 1394 and SCSI printers" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} IconPath "%systemroot%\system32\setupapi.dll,-38 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} NoInstallClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} LowerLogoVersion "5.2" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {48721B56-6795-11D2-B1A8-0080C72E74A2} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2} Class "Dot4" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2} ClassDesc "@%SystemRoot%\system32\sysclass.dll,-3023" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2} (Default) "IEEE 1284.4 devices" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2} IconPath "%systemroot%\system32\imageres.dll,-51 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} Class "Dot4Print" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} ClassDesc "@%SystemRoot%\system32\sysclass.dll,-3024" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} (Default) "IEEE 1284.4 compatible printer" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} IconPath "%systemroot%\system32\imageres.dll,-51 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E965-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 InfPath "cdrom.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 InfSection "cdrom_install" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "gencdrom" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "CD-ROM Drive" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 InfPath "cdrom.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 InfSection "cdrom_install" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "gencdrom" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "CD-ROM Drive" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 InfPath "cdrom.inf" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 InfSection "cdrom_install" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "gencdrom" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "CD-ROM Drive" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} 0003 False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 InfPath "cdrom.inf" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 InfSection "cdrom_install" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 ProviderName "Microsoft" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 DriverDate "6-21-2006" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 MatchingDeviceId "gencdrom" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 DriverDesc "CD-ROM Drive" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} 0004 False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 InfPath "cdrom.inf" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 InfSection "cdrom_install" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 ProviderName "Microsoft" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 DriverDate "6-21-2006" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 MatchingDeviceId "gencdrom" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 DriverDesc "CD-ROM Drive" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 2 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +**** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} Class "CDROM" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\StorProp.dll,-17001" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} (Default) "DVD/CD-ROM drives" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\imageres.dll,-30 + +" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} Installer32 "storprop.dll,DvdClassInstaller" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} EnumPropPages32 "storprop.dll,DvdPropPageProvider" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} SilentInstall "1" False +**** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E966-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 ResourcePickerTags "HAL" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 InfPath "hal.inf" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 InfSection "ACPIAPIC_HAL" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "acpiapic" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "ACPI x86-based PC" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} Class "Computer" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.dll,-3000" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} (Default) "Computer" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-27 + +" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} Installer32 "SysClass.dll,ComputerClassInstaller" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E967-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 InfPath "disk.inf" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 InfSection "disk_install" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 InfSectionExt ".NT" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "gendisk" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Disk drive" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 InfPath "disk.inf" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 InfSection "disk_install" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 InfSectionExt ".NT" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "gendisk" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "Disk drive" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 InfPath "disk.inf" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 InfSection "disk_install" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 InfSectionExt ".NT" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "gendisk" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "Disk drive" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 7 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} Class "DiskDrive" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\StorProp.dll,-17000" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} (Default) "Disk drives" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\imageres.dll,-32 + +" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} Installer32 "StorProp.Dll,DiskClassInstaller" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} SilentInstall "1" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} UpperFilters "PartMgr + +" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} LowerFilters "storflt + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E968-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 Settings False +****** 2015-09-21 18:16:16.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\Settings InstalledDisplayDrivers "VMBusVideoD + +" False +****** 2015-09-21 18:16:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\Settings VgaCompatible 0 False +****** 2015-09-21 18:16:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\Settings Acceleration.Level 0 False +****** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\Settings Device Description "Microsoft Virtual Machine Bus Video Device" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 InstalledDisplayDrivers "VMBusVideoD + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 VgaCompatible 0 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 Acceleration.Level 0 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 InfPath "wvmbusvideo.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 IncludedInfs "msdv.inf + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 InfSection "SynthVid" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "vmbus\{da0a7802-e377-4aac-8e77-0558eb1073f8}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Microsoft Virtual Machine Bus Video Device" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 FeatureScore 64 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} 0001 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 Settings False +****** 2021-11-26 14:18:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002\Settings Device Description "VirtualBox Graphics Adapter (WDDM)" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 VolatileSettings True +****** 2021-11-30 22:05:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002\VolatileSettings {5b45201d-f2f2-4f3b-85bb-30ff1f953599} " +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +50 00 43 00 49 00 23 00 P.C.I.#. +56 00 45 00 4e 00 5f 00 V.E.N._. +38 00 30 00 45 00 45 00 8.0.E.E. +26 00 44 00 45 00 56 00 &.D.E.V. +5f 00 42 00 45 00 45 00 _.B.E.E. +46 00 26 00 53 00 55 00 F.&.S.U. +42 00 53 00 59 00 53 00 B.S.Y.S. +5f 00 30 00 30 00 30 00 _.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 26 00 52 00 45 00 0.&.R.E. +56 00 5f 00 30 00 30 00 V._.0.0. +23 00 33 00 26 00 32 00 #.3.&.2. +36 00 37 00 61 00 36 00 6.7.a.6. +31 00 36 00 61 00 26 00 1.6.a.&. +30 00 26 00 31 00 30 00 0.&.1.0. +23 00 7b 00 35 00 62 00 #.{.5.b. +34 00 35 00 32 00 30 00 4.5.2.0. +31 00 64 00 2d 00 66 00 1.d.-.f. +32 00 66 00 32 00 2d 00 2.f.2.-. +34 00 66 00 33 00 62 00 4.f.3.b. +2d 00 38 00 35 00 62 00 -.8.5.b. +62 00 2d 00 33 00 30 00 b.-.3.0. +66 00 66 00 31 00 66 00 f.f.1.f. +39 00 35 00 33 00 35 00 9.5.3.5." True +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 InfPath "oem5.inf" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 InfSection "VBoxVideo" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Oracle Corporation" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 00 b0 0a 88 e4 d6 01 ........" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "1-7-2021" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.18.42142" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "pci\ven_80ee&dev_beef" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "VirtualBox Graphics Adapter (WDDM)" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 FeatureScore 248 False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 InstalledDisplayDrivers "VBoxDispD3D + +" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 UserModeDriverName "VBoxDispD3D.dll + +" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 OpenGLDriverName "VBoxICD + +" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 OpenGLFlags 1 False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 OpenGLVersion 1 False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 VgaCompatible 0 False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 IncludedInfs "msdv.inf + +" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 35 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\Properties Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} Class "Display" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} ClassDesc "@DispCI.dll,-3100" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} (Default) "Display adapters" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-1 + +" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} Installer32 "DispCI.dll,DisplayClassInstaller" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} LowerLogoVersion "6.0" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E969-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 InfPath "fdc.inf" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 InfSection "fdc_install" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 InfSectionExt ".NT" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "*pnp0700" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Standard floppy disk controller" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 4 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +**** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} Class "fdc" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3013" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} (Default) "Floppy drive controllers" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-34 + +" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E96A-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 Channel0 False +****** 2015-09-21 18:16:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000\Channel0 ChannelStateMask 128 False +****** 2015-09-21 18:16:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000\Channel0 ChannelStateOffset 65 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 Channel1 False +****** 2015-09-21 18:16:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000\Channel1 ChannelStateMask 128 False +****** 2015-09-21 18:16:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000\Channel1 ChannelStateOffset 67 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 InfPath "mshdc.inf" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 InfSection "intelide_Inst" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7601.18231" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "pci\ven_8086&dev_7111" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Intel(R) 82371AB/EB PCI Bus Master IDE Controller" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 InfPath "mshdc.inf" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 InfSection "atapi_Inst" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7601.18231" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "IDE Channel" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 InfPath "mshdc.inf" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 InfSection "atapi_Inst" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7601.18231" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "IDE Channel" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0003 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 Channel0 False +****** 2015-09-22 02:43:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003\Channel0 ChannelStateMask 128 False +****** 2015-09-22 02:43:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003\Channel0 ChannelStateOffset 65 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 Channel1 False +****** 2015-09-22 02:43:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003\Channel1 ChannelStateMask 128 False +****** 2015-09-22 02:43:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003\Channel1 ChannelStateOffset 67 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 InfPath "mshdc.inf" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 InfSection "intelide_Inst" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 ProviderName "Microsoft" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 DriverDate "6-21-2006" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 MatchingDeviceId "pci\ven_8086&dev_7111" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 DriverDesc "Intel(R) 82371AB/EB PCI Bus Master IDE Controller" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0004 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 InfPath "mshdc.inf" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 InfSection "atapi_Inst" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 ProviderName "Microsoft" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 DriverDate "6-21-2006" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 DriverDesc "IDE Channel" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0005 False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 InfPath "mshdc.inf" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 InfSection "atapi_Inst" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 ProviderName "Microsoft" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 DriverDesc "IDE Channel" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0006 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 Channel0 False +****** 2015-09-22 05:22:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006\Channel0 ChannelStateMask 128 False +****** 2015-09-22 05:22:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006\Channel0 ChannelStateOffset 65 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 Channel1 False +****** 2015-09-22 05:22:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006\Channel1 ChannelStateMask 128 False +****** 2015-09-22 05:22:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006\Channel1 ChannelStateOffset 67 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 InfPath "mshdc.inf" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 InfSection "intelide_Inst" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 ProviderName "Microsoft" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 DriverDate "6-21-2006" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 MatchingDeviceId "pci\ven_8086&dev_7111" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 DriverDesc "Intel(R) 82371AB/EB PCI Bus Master IDE Controller" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0007 False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 InfPath "mshdc.inf" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 InfSection "atapi_Inst" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 ProviderName "Microsoft" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 DriverDesc "IDE Channel" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0008 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 InfPath "mshdc.inf" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 InfSection "atapi_Inst" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 ProviderName "Microsoft" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 DriverDate "6-21-2006" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 DriverDesc "IDE Channel" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 4 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\Properties Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +ff 01 1f 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 1f 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} Class "hdc" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3001" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} (Default) "IDE ATA/ATAPI controllers" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-9 + +" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} Installer32 "SysClass.Dll,HdcClassInstaller" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E96B-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 LocationInformationOverride "plugged into keyboard port" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 InfPath "keyboard.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 InfSection "STANDARD_Inst" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "*pnp0303" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Standard PS/2 Keyboard" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 LocationInformationOverride "plugged into keyboard port" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 InfPath "keyboard.inf" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 InfSection "STANDARD_Inst" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "*pnp0303" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "Standard PS/2 Keyboard" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 LocationInformationOverride "plugged into keyboard port" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 InfPath "keyboard.inf" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 InfSection "STANDARD_Inst" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "*pnp0303" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "Standard PS/2 Keyboard" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} Properties False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} Class "Keyboard" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3002" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} (Default) "Keyboards" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} Installer32 "SysClass.Dll,KeyboardClassInstaller" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-3 + +" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} UpperFilters "kbdclass + +" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E96C-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} Class "MEDIA" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} ClassDesc "@mmci.dll,-3000" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} (Default) "Sound, video and game controllers" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\mmsys.cpl,-3004 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} LowerLogoVersion "5.1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} Installer32 "mmci.dll,MediaClassInstaller" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E96D-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} Class "Modem" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\mdminst.dll,-14100" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} (Default) "Modems" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\mdminst.dll,-5100 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} Installer32 "mdminst.dll,ClassInstall32" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} Default Service "Modem" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E96E-E325-11CE-BFC1-08002BE10318} False +**** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 MODES False +****** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000\MODES 640,480 False +******* 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000\MODES\640,480 (Default) "" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 InfPath "monitor.inf" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 InfSection "NonPnPMonitor.Install" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "monitor\default_monitor" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Generic Non-PnP Monitor" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 MODES False +****** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001\MODES 640,480 False +******* 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001\MODES\640,480 (Default) "" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 InfPath "monitor.inf" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 InfSection "NonPnPMonitor.Install" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "monitor\default_monitor" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "Generic Non-PnP Monitor" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 MODES False +****** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002\MODES 640,480 False +******* 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002\MODES\640,480 (Default) "" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 InfPath "monitor.inf" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 InfSection "NonPnPMonitor.Install" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "monitor\default_monitor" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "Generic Non-PnP Monitor" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} Properties False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} Class "Monitor" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} ClassDesc "@Montr_CI.dll,-3100" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} (Default) "Monitors" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-35 + +" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} Installer32 "Montr_CI.dll,MonitorClassInstaller" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} SilentInstall "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E96F-E325-11CE-BFC1-08002BE10318} False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 LocationInformationOverride "plugged into PS/2 mouse port" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 InfPath "msmouse.inf" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 InfSection "PS2_Inst" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "*pnp0f03" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Microsoft PS/2 Mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 InfPath "msmouse.inf" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 InfSection "HID_Mouse_Inst" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 InfSectionExt ".NT" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "hid_device_system_mouse" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "HID-compliant mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 LocationInformationOverride "plugged into PS/2 mouse port" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 InfPath "msmouse.inf" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 InfSection "PS2_Inst" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "*pnp0f13" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "PS/2 Compatible Mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0003 False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 InfPath "msmouse.inf" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 InfSection "HID_Mouse_Inst" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 InfSectionExt ".NT" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 ProviderName "Microsoft" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 MatchingDeviceId "hid_device_system_mouse" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 DriverDesc "HID-compliant mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0004 False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 InfPath "msmouse.inf" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 InfSection "HID_Mouse_Inst" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 InfSectionExt ".NT" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 ProviderName "Microsoft" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 MatchingDeviceId "hid_device_system_mouse" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 DriverDesc "HID-compliant mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0005 False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 LocationInformationOverride "plugged into PS/2 mouse port" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 InfPath "msmouse.inf" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 InfSection "PS2_Inst" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 ProviderName "Microsoft" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 MatchingDeviceId "*pnp0f03" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 DriverDesc "Microsoft PS/2 Mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} Properties False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} Class "Mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3004" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} (Default) "Mice and other pointing devices" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-2 + +" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} Installer32 "SysClass.Dll,MouseClassInstaller" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} UpperFilters "VBoxMouse +mouclass + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E970-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318} Class "MTD" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318} ClassDesc "@SysClass.Dll,-3021" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318} (Default) "Memory technology driver" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-33 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E971-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} Class "MultiFunction" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3014" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} (Default) "Multifunction adapters" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-31 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E972-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 Linkage False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Linkage RootDevice "{E28D896F-9EA8-433A-9C10-66C97C19A921} + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Linkage UpperBind "NdisWan + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Linkage Export "\Device\{E28D896F-9EA8-433A-9C10-66C97C19A921} + +" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 Ndi False +****** 2009-07-14 04:37:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi Interfaces False +******* 2009-07-14 04:37:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi\Interfaces UpperRange "ndiscowan" False +******* 2009-07-14 04:37:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi\Interfaces LowerRange "nolower" False +****** 2009-07-14 04:37:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi Service "RasSstp" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 NewDeviceInstall 0 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 NetCfgInstanceId "{E28D896F-9EA8-433A-9C10-66C97C19A921}" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 *IfType 131 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 Characteristics 41 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 *MediaType 12 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 *PhysicalMediaType 0 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 NetLuidIndex 0 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 DeviceInstanceID "ROOT\MS_SSTPMINIPORT\0000" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 10 00 01 00 1f 00 ........" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 MinWanEndpoints 0 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 MaxWanEndpoints 3 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 WanEndpoints 2 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 ComponentId "ms_sstpminiport" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 InfPath "netsstpa.inf" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 InfSection "Ndi-Mp-Sstp" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "ms_sstpminiport" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "WAN Miniport (SSTP)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 Linkage False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Linkage RootDevice "{A0002312-4477-4F45-9339-6554E50B81E2} + +" False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Linkage UpperBind "NdisWan + +" False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Linkage Export "\Device\{A0002312-4477-4F45-9339-6554E50B81E2} + +" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 Ndi False +****** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi Interfaces False +******* 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi\Interfaces UpperRange "ndiscowan" False +******* 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi Service "RasAgileVpn" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 NewDeviceInstall 1 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 NetCfgInstanceId "{A0002312-4477-4F45-9339-6554E50B81E2}" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 *IfType 131 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 Characteristics 41 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 *MediaType 12 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 *PhysicalMediaType 0 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 NetLuidIndex 1 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 DeviceInstanceID "ROOT\MS_AGILEVPNMINIPORT\0000" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +0a 00 1c 00 32 00 6c 02 ....2.l." False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 MinWanEndpoints 0 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 MaxWanEndpoints 3 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 WanEndpoints 2 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 ComponentId "ms_agilevpnminiport" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 InfPath "netavpna.inf" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 InfSection "Ndi-Mp-AgileVpn" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "ms_agilevpnminiport" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "WAN Miniport (IKEv2)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 Linkage False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Linkage RootDevice "{483C9FF8-503D-414B-B402-E4C1F1F568CB} + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Linkage UpperBind "NdisWan + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Linkage Export "\Device\{483C9FF8-503D-414B-B402-E4C1F1F568CB} + +" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 Ndi False +****** 2009-07-14 04:37:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi Interfaces False +******* 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi\Interfaces UpperRange "ndiscowan" False +******* 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi\Interfaces LowerRange "nolower" False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi Service "Rasl2tp" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 NewDeviceInstall 0 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 NetCfgInstanceId "{483C9FF8-503D-414B-B402-E4C1F1F568CB}" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 *IfType 131 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 Characteristics 41 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 *MediaType 12 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 *PhysicalMediaType 0 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 NetLuidIndex 2 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 DeviceInstanceID "ROOT\MS_L2TPMINIPORT\0000" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 38 00 86 01 ....8..." False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 MinWanEndpoints 0 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 MaxWanEndpoints 3 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 WanEndpoints 2 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 ComponentId "ms_l2tpminiport" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 InfPath "netrasa.inf" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 InfSection "Ndi-Mp-L2tp" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "ms_l2tpminiport" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "WAN Miniport (L2TP)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0003 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 Linkage False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Linkage RootDevice "{C0DE3E38-8BA7-479F-8B75-833F294C5AA8} + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Linkage UpperBind "NdisWan + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Linkage Export "\Device\{C0DE3E38-8BA7-479F-8B75-833F294C5AA8} + +" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 Ndi False +****** 2009-07-14 04:37:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi Interfaces False +******* 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi\Interfaces UpperRange "ndiscowan" False +******* 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi\Interfaces LowerRange "nolower" False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi Service "PptpMiniport" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 NewDeviceInstall 0 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 NetCfgInstanceId "{C0DE3E38-8BA7-479F-8B75-833F294C5AA8}" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 *IfType 131 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 Characteristics 41 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 *MediaType 12 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 *PhysicalMediaType 0 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 NetLuidIndex 3 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 DeviceInstanceID "ROOT\MS_PPTPMINIPORT\0000" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 10 00 00 00 cb 00 ........" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 MinWanEndpoints 0 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 MaxWanEndpoints 3 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 TapiLineName "RAS VPN Line" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 InactivityIdleSeconds "60" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 TcpPortNumber 1723 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 TcpDisconnectTimeout 30 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 TcpConnectTimeout 30 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 ClientIpAddresses " +" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 ClientIpMasks " +" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 AuthenticateIncomingCalls 0 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 WanEndpoints 2 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 ComponentId "ms_pptpminiport" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 InfPath "netrasa.inf" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 InfSection "Ndi-Mp-Pptp" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 ProviderName "Microsoft" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 MatchingDeviceId "ms_pptpminiport" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 DriverDesc "WAN Miniport (PPTP)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0004 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 Linkage False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Linkage RootDevice "{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Linkage UpperBind "NdisWan + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Linkage Export "\Device\{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} + +" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 Ndi False +****** 2009-07-14 04:37:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi Interfaces False +******* 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi\Interfaces UpperRange "ndiscowan" False +******* 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi\Interfaces LowerRange "nolower" False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi Service "RasPppoe" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 NewDeviceInstall 0 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 NetCfgInstanceId "{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87}" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 *IfType 23 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 Characteristics 41 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 *MediaType 12 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 *PhysicalMediaType 0 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 NetLuidIndex 0 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 DeviceInstanceID "ROOT\MS_PPPOEMINIPORT\0000" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 3b 00 32 02 ....;.2." False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 MinWanEndpoints 0 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 MaxWanEndpoints 3 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 TapiLineName "RAS PPPOE Line" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 WanEndpoints 1 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 ComponentId "ms_pppoeminiport" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 InfPath "netrasa.inf" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 InfSection "Ndi-Mp-Pppoe" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 ProviderName "Microsoft" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 MatchingDeviceId "ms_pppoeminiport" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 DriverDesc "WAN Miniport (PPPOE)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0005 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 Linkage False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage RootDevice "NdisWanIpv6 + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage UpperBind "Wanarpv6 + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage Export "\Device\NdisWanIpv6 + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage FilterList "{F3229805-869E-479E-BA76-DD643F1D1B80}-{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 + +" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 Ndi False +****** 2009-07-14 04:37:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi Interfaces False +******* 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi\Interfaces UpperRange "ndiswanipv6" False +******* 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi\Interfaces LowerRange "wan" False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi BindForm "NdisWanIpv6" False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi Service "NdisWan" False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi RequiredAll "MS_wanarpv6" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 NewDeviceInstall 0 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 NetCfgInstanceId "{F3229805-869E-479E-BA76-DD643F1D1B80}" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 *IfType 6 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 Characteristics 41 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 *MediaType 0 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 *PhysicalMediaType 0 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 NetLuidIndex 0 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 DeviceInstanceID "ROOT\MS_NDISWANIPV6\0000" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 3a 00 38 01 ....:.8." False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 ComponentId "ms_ndiswanipv6" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 InfPath "netrasa.inf" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 InfSection "Ndi-Mp-Ipv6" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 ProviderName "Microsoft" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 MatchingDeviceId "ms_ndiswanipv6" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 DriverDesc "WAN Miniport (IPv6)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0006 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 Linkage False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage RootDevice "NdisWanBh + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage UpperBind " +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage Export "\Device\NdisWanBh + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage FilterList "{72DD97A9-E544-4915-88D8-44E829C34F68}-{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 + +" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 Ndi False +****** 2009-07-14 04:37:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi Interfaces False +******* 2009-07-14 04:37:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi\Interfaces UpperRange "ndiswanbh" False +******* 2009-07-14 04:37:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi\Interfaces LowerRange "wan" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi BindForm "NdisWanBh" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi Service "NdisWan" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 NewDeviceInstall 0 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 NetCfgInstanceId "{72DD97A9-E544-4915-88D8-44E829C34F68}" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 *IfType 6 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 Characteristics 41 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 NetLuidIndex 1 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 DeviceInstanceID "ROOT\MS_NDISWANBH\0000" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 39 00 bb 00 ....9..." False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 EnumExportPref 0 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 ComponentId "ms_ndiswanbh" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 InfPath "netrasa.inf" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 InfSection "Ndi-Mp-Bh" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 ProviderName "Microsoft" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 MatchingDeviceId "ms_ndiswanbh" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 DriverDesc "WAN Miniport (Network Monitor)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0007 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 Linkage False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage RootDevice "{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage UpperBind "Ndisuio +RasPppoe +rspndr +lltdio +Tcpip +Tcpip6 + +" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage Export "\Device\{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage FilterList "{DC453363-AF0D-4637-88FD-2315ACF42AD1}-{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 +{DC453363-AF0D-4637-88FD-2315ACF42AD1}-{B70D6460-3635-4D42-B866-B8AB1A24454C}-0000 + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 Ndi False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi Interfaces False +******* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Interfaces UpperRange "ndis5" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Interfaces LowerRange "ethernet" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi params False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params *IPChecksumOffloadIPv4 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*IPChecksumOffloadIPv4 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*IPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*IPChecksumOffloadIPv4\Enum 1 "Tx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*IPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*IPChecksumOffloadIPv4\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*IPChecksumOffloadIPv4 ParamDesc "IPv4 Checksum Offload" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*IPChecksumOffloadIPv4 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*IPChecksumOffloadIPv4 default "3" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params *JumboPacket False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*JumboPacket Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*JumboPacket\Enum 1514 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*JumboPacket\Enum 4088 "4088 Bytes" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*JumboPacket\Enum 9014 "9014 Bytes" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*JumboPacket ParamDesc "Jumbo Packet" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*JumboPacket default "1514" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*JumboPacket type "enum" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params *LsoV2IPv4 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv4 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv4\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv4\Enum 1 "Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv4 ParamDesc "Large Send Offload Version 2 (IPv4)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv4 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv4 default "1" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params *LsoV2IPv6 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv6 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv6\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv6\Enum 1 "Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv6 ParamDesc "Large Send Offload Version 2 (IPv6)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv6 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*LsoV2IPv6 default "1" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params *TCPChecksumOffloadIPv4 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv4 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv4\Enum 1 "Tx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv4\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv4 ParamDesc "TCP Checksum Offload (IPv4)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv4 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv4 default "3" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params *TCPChecksumOffloadIPv6 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv6 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv6\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv6\Enum 1 "Tx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv6\Enum 2 "Rx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv6\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv6 ParamDesc "TCP Checksum Offload (IPv6)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv6 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*TCPChecksumOffloadIPv6 default "3" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params *UDPChecksumOffloadIPv4 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv4 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv4 ParamDesc "UDP Checksum Offload (IPv4)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv4 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv4 default "2" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params *UDPChecksumOffloadIPv6 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv6 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv6\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv6\Enum 2 "Rx Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv6 ParamDesc "UDP Checksum Offload (IPv6)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv6 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\*UDPChecksumOffloadIPv6 default "2" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params NetworkAddress False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\NetworkAddress ParamDesc "Network Address" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\NetworkAddress type "edit" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\NetworkAddress LimitText "12" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\NetworkAddress UpperCase "1" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\NetworkAddress default "" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\params\NetworkAddress optional "1" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi Service "netvsc" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 NewDeviceInstall 1 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 NetCfgInstanceId "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *IfType 6 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 Characteristics 4 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *MediaType 0 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *PhysicalMediaType 0 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 NetLuidIndex 6 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 DeviceInstanceID "VMBUS\{0031B8AE-C3FD-4923-A775-98108DE6928F}\5&296C0F0E&0&{0031B8AE-C3FD-4923-A775-98108DE6928F}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 10 00 0e 00 ea 00 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 BusType "0" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 ComponentId "vmbus\{f8615163-df3e-46c5-913f-f2d2f965ed0e}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *IPChecksumOffloadIPv4 "3" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *JumboPacket "1514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *LsoV2IPv4 "1" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *LsoV2IPv6 "1" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *TCPChecksumOffloadIPv4 "3" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *TCPChecksumOffloadIPv6 "3" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *UDPChecksumOffloadIPv4 "2" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *UDPChecksumOffloadIPv6 "2" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 InfPath "wnetvsc.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 InfSection "netvsc60_Device" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 MatchingDeviceId "vmbus\{f8615163-df3e-46c5-913f-f2d2f965ed0e}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 DriverDesc "Microsoft Virtual Machine Bus Network Adapter" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0008 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 Linkage False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage RootDevice "NdisWanIp + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage UpperBind "Wanarp + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage Export "\Device\NdisWanIp + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage FilterList "{7C5653F0-144A-4534-9E34-28AC99CBA85E}-{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 + +" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 Ndi False +****** 2009-07-14 04:39:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi Interfaces False +******* 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi\Interfaces UpperRange "ndiswanip" False +******* 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi\Interfaces LowerRange "wan" False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi BindForm "NdisWanIp" False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi Service "NdisWan" False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi RequiredAll "MS_wanarp" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 NewDeviceInstall 0 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 NetCfgInstanceId "{7C5653F0-144A-4534-9E34-28AC99CBA85E}" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 *IfType 6 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 Characteristics 41 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 *MediaType 0 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 *PhysicalMediaType 0 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 NetLuidIndex 4 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 DeviceInstanceID "ROOT\MS_NDISWANIP\0000" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 39 00 80 02 ....9..." False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 ComponentId "ms_ndiswanip" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 InfPath "netrasa.inf" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 InfSection "Ndi-Mp-Ip" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 ProviderName "Microsoft" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 MatchingDeviceId "ms_ndiswanip" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 DriverDesc "WAN Miniport (IP)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0009 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 Linkage False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Linkage RootDevice "{6C01E37F-E1DC-4D48-A895-A095895FED24} + +" False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Linkage UpperBind "TCPIP6TUNNEL +Tcpip6 + +" False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Linkage Export "\Device\{6C01E37F-E1DC-4D48-A895-A095895FED24} + +" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 Ndi False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi Interfaces False +******* 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Interfaces LowerRange "tunnel" False +******* 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Interfaces UpperRange "ndis5_ip6_tunnel" False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi Params False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params NetworkAddress False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\NetworkAddress ParamDesc "Network Address" False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\NetworkAddress Default "" False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\NetworkAddress Type "text" False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params Type False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\Type ParamDesc "Type" False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\Type Default "" False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\Type Type "int" False +****** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi Service "tunnel" False +****** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi HelpText "Microsoft ISATAP Adapter Driver" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 NewDeviceInstall 1 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 NetCfgInstanceId "{6C01E37F-E1DC-4D48-A895-A095895FED24}" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 *IfType 131 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 Characteristics 9 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 *MediaType 15 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 *PhysicalMediaType 0 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 NetLuidIndex 4 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 DeviceInstanceID "ROOT\*ISATAP\0000" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 10 00 0f 00 d4 01 ........" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 Type "13" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 ComponentId "*isatap" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 NetworkAddress "" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 InfPath "nettun.inf" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 InfSection "ISATAP.ndi" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 ProviderName "Microsoft" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 MatchingDeviceId "*isatap" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 DriverDesc "Microsoft ISATAP Adapter" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0010 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 Linkage False +****** 2009-07-14 04:54:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Linkage RootDevice "{E2F8A220-AF88-446C-9A55-453E58DD3A33} + +" False +****** 2009-07-14 04:54:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Linkage UpperBind "NdisWan + +" False +****** 2009-07-14 04:54:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Linkage Export "\Device\{E2F8A220-AF88-446C-9A55-453E58DD3A33} + +" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 Ndi False +****** 2009-07-14 04:54:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi Interfaces False +******* 2009-07-14 04:54:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi\Interfaces UpperRange "ndiswanasync" False +******* 2009-07-14 04:54:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi\Interfaces LowerRange "nolower" False +****** 2009-07-14 04:54:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi Service "AsyncMac" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 NewDeviceInstall 0 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 NetCfgInstanceId "{E2F8A220-AF88-446C-9A55-453E58DD3A33}" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 *IfType 23 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 Characteristics 42 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 NetLuidIndex 1 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 DeviceInstanceID "SW\{EEAB7790-C514-11D1-B42B-00805FC1270E}\ASYNCMAC" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +09 00 11 00 22 00 22 01 ...."."." False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 PnPCapabilities 1 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 ComponentId "sw\{eeab7790-c514-11d1-b42b-00805fc1270e}" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 InfPath "netrasa.inf" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 InfSection "Ndi-Mp-AsyncMac" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 ProviderName "Microsoft" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 DriverDate "6-21-2006" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 MatchingDeviceId "sw\{eeab7790-c514-11d1-b42b-00805fc1270e}" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 DriverDesc "RAS Async Adapter" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0011 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 Ndi False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi Interfaces False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi HelpText "Bluetooth RFCOMM HelpText" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi Service "RFCOMM" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 NewDeviceInstall 1 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 NetCfgInstanceId "{6C67714E-F31A-4299-B125-EDB2ECB36532}" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 *IfType 1 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 Characteristics 9 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 NetLuidIndex 0 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 DeviceInstanceID "BTH\MS_RFCOMM\8&3443E12F&0&0" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 InstallTimeStamp " +df 07 09 00 02 00 16 00 ........ +02 00 2b 00 37 00 6c 01 ..+.7.l." False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 ComponentId "bth\ms_rfcomm" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 InfPath "tdibth.inf" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 IncludedInfs "netirda.inf +bth.inf + +" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 InfSection "RFCOMM.Install" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 ProviderName "Microsoft" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 MatchingDeviceId "bth\ms_rfcomm" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 DriverDesc "Bluetooth Device (RFCOMM Protocol TDI)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0012 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 Linkage False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Linkage RootDevice "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} + +" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Linkage UpperBind "Ndisuio +RasPppoe +rspndr +lltdio +Tcpip +Tcpip6 + +" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Linkage Export "\Device\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} + +" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 Ndi False +****** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi Interfaces False +******* 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi\Interfaces UpperRange "ndis5, ndis5_ip6" False +******* 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi HelpText "Bluetooth PAN HelpText" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi Service "BthPan" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 NewDeviceInstall 1 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 NetCfgInstanceId "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 *IfType 6 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 Characteristics 1 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 *MediaType 0 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 *PhysicalMediaType 10 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 NetLuidIndex 7 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 DeviceInstanceID "BTH\MS_BTHPAN\8&3443E12F&0&2" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 InstallTimeStamp " +df 07 09 00 02 00 16 00 ........ +02 00 2b 00 38 00 0d 01 ..+.8..." False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ServiceId 3 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ServiceLangT "en" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ServiceName "Personal Ad Hoc User Service" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ServiceDesc "Personal Ad Hoc User Service" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ComponentId "bth\ms_bthpan" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 InfPath "bthpan.inf" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 InfSection "BthPan.Install" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ProviderName "Microsoft" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 MatchingDeviceId "bth\ms_bthpan" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 DriverDesc "Bluetooth Device (Personal Area Network)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0013 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 Linkage False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Linkage RootDevice "{53152A2F-39F7-458E-BD58-24D17099256A} + +" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Linkage UpperBind "Ndisuio +RasPppoe +rspndr +lltdio +Tcpip +Tcpip6 + +" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Linkage Export "\Device\{53152A2F-39F7-458E-BD58-24D17099256A} + +" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Linkage FilterList "{53152A2F-39F7-458E-BD58-24D17099256A}-{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 +{53152A2F-39F7-458E-BD58-24D17099256A}-{B70D6460-3635-4D42-B866-B8AB1A24454C}-0000 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 Ndi False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi Interfaces False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Interfaces UpperRange "ndis5" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Interfaces LowerRange "ethernet" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi Params False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *FlowControl False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl\Enum 1 "Tx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl\Enum 2 "Rx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl ParamDesc "Flow Control" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl default "0" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *InterruptModeration False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration\Enum 1 "Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration ParamDesc "Interrupt Moderation" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration default "1" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *IPChecksumOffloadIPv4 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4 Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4\Enum 1 "Tx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4 ParamDesc "IPv4 Checksum Offload" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4 default "3" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4 type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *JumboPacket False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket\Enum 1514 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket\Enum 4088 "4088 Bytes" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket\Enum 9014 "9014 Bytes (Alteon)" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket\Enum 16128 "16128 Bytes" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket ParamDesc "Jumbo Packet" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket default "1514" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *LsoV1IPv4 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4 Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4\Enum 1 "Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4 ParamDesc "Large Send Offload (IPv4)" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4 default "1" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4 type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *PriorityVLANTag False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag\Enum 0 "Priority & VLAN Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag\Enum 1 "Priority Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag\Enum 2 "VLAN Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag\Enum 3 "Priority & VLAN Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag ParamDesc "Priority & VLAN" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag default "3" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *ReceiveBuffers False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers ParamDesc "Receive Buffers" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers default "256" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers min "80" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers max "2048" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers step "8" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers Base "10" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers type "int" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *SpeedDuplex False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 0 "Auto Negotiation" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 1 "10 Mbps Half Duplex" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 2 "10 Mbps Full Duplex" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 3 "100 Mbps Half Duplex" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 4 "100 Mbps Full Duplex" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 6 "1000 Mbps Full Duplex" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex ParamDesc "Link Speed & Duplex" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex default "0" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *TCPChecksumOffloadIPv4 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4 Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 1 "Tx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4 ParamDesc "TCP Checksum Offload (IPv4)" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4 default "3" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4 type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *TransmitBuffers False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers ParamDesc "Transmit Buffers" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers default "512" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers min "80" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers max "2048" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers step "8" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers Base "10" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers type "int" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *UDPChecksumOffloadIPv4 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4 Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4\Enum 1 "Tx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4 ParamDesc "UDP Checksum Offload (IPv4)" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4 default "3" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4 type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params AdaptiveIFS False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS\Enum 1 "Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS ParamDesc "Adaptive Inter-Frame Spacing" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS default "1" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params ITR False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 65535 "Adaptive" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 3600 "Extreme" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 2000 "High" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 950 "Medium" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 400 "Low" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 200 "Minimal" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 0 "Off" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR ParamDesc "Interrupt Moderation Rate" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR default "65535" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params NetworkAddress False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress ParamDesc "Locally Administered Address" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress Default "" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress type "edit" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress LimitText "12" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress UpperCase "1" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress optional "1" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params NumCoalesceBuffers False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers ParamDesc "Number of Coalesce Buffers" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers default "128" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers min "16" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers max "768" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers step "1" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers Base "10" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers type "int" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi Service "E1G60" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 PROSetNdi False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\PROSetNdi NdiExt False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\PROSetNdi\NdiExt Params False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\PROSetNdi\NdiExt\Params *SpeedDuplex False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\PROSetNdi\NdiExt\Params\*SpeedDuplex ExposeLevel "3" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 NewDeviceInstall 1 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 NetCfgInstanceId "{53152A2F-39F7-458E-BD58-24D17099256A}" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *IfType 6 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 Characteristics 132 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *MediaType 0 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *PhysicalMediaType 14 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 NetLuidIndex 8 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DeviceInstanceID "PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 InstallTimeStamp " +df 07 09 00 02 00 16 00 ........ +08 00 12 00 02 00 3a 00 ......:." False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 TxIntDelay "28" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MWIEnable "1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 CustomMessages "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DmaFairness "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MulticastFilterType "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 VlanFiltering "1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 TransmitMode "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MaxTxDpcLoopCount "2" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MaxDpcLoopCount "2" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MaxNumReceivePackets "64" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 ITR "65535" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 BusType "5" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 ComponentId "pci\ven_8086&dev_100e&subsys_001e8086" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *FlowControl "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *InterruptModeration "1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *IPChecksumOffloadIPv4 "3" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *JumboPacket "1514" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *LsoV1IPv4 "1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *PriorityVLANTag "3" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *ReceiveBuffers "256" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *SpeedDuplex "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *TCPChecksumOffloadIPv4 "3" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *TransmitBuffers "512" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *UDPChecksumOffloadIPv4 "3" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 AdaptiveIFS "1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 NumCoalesceBuffers "128" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 InfPath "nete1g32.inf" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 InfSection "E100ECopper" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 ProviderName "Microsoft" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DriverDateData " +00 c0 99 c5 55 c0 c8 01 ....U..." False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DriverDate "5-28-2008" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DriverVersion "8.4.1.1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MatchingDeviceId "pci\ven_8086&dev_100e&subsys_001e8086" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DriverDesc "Intel(R) PRO/1000 MT Desktop Adapter" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\Properties DHPRebalanceOptOut 1 False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} Class "Net" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} ClassDesc "@NetCfgx.dll,-1502" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} (Default) "Network adapters" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-5 + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} Installer32 "NetCfgx.dll,NetClassInstaller" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} EnumPropPages32 "NetCfgx.dll,NetPropPageProvider" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} LowerLogoVersion "6.0" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E973-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} Class "NetClient" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} ClassDesc "@NetCfgx.dll,-1504" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} (Default) "Network Client" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-7 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} Installer32 "NetCfgx.Dll,NetClassInstaller" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} NoDisplayClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E974-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} Class "NetService" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} ClassDesc "@NetCfgx.dll,-1505" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} (Default) "Network Service" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-8 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} Installer32 "NetCfgx.Dll,NetClassInstaller" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} NoDisplayClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E975-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} Properties False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 00 00 00 10 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 00 00 00 a0 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} Class "NetTrans" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} ClassDesc "@NetCfgx.dll,-1503" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} (Default) "Network Protocol" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-6 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} Installer32 "NetCfgx.Dll,NetClassInstaller" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} NoDisplayClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E977-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318} Class "PCMCIA" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3010" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318} (Default) "PCMCIA adapters" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-11 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E978-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 PortSubClass "" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 EnumPropPages32 "MsPorts.dll,SerialPortPropPageProvider" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 InfPath "msports.inf" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 InfSection "ComPort" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 InfSectionExt ".NT" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "*pnp0501" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Communications Port" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 PortSubClass "" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 EnumPropPages32 "MsPorts.dll,SerialPortPropPageProvider" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 InfPath "msports.inf" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 InfSection "ComPort" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 InfSectionExt ".NT" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "*pnp0501" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "Communications Port" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 PortSubClass "" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 ECPDevice "" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 EnumPropPages32 "MsPorts.dll,ParallelPortPropPageProvider" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 InfPath "msports.inf" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 InfSection "LptPort" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 InfSectionExt ".NT" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "*pnp0400" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "Printer Port" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} Properties False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} Class "Ports" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\msports.dll,-10000" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} (Default) "Ports (COM & LPT)" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-23 + +" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} Installer32 "MsPorts.Dll,PortsClassInstaller" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E979-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} Class "Printer" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} ClassDesc "@%systemroot%\system32\ntprint.dll,-1004" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} (Default) "Printers" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\imageres.dll,-51 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} Installer32 "ntprint.dll,ClassInstall32" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} EnumPropPages32 "printui.dll,PrinterPropPageProvider" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} NoDisplayClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E97B-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 InfPath "wstorvsc.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 InfSection "storvscDriveInstall" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft." False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "vmbus\{ba6163d9-04a1-4d29-b605-72e2ffb1dc7f}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Storage miniport driver" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 4 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +ff 01 1f 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 1f 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} LegacyAdapterDetection 0 False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} Class "SCSIAdapter" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3005" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} (Default) "Storage controllers" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-10 + +" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} Installer32 "SysClass.Dll,ScsiClassInstaller" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E97D-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 InfPath "umbus.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 InfSection "UmBusRoot_Device" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "root\umbus" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "UMBus Root Bus Enumerator" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 LocationInformationOverride "plugged into keyboard port" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 IncludedInfs "keyboard.inf + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 InfSection "RDP_KBD" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "root\rdp_kbd" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "Terminal Server Keyboard Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 InfSection "SWENUM" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "root\swenum" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "Plug and Play Software Device Enumerator" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 CoInstallers32 "streamci.dll,SwEnumCoInstaller + +" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0003 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 IncludedInfs "msmouse.inf + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 InfSection "RDP_MOU" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 MatchingDeviceId "root\rdp_mou" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 DriverDesc "Terminal Server Mouse Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0004 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 InfPath "compositebus.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 InfSection "CompositeBus_Device" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 MatchingDeviceId "root\compositebus" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 DriverDesc "Composite Bus Enumerator" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0005 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 InfSection "MSSMBIOS_DRV" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 MatchingDeviceId "root\mssmbios" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 DriverDesc "Microsoft System Management BIOS Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0006 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 InfSection "VDRVROOT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 MatchingDeviceId "root\vdrvroot" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 DriverDesc "Microsoft Virtual Drive Enumerator Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0007 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 InfSection "Volmgr" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 MatchingDeviceId "root\volmgr" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 DriverDesc "Volume Manager" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0008 False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 InfPath "blbdrive.inf" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 InfSection "blbdrive_device" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 InfSectionExt ".NT" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 ProviderName "Microsoft" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 DriverDate "6-21-2006" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 DriverVersion "6.1.7600.16385" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 MatchingDeviceId "root\blbdrive" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 DriverDesc "File as Volume Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0009 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 ResourcePickerExceptions "IRQ:HAL" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 InfPath "acpi.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 InfSection "ACPI_Inst" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 MatchingDeviceId "*pnp0c08" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 DriverDesc "Microsoft ACPI-Compliant System" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0010 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 ResourcePickerExceptions "IO:HAL,MBRES,*;MEM:HAL,MBRES,*" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 ResourcePickerTags "MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 InfSection "NO_DRV_MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 MatchingDeviceId "*pnp0c01" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 DriverDesc "System board" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0011 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 ResourcePickerExceptions "IO:HAL,MBRES;MEM:HAL,MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 ResourcePickerTags "MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 InfSection "PCI_DRV_ROOT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 MatchingDeviceId "*pnp0a03" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 DriverDesc "PCI bus" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0012 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 InfSection "NO_DRV" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 MatchingDeviceId "acpi\fixedbutton" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 DriverDesc "ACPI Fixed Feature Button" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0013 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 InfSection "MSISADRV" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 MatchingDeviceId "pci\ven_8086&dev_7110&cc_0601" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 DriverDesc "Intel 82371AB/EB PCI to ISA bridge (ISA mode)" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0014 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 InfSection "NO_DRV" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 MatchingDeviceId "pci\ven_8086&dev_7192" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 DriverDesc "Intel 82443BX Pentium(R) II Processor to PCI Bridge" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0015 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 InfPath "ws3cap.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 InfSection "S3Cap" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 MatchingDeviceId "pci\ven_1414&dev_5353&subsys_00000000&rev_00" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 DriverDesc "Microsoft Emulated S3 Device Cap" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0016 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 ResourcePickerExceptions "IO:HAL,MBRES,*;MEM:HAL,MBRES,*" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 ResourcePickerTags "MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 InfSection "NO_DRV_MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 MatchingDeviceId "*pnp0c02" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 DriverDesc "Motherboard resources" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0017 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 ResourcePickerTags "MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 InfSection "NO_DRV_X" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 MatchingDeviceId "*pnp0c04" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 DriverDesc "Numeric data processor" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0018 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 ResourcePickerExceptions "IO:HAL,MBRES,*;MEM:HAL,MBRES,*" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 ResourcePickerTags "MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 InfSection "NO_DRV_MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 MatchingDeviceId "*pnp0c02" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 DriverDesc "Motherboard resources" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0019 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 CoInstallers32 "VmbusCoinstaller.dll,VmbusCoinstaller + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 InfPath "wvmbus.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 InfSection "VMBus_Device_Child" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 MatchingDeviceId "acpi\vmbus" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 DriverDesc "Virtual Machine Bus" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0020 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;MEM:HAL,MBRES,*;IRQ:HAL,MBRES,*" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 ResourcePickerTags "MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 InfSection "NO_DRV_PIC" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 MatchingDeviceId "*pnp0000" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 DriverDesc "Programmable interrupt controller" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0021 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 ResourcePickerTags "MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 InfSection "NO_DRV_X" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 MatchingDeviceId "*pnp0100" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 DriverDesc "System timer" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0022 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 ResourcePickerTags "MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 InfSection "NO_DRV_X" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 MatchingDeviceId "*pnp0200" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 DriverDesc "Direct memory access controller" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0023 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 ResourcePickerTags "MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 InfSection "NO_DRV_X" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 MatchingDeviceId "*pnp0800" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 DriverDesc "System speaker" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0024 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 ResourcePickerTags "MBRES" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 InfSection "NO_DRV_X" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 MatchingDeviceId "*pnp0b00" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 DriverDesc "System CMOS/real time clock" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0025 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 CoInstallers32 "IcCoinstall.dll,IcCoinstaller + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 InfPath "wvmic.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 InfSection "VmIcTimeSync_NT6" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 MatchingDeviceId "vmbus\{2dd1ce17-079e-403c-b352-a1921ee207ee}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 DriverDesc "Hyper-V Time Synchronization" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0026 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 CoInstallers32 "IcCoinstall.dll,IcCoinstaller + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 InfPath "wvmic.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 InfSection "VmIcHeartbeat_NT6" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 MatchingDeviceId "vmbus\{57164f39-9115-4e78-ab55-382f3bd5422d}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 DriverDesc "Hyper-V Heartbeat" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0027 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 CoInstallers32 "IcCoinstall.dll,IcCoinstaller + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 InfPath "wvmic.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 InfSection "VmIcShutdown_NT6" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 MatchingDeviceId "vmbus\{b6650ff7-33bc-4840-8048-e0676786f393}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 DriverDesc "Hyper-V Guest Shutdown" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0028 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 CoInstallers32 "VmdCoinstall.dll,VmdCoinstaller + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 InfPath "wstorflt.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 InfSection "DefaultInstall_NT6" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 ProviderName "Microsoft Corporation" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 MatchingDeviceId "vmbus\{32412632-86cb-44a2-9b5c-50d1417354f5}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 DriverDesc "Disk Virtual Machine Bus Acceleration Filter Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0029 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 CoInstallers32 "IcCoinstall.dll,IcCoinstaller + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 InfPath "wvmic.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 InfSection "VmIcKvpExchange_NT6" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 MatchingDeviceId "vmbus\{242ff919-07db-4180-9c2e-b86cb68c8c55}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 DriverDesc "Hyper-V Data Exchange" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0030 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 CoInstallers32 "IcCoinstall.dll,IcCoinstaller + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 InfPath "wvmic.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 InfSection "VmIcVss_NT6" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 MatchingDeviceId "vmbus\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 DriverDesc "Hyper-V Volume Shadow Copy" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0031 False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 InfPath "rdpbus.inf" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 InfSection "RDPBUS" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 ProviderName "Microsoft" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 MatchingDeviceId "root\rdpbus" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 DriverDesc "Remote Desktop Device Redirector Bus" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0032 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 InfPath "umbus.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 InfSection "UmBus_Device" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 MatchingDeviceId "umb\umbus" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 DriverDesc "UMBus Enumerator" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0033 False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 ResourcePickerExceptions "IO:HAL,MBRES;MEM:HAL,MBRES" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 InfPath "machine.inf" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 InfSection "PCI_DRV_ROOT" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 ProviderName "Microsoft" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 MatchingDeviceId "*pnp0a03" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 DriverDesc "PCI bus" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0034 False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 InfPath "machine.inf" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 ProviderName "Microsoft" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0035 False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 InfPath "machine.inf" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 ProviderName "Microsoft" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0036 False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 InfPath "machine.inf" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 ProviderName "Microsoft" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0037 False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 InfPath "machine.inf" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 ProviderName "Microsoft" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0038 False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 InfPath "machine.inf" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 ProviderName "Microsoft" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0039 False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 InfPath "machine.inf" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 InfSection "NO_DRV" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 ProviderName "Microsoft" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 MatchingDeviceId "pci\ven_8086&dev_7190" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 DriverDesc "Intel 82443BX Pentium(R) II Processor to PCI Bridge" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0040 False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0040 InfPath "machine.inf" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0040 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0040 ProviderName "Microsoft" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0040 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0040 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0040 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0040 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0040 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0041 False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0041 InfPath "machine.inf" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0041 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0041 ProviderName "Microsoft" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0041 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0041 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0041 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0041 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0041 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0042 False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0042 InfPath "machine.inf" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0042 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0042 ProviderName "Microsoft" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0042 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0042 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0042 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0042 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0042 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0043 False +***** 2015-09-22 02:41:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0043 InfPath "machine.inf" False +***** 2015-09-22 02:41:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0043 InfSection "AGP440_Install" False +***** 2015-09-22 02:41:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0043 ProviderName "Microsoft" False +***** 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0043 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0043 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0043 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0043 MatchingDeviceId "pci\ven_8086&dev_7191" False +***** 2015-09-22 02:41:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0043 DriverDesc "Intel 82443BX Pentium(R) II Processor to AGP Controller" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0044 False +***** 2015-09-22 02:41:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0044 InfPath "machine.inf" False +***** 2015-09-22 02:41:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0044 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0044 ProviderName "Microsoft" False +***** 2015-09-22 02:41:42.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0044 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0044 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0044 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0044 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0044 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0045 False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0045 InfPath "machine.inf" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0045 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0045 ProviderName "Microsoft" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0045 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0045 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0045 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0045 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0045 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0046 False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0046 InfPath "machine.inf" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0046 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0046 ProviderName "Microsoft" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0046 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0046 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0046 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0046 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0046 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0047 False +***** 2015-09-22 02:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0047 InfPath "machine.inf" False +***** 2015-09-22 02:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0047 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0047 ProviderName "Microsoft" False +***** 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0047 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0047 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0047 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0047 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0047 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0048 False +***** 2015-09-22 02:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0048 InfPath "machine.inf" False +***** 2015-09-22 02:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0048 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0048 ProviderName "Microsoft" False +***** 2015-09-22 02:41:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0048 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0048 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0048 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0048 MatchingDeviceId "pci\cc_0604" False +***** 2015-09-22 02:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0048 DriverDesc "PCI standard PCI-to-PCI bridge" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0049 False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0049 InfPath "machine.inf" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0049 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0049 ProviderName "Microsoft" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0049 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0049 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0049 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0049 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0049 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0050 False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0050 InfPath "machine.inf" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0050 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0050 ProviderName "Microsoft" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0050 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0050 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0050 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0050 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0050 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0051 False +***** 2015-09-22 02:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0051 InfPath "machine.inf" False +***** 2015-09-22 02:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0051 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0051 ProviderName "Microsoft" False +***** 2015-09-22 02:41:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0051 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0051 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0051 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0051 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0051 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0052 False +***** 2015-09-22 02:41:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0052 InfPath "machine.inf" False +***** 2015-09-22 02:41:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0052 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0052 ProviderName "Microsoft" False +***** 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0052 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0052 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0052 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0052 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0052 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0053 False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0053 InfPath "machine.inf" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0053 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0053 ProviderName "Microsoft" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0053 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0053 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0053 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0053 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0053 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0054 False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0054 InfPath "machine.inf" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0054 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0054 ProviderName "Microsoft" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0054 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0054 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0054 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0054 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0054 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0055 False +***** 2015-09-22 02:43:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0055 InfPath "machine.inf" False +***** 2015-09-22 02:43:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0055 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0055 ProviderName "Microsoft" False +***** 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0055 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0055 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0055 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0055 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0055 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0056 False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0056 InfPath "machine.inf" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0056 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0056 ProviderName "Microsoft" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0056 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0056 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0056 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0056 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0056 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0057 False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0057 InfPath "machine.inf" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0057 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0057 ProviderName "Microsoft" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0057 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0057 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0057 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0057 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0057 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0058 False +***** 2015-09-22 02:43:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0058 InfPath "machine.inf" False +***** 2015-09-22 02:43:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0058 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0058 ProviderName "Microsoft" False +***** 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0058 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0058 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0058 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0058 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0058 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0059 False +***** 2015-09-22 02:43:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0059 InfPath "machine.inf" False +***** 2015-09-22 02:43:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0059 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0059 ProviderName "Microsoft" False +***** 2015-09-22 02:43:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0059 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0059 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0059 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0059 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0059 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0060 False +***** 2015-09-22 02:43:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0060 InfPath "machine.inf" False +***** 2015-09-22 02:43:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0060 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0060 ProviderName "Microsoft" False +***** 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0060 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0060 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0060 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0060 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0060 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0061 False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0061 InfPath "machine.inf" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0061 InfSection "MSISADRV" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0061 ProviderName "Microsoft" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0061 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0061 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0061 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0061 MatchingDeviceId "pci\ven_8086&dev_7110&cc_0601" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0061 DriverDesc "Intel 82371AB/EB PCI to ISA bridge (ISA mode)" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0062 False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0062 InfPath "machine.inf" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0062 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0062 ProviderName "Microsoft" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0062 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0062 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0062 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0062 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0062 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0063 False +***** 2015-09-22 02:43:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0063 InfPath "machine.inf" False +***** 2015-09-22 02:43:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0063 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0063 ProviderName "Microsoft" False +***** 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0063 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0063 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0063 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0063 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0063 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0064 False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0064 InfPath "machine.inf" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0064 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0064 ProviderName "Microsoft" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0064 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0064 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0064 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0064 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0064 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0065 False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0065 InfPath "machine.inf" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0065 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0065 ProviderName "Microsoft" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0065 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0065 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0065 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0065 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0065 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0066 False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0066 InfPath "machine.inf" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0066 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0066 ProviderName "Microsoft" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0066 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0066 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0066 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0066 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0066 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0067 False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0067 InfPath "machine.inf" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0067 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0067 ProviderName "Microsoft" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0067 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0067 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0067 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0067 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0067 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0068 False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0068 InfPath "machine.inf" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0068 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0068 ProviderName "Microsoft" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0068 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0068 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0068 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0068 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0068 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0069 False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0069 InfPath "machine.inf" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0069 InfSection "PCI_DRV" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0069 ProviderName "Microsoft" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0069 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0069 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0069 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0069 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0069 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0070 False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0070 ResourcePickerExceptions "IO:HAL,MBRES,*;MEM:HAL,MBRES,*" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0070 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0070 InfPath "machine.inf" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0070 InfSection "NO_DRV_MBRES" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0070 ProviderName "Microsoft" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0070 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0070 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0070 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0070 MatchingDeviceId "*pnp0c02" False +***** 2015-09-22 02:43:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0070 DriverDesc "Motherboard resources" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0071 False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0071 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0071 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0071 InfPath "machine.inf" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0071 InfSection "NO_DRV_X" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0071 ProviderName "Microsoft" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0071 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0071 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0071 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0071 MatchingDeviceId "*pnp0200" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0071 DriverDesc "Direct memory access controller" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0072 False +***** 2015-09-22 02:43:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0072 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-22 02:43:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0072 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:43:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0072 InfPath "machine.inf" False +***** 2015-09-22 02:43:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0072 InfSection "NO_DRV_X" False +***** 2015-09-22 02:43:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0072 ProviderName "Microsoft" False +***** 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0072 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0072 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0072 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0072 MatchingDeviceId "*pnp0800" False +***** 2015-09-22 02:43:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0072 DriverDesc "System speaker" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0073 False +***** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0073 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0073 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0073 InfPath "machine.inf" False +***** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0073 InfSection "NO_DRV_X_PNP" False +***** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0073 ProviderName "Microsoft" False +***** 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0073 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0073 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0073 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0073 MatchingDeviceId "*pnp0a05" False +***** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0073 DriverDesc "Generic Bus" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0074 False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0074 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0074 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0074 InfPath "machine.inf" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0074 InfSection "NO_DRV_X" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0074 ProviderName "Microsoft" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0074 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0074 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0074 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0074 MatchingDeviceId "*pnp0b00" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0074 DriverDesc "System CMOS/real time clock" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0075 False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0075 ResourcePickerExceptions "IO:HAL,MBRES,*;MEM:HAL,MBRES,*" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0075 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0075 InfPath "machine.inf" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0075 InfSection "NO_DRV_MBRES" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0075 ProviderName "Microsoft" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0075 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0075 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0075 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0075 MatchingDeviceId "*pnp0c02" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0075 DriverDesc "Motherboard resources" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0076 False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0076 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;MEM:HAL,MBRES,*;IRQ:HAL,MBRES,*" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0076 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0076 InfPath "machine.inf" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0076 InfSection "NO_DRV_PIC" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0076 ProviderName "Microsoft" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0076 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0076 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0076 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0076 MatchingDeviceId "*pnp0001" False +***** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0076 DriverDesc "EISA programmable interrupt controller" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0077 False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0077 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0077 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0077 InfPath "machine.inf" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0077 InfSection "NO_DRV_X" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0077 ProviderName "Microsoft" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0077 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0077 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0077 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0077 MatchingDeviceId "*pnp0100" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0077 DriverDesc "System timer" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0078 False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0078 ResourcePickerExceptions "MEM:HAL,MBRES,*;IRQ:HAL,MBRES,*" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0078 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0078 InfPath "machine.inf" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0078 InfSection "NO_DRV_HPET" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0078 ProviderName "Microsoft" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0078 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0078 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0078 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0078 MatchingDeviceId "*pnp0103" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0078 DriverDesc "High precision event timer" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0079 False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0079 InfPath "machine.inf" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0079 InfSection "MSISADRV" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0079 ProviderName "Microsoft" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0079 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0079 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0079 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0079 MatchingDeviceId "pci\ven_8086&dev_7000" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0079 DriverDesc "Intel 82371SB PCI to ISA bridge" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0080 False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0080 InfPath "machine.inf" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0080 InfSection "NO_DRV" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0080 ProviderName "Microsoft" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0080 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0080 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0080 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0080 MatchingDeviceId "pci\ven_8086&dev_1237" False +***** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0080 DriverDesc "Intel 82441FX Pentium(R) Pro Processor to PCI bridge" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0081 False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0081 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0081 ResourcePickerTags "MBRES" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0081 InfPath "machine.inf" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0081 InfSection "NO_DRV_X" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0081 ProviderName "Microsoft" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0081 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0081 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0081 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0081 MatchingDeviceId "*pnp0200" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0081 DriverDesc "Direct memory access controller" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0082 False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0082 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;MEM:HAL,MBRES,*;IRQ:HAL,MBRES,*" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0082 ResourcePickerTags "MBRES" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0082 InfPath "machine.inf" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0082 InfSection "NO_DRV_PIC" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0082 ProviderName "Microsoft" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0082 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0082 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0082 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0082 MatchingDeviceId "*pnp0000" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0082 DriverDesc "Programmable interrupt controller" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0083 False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0083 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0083 ResourcePickerTags "MBRES" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0083 InfPath "machine.inf" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0083 InfSection "NO_DRV_X" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0083 ProviderName "Microsoft" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0083 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0083 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0083 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0083 MatchingDeviceId "*pnp0100" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0083 DriverDesc "System timer" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0084 False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0084 InfPath "machine.inf" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0084 InfSection "NO_DRV" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0084 ProviderName "Microsoft" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0084 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0084 DriverDate "6-21-2006" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0084 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0084 MatchingDeviceId "lptenum\microsoftrawport958a" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0084 DriverDesc "Printer Port Logical Interface" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0085 False +***** 2021-11-26 14:18:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0085 InfPath "oem4.inf" False +***** 2021-11-26 14:18:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0085 InfSection "VBoxGuest_Install" False +***** 2021-11-26 14:18:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0085 ProviderName "Oracle Corporation" False +***** 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0085 DriverDateData " +00 00 b0 0a 88 e4 d6 01 ........" False +***** 2021-11-26 14:18:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0085 DriverDate "1-7-2021" False +***** 2021-11-26 14:18:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0085 DriverVersion "6.1.18.42142" False +***** 2021-11-26 14:18:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0085 MatchingDeviceId "pci\ven_80ee&dev_cafe" False +***** 2021-11-26 14:18:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0085 DriverDesc "VirtualBox Guest Device" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} Properties False +**** 2015-09-22 05:27:29.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} Class "System" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3008" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} (Default) "System devices" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-27 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E97E-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97E-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97E-E325-11CE-BFC1-08002BE10318} Class "Unknown" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97E-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3009" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97E-E325-11CE-BFC1-08002BE10318} (Default) "Other devices" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97E-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-18 + +" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E97E-E325-11CE-BFC1-08002BE10318} LowerLogoVersion "6.0" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {4D36E980-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\0000 InfPath "flpydisk.inf" False +***** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\0000 InfSection "floppy_install" False +***** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\0000 InfSectionExt ".NT" False +***** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "genfloppydisk" False +***** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Floppy disk drive" False +**** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 7 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +**** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318} Class "FloppyDisk" False +**** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3015" False +**** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318} (Default) "Floppy disk drives" False +**** 2015-09-21 18:16:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\imageres.dll,-28 + +" False +**** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318} SilentInstall "1" False +**** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E980-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {50127DC3-0F36-415E-A6CC-4CB3BE910B65} False +**** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65} 0000 False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0000 InfPath "cpu.inf" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0000 InfSection "IntelPPM_Inst" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0000 InfSectionExt ".NT" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0000 MatchingDeviceId "acpi\genuineintel_-_x86" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0000 DriverDesc "Intel Processor" False +**** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65} 0001 False +***** 2015-09-22 02:41:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0001 InfPath "cpu.inf" False +***** 2015-09-22 02:41:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0001 InfSection "IntelPPM_Inst" False +***** 2015-09-22 02:41:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0001 InfSectionExt ".NT" False +***** 2015-09-22 02:41:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:41:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0001 MatchingDeviceId "acpi\genuineintel_-_x86" False +***** 2015-09-22 02:41:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0001 DriverDesc "Intel Processor" False +**** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65} 0002 False +***** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0002 InfPath "cpu.inf" False +***** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0002 InfSection "AmdPPM_Inst" False +***** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0002 InfSectionExt ".NT" False +***** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0002 ProviderName "Microsoft" False +***** 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0002 DriverDate "6-21-2006" False +***** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0002 DriverVersion "6.1.7600.16385" False +***** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0002 MatchingDeviceId "acpi\authenticamd_-_x86" False +***** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65}\0002 DriverDesc "AMD Processor" False +**** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65} Properties False +**** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65} Class "Processor" False +**** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65} ClassDesc "@%SystemRoot%\system32\procinst.dll,-100" False +**** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65} (Default) "Processors" False +**** 2021-11-26 14:17:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65} IconPath "%systemroot%\system32\setupapi.dll,-28 + +" False +**** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65} Installer32 "procinst.dll,ProcessorClassInstall" False +**** 2021-11-26 14:17:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50127DC3-0F36-415E-A6CC-4CB3BE910B65} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {50906CB8-BA12-11D1-BF5D-0000F805F530} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50906CB8-BA12-11D1-BF5D-0000F805F530} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50906CB8-BA12-11D1-BF5D-0000F805F530} Class "MultiPortSerial" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50906CB8-BA12-11D1-BF5D-0000F805F530} ClassDesc "@%SystemRoot%\system32\sysclass.dll,-3022" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50906CB8-BA12-11D1-BF5D-0000F805F530} (Default) "Multi-port serial adapters" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50906CB8-BA12-11D1-BF5D-0000F805F530} IconPath "%systemroot%\system32\setupapi.dll,-26 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50906CB8-BA12-11D1-BF5D-0000F805F530} LowerLogoVersion "5.2" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {5099944A-F6B9-4057-A056-8C550228544C} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5099944A-F6B9-4057-A056-8C550228544C} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5099944A-F6B9-4057-A056-8C550228544C} Class "Memory" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5099944A-F6B9-4057-A056-8C550228544C} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3018" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5099944A-F6B9-4057-A056-8C550228544C} (Default) "Memory devices" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5099944A-F6B9-4057-A056-8C550228544C} IconPath "%SystemRoot%\System32\setupapi.dll,-32 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5099944A-F6B9-4057-A056-8C550228544C} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {50DD5230-BA8A-11D1-BF5D-0000F805F530} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530} Class "SmartCardReader" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530} ClassDesc "@StorProp.dll,-17002" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530} (Default) "Smart card readers" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530} IconPath "%systemroot%\system32\setupapi.dll,-25 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530} Installer32 "winscard.dll,ClassInstall32" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530} NoInstallClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{50DD5230-BA8A-11D1-BF5D-0000F805F530} UpperFilters "scfilter + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {5175D334-C371-4806-B3BA-71FD53C9258D} False +**** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5175D334-C371-4806-B3BA-71FD53C9258D} Properties False +**** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5175D334-C371-4806-B3BA-71FD53C9258D} Class "Sensor" False +**** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5175D334-C371-4806-B3BA-71FD53C9258D} ClassDesc "@%systemroot%\system32\SensorsCpl.dll,-10000" False +**** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5175D334-C371-4806-B3BA-71FD53C9258D} (Default) "Sensors" False +**** 2015-09-21 18:16:23.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{5175D334-C371-4806-B3BA-71FD53C9258D} IconPath "%systemroot%\system32\SensorsCpl.dll,-1 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {533C5B84-EC70-11D2-9505-00C04F79DEAF} False +**** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} 0000 False +***** 2015-09-21 09:41:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0000 InfPath "volsnap.inf" False +***** 2015-09-21 09:41:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0000 InfSection "volume_snapshot_install" False +***** 2015-09-21 09:41:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0000 InfSectionExt ".NTx86" False +***** 2015-09-21 09:41:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0000 ProviderName "Microsoft" False +***** 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 09:41:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 09:41:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 09:41:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0000 MatchingDeviceId "storage\volumesnapshot" False +***** 2015-09-21 09:41:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0000 DriverDesc "Generic volume shadow copy" False +**** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} 0001 False +***** 2015-09-21 09:53:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0001 InfPath "volsnap.inf" False +***** 2015-09-21 09:53:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0001 InfSection "volume_snapshot_install" False +***** 2015-09-21 09:53:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0001 InfSectionExt ".NTx86" False +***** 2015-09-21 09:53:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0001 ProviderName "Microsoft" False +***** 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 09:53:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 09:53:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 09:53:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0001 MatchingDeviceId "storage\volumesnapshot" False +***** 2015-09-21 09:53:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0001 DriverDesc "Generic volume shadow copy" False +**** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} 0002 False +***** 2015-09-21 09:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0002 InfPath "volsnap.inf" False +***** 2015-09-21 09:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0002 InfSection "volume_snapshot_install" False +***** 2015-09-21 09:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0002 InfSectionExt ".NTx86" False +***** 2015-09-21 09:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0002 ProviderName "Microsoft" False +***** 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 09:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0002 DriverDate "6-21-2006" False +***** 2015-09-21 09:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 09:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0002 MatchingDeviceId "storage\volumesnapshot" False +***** 2015-09-21 09:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0002 DriverDesc "Generic volume shadow copy" False +**** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} 0003 False +***** 2015-09-21 09:59:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0003 InfPath "volsnap.inf" False +***** 2015-09-21 09:59:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0003 InfSection "volume_snapshot_install" False +***** 2015-09-21 09:59:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0003 InfSectionExt ".NTx86" False +***** 2015-09-21 09:59:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0003 ProviderName "Microsoft" False +***** 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 09:59:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0003 DriverDate "6-21-2006" False +***** 2015-09-21 09:59:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0003 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 09:59:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0003 MatchingDeviceId "storage\volumesnapshot" False +***** 2015-09-21 09:59:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0003 DriverDesc "Generic volume shadow copy" False +**** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} 0004 False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0004 InfPath "volsnap.inf" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0004 InfSection "volume_snapshot_install" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0004 InfSectionExt ".NTx86" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0004 ProviderName "Microsoft" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0004 DriverDate "6-21-2006" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0004 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0004 MatchingDeviceId "storage\volumesnapshot" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF}\0004 DriverDesc "Generic volume shadow copy" False +**** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} Properties False +**** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} Class "VolumeSnapshot" False +**** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3011" False +**** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} (Default) "Storage volume shadow copies" False +**** 2015-09-21 10:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} IconPath "%SystemRoot%\System32\setupapi.dll,-36 + +" False +**** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} SilentInstall "1" False +**** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{533C5B84-EC70-11D2-9505-00C04F79DEAF} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {53D29EF7-377C-4D14-864B-EB3A85769359} False +**** 2009-07-14 04:36:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{53D29EF7-377C-4D14-864B-EB3A85769359} Properties False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{53D29EF7-377C-4D14-864B-EB3A85769359} Class "BiometricDevice" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{53D29EF7-377C-4D14-864B-EB3A85769359} ClassDesc "@%SystemRoot%\System32\SysClass.DLL,-3028" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{53D29EF7-377C-4D14-864B-EB3A85769359} (Default) "Biometric Devices" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{53D29EF7-377C-4D14-864B-EB3A85769359} IconPath "%SystemRoot%\System32\SysClass.DLL,-201 + +" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{53D29EF7-377C-4D14-864B-EB3A85769359} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}\Properties Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F} Class "1394" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3016" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F} (Default) "IEEE 1394 Bus host controllers" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F} IconPath "%SystemRoot%\System32\setupapi.dll,-21 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F} LowerLogoVersion "5.2" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {6BDD1FC5-810F-11D0-BEC7-08002BE2092F} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F} Class "Infrared" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F} ClassDesc "@NetCfgx.dll,-1501" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F} (Default) "Infrared devices" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F} IconPath "%systemroot%\system32\NetCfgx.dll,-1401 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F} Installer32 "NetCfgx.dll,NetClassInstaller" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F} EnumPropPages32 "NetCfgx.dll,NetPropPageProvider" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F} UpperFilters "IRENUM + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC5-810F-11D0-BEC7-08002BE2092F} LowerLogoVersion "5.2" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {6BDD1FC6-810F-11D0-BEC7-08002BE2092F} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F} Class "Image" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F} ClassDesc "@%systemroot%\system32\sti_ci.dll,-52" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F} (Default) "Imaging devices" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F} IconPath "%systemroot%\system32\sti_ci.dll,-1000 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F} Installer32 "sti_ci.dll,ClassInstall" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6BDD1FC6-810F-11D0-BEC7-08002BE2092F} LowerLogoVersion "5.2" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {6D807884-7D21-11CF-801C-08002BE10318} False +**** 2009-07-14 04:36:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318} Properties False +***** 2009-07-14 04:36:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318}\Properties DeviceType 31 False +***** 2009-07-14 04:36:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318}\Properties DeviceCharacteristics 257 False +***** 2009-07-14 04:36:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318}\Properties Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 4c 00 ......L. +03 00 00 00 00 00 14 00 ........ +ff 01 1f 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 1f 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 1f 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 27 02 00 00 ....'..." False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318} LegacyInfOption "TAPE" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318} WmiConfigClasses "MSTapeSymbolicName,MSTapeDriveParam,MSTapeMediaCapacity,MSTapeDriveProblemEvent" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318} Class "TapeDrive" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3006" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318} (Default) "Tape drives" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318} EnumPropPages32 "SysClass.Dll,TapePropPageProvider" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318} IconPath "%SystemRoot%\System32\imageres.dll,-43 + +" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6D807884-7D21-11CF-801C-08002BE10318} Installer32 "SysClass.Dll,TapeClassInstaller" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {6FAE73B7-B735-4B50-A0DA-0DC2484B1F1A} False +**** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6FAE73B7-B735-4B50-A0DA-0DC2484B1F1A} Properties False +***** 2021-11-26 14:20:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6FAE73B7-B735-4B50-A0DA-0DC2484B1F1A}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 08 00 ........" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6FAE73B7-B735-4B50-A0DA-0DC2484B1F1A} Class "VBoxWddm" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6FAE73B7-B735-4B50-A0DA-0DC2484B1F1A} NoDisplayClass "1" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{6FAE73B7-B735-4B50-A0DA-0DC2484B1F1A} NoUseClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {71A27CDD-812A-11D0-BEC7-08002BE2092F} False +**** 2015-09-22 05:22:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} 0000 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0000 InfPath "volume.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0000 InfSection "volume_install" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0000 InfSectionExt ".NTx86" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0000 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0000 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0000 MatchingDeviceId "storage\volume" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0000 DriverDesc "Generic volume" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} 0001 False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001 InfPath "volume.inf" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001 InfSection "volume_install" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001 InfSectionExt ".NTx86" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001 MatchingDeviceId "storage\volume" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0001 DriverDesc "Generic volume" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} 0002 False +***** 2015-09-22 05:22:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0002 InfPath "volume.inf" False +***** 2015-09-22 05:22:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0002 InfSection "volume_install" False +***** 2015-09-22 05:22:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0002 InfSectionExt ".NTx86" False +***** 2015-09-22 05:22:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0002 ProviderName "Microsoft" False +***** 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0002 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:22:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0002 MatchingDeviceId "storage\volume" False +***** 2015-09-22 05:22:45.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F}\0002 DriverDesc "Generic volume" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} Properties False +**** 2015-09-22 05:22:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} Class "Volume" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3007" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} (Default) "Storage Volumes" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} IconPath "%SystemRoot%\System32\\imageres.dll,-32 + +" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} Installer32 "SysClass.dll,VolumeClassInstaller" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} EnumPropPages32 "StorProp.Dll,VolumePropPageProvider" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} SilentInstall "1" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} NoInstallClass "1" False +**** 2015-09-22 05:22:44.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{71A27CDD-812A-11D0-BEC7-08002BE2092F} LowerFilters "fvevol +rdyboost + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {72631E54-78A4-11D0-BCF7-00AA00B7B32A} False +**** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} 0000 False +***** 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0000 PowerSourceType "" False +***** 2015-09-22 02:41:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0000 InfPath "battery.inf" False +***** 2015-09-22 02:41:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0000 InfSection "AcAdapter_Inst" False +***** 2015-09-22 02:41:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0000 ProviderName "Microsoft" False +***** 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0000 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:41:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0000 MatchingDeviceId "acpi\acpi0003" False +***** 2015-09-22 02:41:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0000 DriverDesc "Microsoft AC Adapter" False +**** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} 0001 False +***** 2015-09-22 02:41:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0001 InfPath "battery.inf" False +***** 2015-09-22 02:41:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0001 InfSection "COMPBATT_Inst" False +***** 2015-09-22 02:41:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0001 InfSectionExt ".NT" False +***** 2015-09-22 02:41:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:41:27.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:41:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0001 MatchingDeviceId "composite_battery" False +***** 2015-09-22 02:41:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0001 DriverDesc "Microsoft Composite Battery" False +**** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} 0002 False +***** 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0002 PowerSourceType "" False +***** 2015-09-22 05:22:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0002 InfPath "battery.inf" False +***** 2015-09-22 05:22:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0002 InfSection "AcAdapter_Inst" False +***** 2015-09-22 05:22:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0002 ProviderName "Microsoft" False +***** 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 05:22:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0002 MatchingDeviceId "acpi\acpi0003" False +***** 2015-09-22 05:22:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0002 DriverDesc "Microsoft AC Adapter" False +**** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} 0003 False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0003 PowerSourceType "" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0003 InfPath "battery.inf" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0003 InfSection "CmBatt_Inst" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0003 ProviderName "Microsoft" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0003 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0003 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0003 MatchingDeviceId "acpi\pnp0c0a" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A}\0003 DriverDesc "Microsoft ACPI-Compliant Control Method Battery" False +**** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} Properties False +**** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} Class "Battery" False +**** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} ClassDesc "@%SystemRoot%\system32\batt.dll,-100" False +**** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} (Default) "Batteries" False +**** 2015-09-22 05:22:47.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} IconPath "%systemroot%\system32\batt.dll,-2 + +" False +**** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} Installer32 "batt.dll,BatteryClassInstall" False +**** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{72631E54-78A4-11D0-BCF7-00AA00B7B32A} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} False +**** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} 0000 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0000 InfPath "wvmbushid.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0000 IncludedInfs "input.inf + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0000 InfSection "VMBusHID" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0000 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0000 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0000 MatchingDeviceId "vmbus\{cfa8b69e-5b4a-4cc0-b98b-8ba1a1f3f95a}" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0000 DriverDesc "Microsoft Virtual Machine Bus Input Device Miniport" False +**** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} 0001 False +***** 2015-09-22 02:43:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0001 InfPath "input.inf" False +***** 2015-09-22 02:43:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0001 InfSection "HID_Inst" False +***** 2015-09-22 02:43:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0001 InfSectionExt ".NT" False +***** 2015-09-22 02:43:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0001 DriverVersion "6.1.7601.18199" False +***** 2015-09-22 02:43:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0001 MatchingDeviceId "generic_hid_device" False +***** 2015-09-22 02:43:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0001 DriverDesc "USB Input Device" False +**** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} 0002 False +***** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0002 InfPath "input.inf" False +***** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0002 InfSection "HID_Inst" False +***** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0002 InfSectionExt ".NT" False +***** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0002 ProviderName "Microsoft" False +***** 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0002 DriverVersion "6.1.7601.18199" False +***** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0002 MatchingDeviceId "generic_hid_device" False +***** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}\0002 DriverDesc "USB Input Device" False +**** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} Properties False +**** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} Class "HIDClass" False +**** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} ClassDesc "@hid.dll,-101" False +**** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} (Default) "Human Interface Devices" False +**** 2015-09-22 02:43:51.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} IconPath "%systemroot%\system32\setupapi.dll,-24 + +" False +**** 2015-09-22 02:43:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {7474614D-6968-7565-5375-696368653C33} False +**** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7474614D-6968-7565-5375-696368653C33} Properties False +***** 2021-11-30 22:05:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7474614D-6968-7565-5375-696368653C33}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2021-11-30 22:05:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7474614D-6968-7565-5375-696368653C33} Class "DumpIt" False +**** 2021-11-30 22:05:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7474614D-6968-7565-5375-696368653C33} NoDisplayClass "1" False +**** 2021-11-30 22:05:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7474614D-6968-7565-5375-696368653C33} NoUseClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {7EBEFBC0-3200-11D2-B4C2-00A0C9697D07} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7EBEFBC0-3200-11D2-B4C2-00A0C9697D07} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7EBEFBC0-3200-11D2-B4C2-00A0C9697D07} Class "61883" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7EBEFBC0-3200-11D2-B4C2-00A0C9697D07} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3019" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7EBEFBC0-3200-11D2-B4C2-00A0C9697D07} (Default) "61883 Device Class" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7EBEFBC0-3200-11D2-B4C2-00A0C9697D07} IconPath "%SystemRoot%\System32\setupapi.dll,-21 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{7EBEFBC0-3200-11D2-B4C2-00A0C9697D07} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {8ECC055D-047F-11D1-A537-0000F8753ED1} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1} Class "LegacyDriver" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3003" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1} (Default) "Non-Plug and Play Drivers" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1} IconPath "%SystemRoot%\System32\setupapi.dll,-19 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1} NoDisplayClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1} NoInstallClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1} SilentInstall "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{8ECC055D-047F-11D1-A537-0000F8753ED1} EnumPropPages32 "SysClass.Dll,LegacyDriverPropPageProvider" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {990A2BD7-E738-46C7-B26F-1CF8FB9F1391} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{990A2BD7-E738-46C7-B26F-1CF8FB9F1391} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{990A2BD7-E738-46C7-B26F-1CF8FB9F1391} Class "SmartCard" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{990A2BD7-E738-46C7-B26F-1CF8FB9F1391} ClassDesc "@sccls.dll,-300" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{990A2BD7-E738-46C7-B26F-1CF8FB9F1391} (Default) "Smart cards" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{990A2BD7-E738-46C7-B26F-1CF8FB9F1391} IconPath "%systemroot%\system32\sccls.dll,-100 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{990A2BD7-E738-46C7-B26F-1CF8FB9F1391} Installer32 "sccls.dll,ScClassInstaller" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {997B5D8D-C442-4F2E-BAF3-9C8E671E9E21} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{997B5D8D-C442-4F2E-BAF3-9C8E671E9E21} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{997B5D8D-C442-4F2E-BAF3-9C8E671E9E21} Class "SideShow" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{997B5D8D-C442-4F2E-BAF3-9C8E671E9E21} ClassDesc "@%systemroot%\system32\AuxiliaryDisplayClassInstaller.dll,-10000" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{997B5D8D-C442-4F2E-BAF3-9C8E671E9E21} (Default) "Windows SideShow" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{997B5D8D-C442-4F2E-BAF3-9C8E671E9E21} Installer32 "AuxiliaryDisplayClassInstaller.dll,WindowsSideShowClassInstaller" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{997B5D8D-C442-4F2E-BAF3-9C8E671E9E21} IconPath "%systemroot%\system32\AuxiliaryDisplayClassInstaller.dll,-100 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {A0A588A4-C46F-4B37-B7EA-C82FE89870C6} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{A0A588A4-C46F-4B37-B7EA-C82FE89870C6} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{A0A588A4-C46F-4B37-B7EA-C82FE89870C6} Class "SDHost" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{A0A588A4-C46F-4B37-B7EA-C82FE89870C6} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3012" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{A0A588A4-C46F-4B37-B7EA-C82FE89870C6} (Default) "SD host adapters" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{A0A588A4-C46F-4B37-B7EA-C82FE89870C6} IconPath "%SystemRoot%\System32\setupapi.dll,-39 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {A3E32DBA-BA89-4F17-8386-2D0127FBD4CC} False +**** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{A3E32DBA-BA89-4F17-8386-2D0127FBD4CC} Properties False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{A3E32DBA-BA89-4F17-8386-2D0127FBD4CC}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{A3E32DBA-BA89-4F17-8386-2D0127FBD4CC} Class "rdpbus" False +**** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{A3E32DBA-BA89-4F17-8386-2D0127FBD4CC} NoDisplayClass "1" False +**** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{A3E32DBA-BA89-4F17-8386-2D0127FBD4CC} NoUseClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {B95B836B-234E-4857-A1F8-D0D9A9BEC1C5} False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{B95B836B-234E-4857-A1F8-D0D9A9BEC1C5} Properties False +***** 2015-09-21 18:14:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{B95B836B-234E-4857-A1F8-D0D9A9BEC1C5}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{B95B836B-234E-4857-A1F8-D0D9A9BEC1C5} Class "vmbus" False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{B95B836B-234E-4857-A1F8-D0D9A9BEC1C5} NoDisplayClass "1" False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{B95B836B-234E-4857-A1F8-D0D9A9BEC1C5} NoUseClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {BC103702-DD72-406F-9B28-95C868337B59} False +**** 2009-07-14 04:42:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{BC103702-DD72-406F-9B28-95C868337B59} Properties False +**** 2009-07-14 04:42:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{BC103702-DD72-406F-9B28-95C868337B59} Class "Transfer Cable" False +**** 2009-07-14 04:42:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{BC103702-DD72-406F-9B28-95C868337B59} ClassDesc "@%SystemRoot%\System32\migwiz\migres.dll,-20" False +**** 2009-07-14 04:42:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{BC103702-DD72-406F-9B28-95C868337B59} (Default) "Transfer Cable Devices" False +**** 2009-07-14 04:42:23.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{BC103702-DD72-406F-9B28-95C868337B59} IconPath "%systemroot%\system32\setupapi.dll,-23 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {C06FF265-AE09-48F0-812C-16753D7CBA83} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{C06FF265-AE09-48F0-812C-16753D7CBA83} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{C06FF265-AE09-48F0-812C-16753D7CBA83} Class "AVC" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{C06FF265-AE09-48F0-812C-16753D7CBA83} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3027" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{C06FF265-AE09-48F0-812C-16753D7CBA83} (Default) "AVC Devices" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{C06FF265-AE09-48F0-812C-16753D7CBA83} IconPath "%systemroot%\system32\setupapi.dll,-21 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{C06FF265-AE09-48F0-812C-16753D7CBA83} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {CE5939AE-EBDE-11D0-B181-0000F8753EC4} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{CE5939AE-EBDE-11D0-B181-0000F8753EC4} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{CE5939AE-EBDE-11D0-B181-0000F8753EC4}\Properties DeviceType 48 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{CE5939AE-EBDE-11D0-B181-0000F8753EC4}\Properties Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 4c 00 ......L. +03 00 00 00 00 00 14 00 ........ +ff 01 1f 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 1f 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 1f 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 27 02 00 00 ....'..." False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{CE5939AE-EBDE-11D0-B181-0000F8753EC4} Class "MediumChanger" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{CE5939AE-EBDE-11D0-B181-0000F8753EC4} ClassDesc "@%SystemRoot%\System32\StorProp.dll,-17003" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{CE5939AE-EBDE-11D0-B181-0000F8753EC4} (Default) "Medium Changer devices" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{CE5939AE-EBDE-11D0-B181-0000F8753EC4} IconPath "%systemroot%\system32\setupapi.dll,-29 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{CE5939AE-EBDE-11D0-B181-0000F8753EC4} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {D48179BE-EC20-11D1-B6B8-00C04FA372A7} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D48179BE-EC20-11D1-B6B8-00C04FA372A7} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D48179BE-EC20-11D1-B6B8-00C04FA372A7} Class "SBP2" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D48179BE-EC20-11D1-B6B8-00C04FA372A7} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3017" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D48179BE-EC20-11D1-B6B8-00C04FA372A7} (Default) "SBP2 IEEE 1394 Devices" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D48179BE-EC20-11D1-B6B8-00C04FA372A7} IconPath "%SystemRoot%\System32\setupapi.dll,-21 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {D61CA365-5AF4-4486-998B-9DB4734C6CA3} False +**** 2009-07-14 04:36:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D61CA365-5AF4-4486-998B-9DB4734C6CA3} Properties False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D61CA365-5AF4-4486-998B-9DB4734C6CA3} Class "XnaComposite" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D61CA365-5AF4-4486-998B-9DB4734C6CA3} ClassDesc "@%SystemRoot%\system32\XInput9_1_0.dll,-1000" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D61CA365-5AF4-4486-998B-9DB4734C6CA3} (Default) "Microsoft Common Controller For Windows Class" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D61CA365-5AF4-4486-998B-9DB4734C6CA3} IconPath "%systemroot%\system32\setupapi.dll,-40 + +" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D61CA365-5AF4-4486-998B-9DB4734C6CA3} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} False +**** 2009-07-14 04:36:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6} Properties False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6} Class "SecurityDevices" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3020" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6} (Default) "Security Devices" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6} IconPath "%systemroot%\system32\setupapi.dll,-37 + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {DB4F6DDD-9C0E-45E4-9597-78DBBAD0F412} False +**** 2009-07-14 04:36:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{DB4F6DDD-9C0E-45E4-9597-78DBBAD0F412} Properties False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{DB4F6DDD-9C0E-45E4-9597-78DBBAD0F412} Class "SmartCardFilter" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{DB4F6DDD-9C0E-45E4-9597-78DBBAD0F412} ClassDesc "@sccls.dll,-301" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{DB4F6DDD-9C0E-45E4-9597-78DBBAD0F412} (Default) "Smart Card Filter" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{DB4F6DDD-9C0E-45E4-9597-78DBBAD0F412} IconPath "%systemroot%\system32\setupapi.dll,-25 + +" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{DB4F6DDD-9C0E-45E4-9597-78DBBAD0F412} SilentInstall "1" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{DB4F6DDD-9C0E-45E4-9597-78DBBAD0F412} NoInstallClass "1" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{DB4F6DDD-9C0E-45E4-9597-78DBBAD0F412} NoDisplayClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {E0CBF06C-CD8B-4647-BB8A-263B43F0F974} False +**** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974} 0000 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0000 InfPath "bth.inf" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0000 InfSection "BthUsb" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0000 InfSectionExt ".NT" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0000 ProviderName "Microsoft" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0000 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0000 DriverVersion "6.1.7601.17889" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0000 MatchingDeviceId "usb\vid_0a12&pid_0001" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0000 DriverDesc "Generic Bluetooth Radio" False +**** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974} 0001 False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0001 InfPath "bth.inf" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0001 InfSection "BthEnum" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0001 InfSectionExt ".NT" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0001 DriverVersion "6.1.7601.17889" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0001 MatchingDeviceId "bth\ms_bthbrb" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974}\0001 DriverDesc "Microsoft Bluetooth Enumerator" False +**** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974} Properties False +**** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974} Class "Bluetooth" False +**** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974} ClassDesc "@%SystemRoot%\system32\bthci.dll,-4001" False +**** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974} (Default) "Bluetooth Radios" False +**** 2015-09-22 02:43:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974} IconPath "%systemroot%\system32\bthci.dll,-201 + +" False +**** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974} Installer32 "bthci.dll,BluetoothClassInstaller" False +**** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{E0CBF06C-CD8B-4647-BB8A-263B43F0F974} NoInstallClass "1" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class {EEC5AD98-8080-425F-922A-DABF3DE3F69A} False +**** 2009-07-14 04:42:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{EEC5AD98-8080-425F-922A-DABF3DE3F69A} Properties False +**** 2009-07-14 04:42:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{EEC5AD98-8080-425F-922A-DABF3DE3F69A} Class "WPD" False +**** 2009-07-14 04:42:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{EEC5AD98-8080-425F-922A-DABF3DE3F69A} ClassDesc "@wpd_ci.dll,-101" False +**** 2009-07-14 04:42:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{EEC5AD98-8080-425F-922A-DABF3DE3F69A} (Default) "Portable Devices" False +**** 2009-07-14 04:42:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{EEC5AD98-8080-425F-922A-DABF3DE3F69A} Icon "-100" False +**** 2009-07-14 04:42:23.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{EEC5AD98-8080-425F-922A-DABF3DE3F69A} IconPath "%systemroot%\system32\wpd_ci.dll,-100 + +" False +**** 2009-07-14 04:42:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{EEC5AD98-8080-425F-922A-DABF3DE3F69A} Installer32 "wpd_ci.dll,WpdClassInstaller" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control CMF False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF BaseFolder False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\BaseFolder SYSTEM "C:\Windows\rescache" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF Config False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\Config SYSTEM 0 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\Config SYSTEM-LP 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF LatestIndex False +**** 2015-09-21 09:17:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\LatestIndex SYSTEM 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF SqmData False +**** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData BootLanguages False +***** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData\BootLanguages en-US 46 False +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData SystemStartTime 132827835040000000 False +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData SystemLastStartTime 132828193664218750 False +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData CMFStartTime 130873027067656250 False +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData CMFLastStartTime 130873027067656250 False +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData TotalCMFSize 5 False +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData AvgFileCount 319 False +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData FileCountDiff 4294966928 False +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData AvgCountDiff 4294966928 False +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData LastFileCount 135 False +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF\SqmData CMFStopTime 130873028522387500 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CMF CompressedSegments 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control CoDeviceInstallers False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {997B5D8D-C442-4F2E-BAF3-9C8E671E9E21} "wpd_ci.dll,CoDeviceInstall + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {72631E54-78A4-11D0-BCF7-00AA00B7B32A} "batt.dll,BatteryClassCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {4D36E965-E325-11CE-BFC1-08002BE10318} "SysClass.Dll,StorageCoInstaller +SysClass.Dll,CriticalDeviceCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {4D36E967-E325-11CE-BFC1-08002BE10318} "SysClass.Dll,StorageCoInstaller +SysClass.Dll,CriticalDeviceCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {4D36E980-E325-11CE-BFC1-08002BE10318} "SysClass.Dll,StorageCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {4D36E96A-E325-11CE-BFC1-08002BE10318} "SysClass.Dll,CriticalDeviceCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {6BDD1FC5-810F-11D0-BEC7-08002BE2092F} "nci.dll,NciDeviceInstall + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {4D36E96B-E325-11CE-BFC1-08002BE10318} "SysClass.Dll,CriticalDeviceCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {4D36E96C-E325-11CE-BFC1-08002BE10318} "mmcico.dll,MediaClassCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {4D36E96F-E325-11CE-BFC1-08002BE10318} "SysClass.Dll,CriticalDeviceCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {4D36E972-E325-11CE-BFC1-08002BE10318} "nci.dll,NciDeviceInstall +wlaninst.dll,WlanDeviceClassCoInstaller +wwaninst.dll,WwanDeviceClassCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {4D36E97B-E325-11CE-BFC1-08002BE10318} "SysClass.Dll,CriticalDeviceCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {A0A588A4-C46F-4B37-B7EA-C82FE89870C6} "SysClass.Dll,CriticalDeviceCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {4D36E97D-E325-11CE-BFC1-08002BE10318} "SysClass.Dll,CriticalDeviceCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {6D807884-7D21-11CF-801C-08002BE10318} "SysClass.Dll,StorageCoInstaller +WmiProp.dll,WmiPropCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {71A27CDD-812A-11D0-BEC7-08002BE2092F} "SysClass.Dll,CriticalDeviceCoInstaller + +" False +*** 2015-09-21 18:16:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CoDeviceInstallers {5175d334-c371-4806-b3ba-71fd53c9258d} "wpd_ci.dll,CoDeviceInstall + +" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control COM Name Arbiter False +*** 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\COM Name Arbiter ComDB " +03 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control ComputerName False +*** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName ComputerName False +**** 2015-09-21 09:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ComputerName (Default) "mnmsrvc" False +**** 2015-09-21 09:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ComputerName ComputerName "IE8WIN7" False +*** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName ActiveComputerName True +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ComputerName\ActiveComputerName ComputerName "IE8WIN7" True +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control ContentIndex False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex Language False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Arabic_SaudiArabia False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Arabic_SaudiArabia Locale 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Arabic_SaudiArabia StemmerClass "{483B0283-25DB-4C92-9C15-A65925CB95CE}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Arabic_SaudiArabia WBreakerClass "{7EFD3C7E-9E4B-4A93-9503-DECD74C0AC6D}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Bengali_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Bengali_Default Locale 69 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Bengali_Default StemmerClass "{89F38560-A0AE-4D8C-9E8F-83D4DB8A9F85}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Bengali_Default WBreakerClass "{05C9DA2B-6DFF-42C7-81CC-706DAE08BC7A}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Bulgarian_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Bulgarian_Default Locale 1026 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Bulgarian_Default StemmerClass "{3FAA93F3-79FB-4319-8387-B8FFE074FBDA}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Bulgarian_Default WBreakerClass "{B675B948-FBA8-46A4-A4C7-D4291785127B}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Catalan_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Catalan_Default Locale 1027 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Catalan_Default StemmerClass "{697E2FF0-7FA8-49F1-BB4A-E1D115AA2BBB}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Catalan_Default WBreakerClass "{3D0B8752-68F8-4F39-929D-DE20ED323F45}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Chinese_HongKong False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_HongKong Locale 3076 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_HongKong NoiseFile "noise.cht" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_HongKong WBreakerClass "{954F1760-C1BC-11D0-9692-00A0C908146E}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_HongKong StemmerClass "{78fe669a-186e-4108-96e9-77b586c1332f}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Chinese_Simplified False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_Simplified Locale 2052 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_Simplified NoiseFile "noise.chs" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_Simplified WBreakerClass "{12CE94A0-DEFB-11D2-B31D-00600893A857}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_Simplified StemmerClass "{78fe669a-186e-4108-96e9-77b586c1332f}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Chinese_Traditional False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_Traditional Locale 1028 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_Traditional NoiseFile "noise.cht" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_Traditional WBreakerClass "{954F1760-C1BC-11D0-9692-00A0C908146E}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Chinese_Traditional StemmerClass "{78fe669a-186e-4108-96e9-77b586c1332f}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Croatian_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Croatian_Default Locale 1050 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Croatian_Default StemmerClass "{818C68B0-D4C9-475C-B2CF-AF4242F27C8D}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Croatian_Default WBreakerClass "{712720F4-F4FF-46CF-B6EC-2CC24FC873A5}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Dutch_Dutch False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Dutch_Dutch Locale 1043 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Dutch_Dutch NoiseFile "noise.nld" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Dutch_Dutch StemmerClass "{F7A465EE-13FB-409A-B878-195B420433AF}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Dutch_Dutch WBreakerClass "{2C9F6BEB-C5B0-42B6-A5EE-84C24DC0D8EF}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language English_UK False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\English_UK Locale 2057 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\English_UK NoiseFile "noise.eng" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\English_UK StemmerClass "{61A48126-EF74-4D4A-9DDA-43FD542CAD1E}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\English_UK WBreakerClass "{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language English_US False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\English_US Locale 1033 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\English_US NoiseFile "noise.enu" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\English_US StemmerClass "{61A48126-EF74-4d4a-9DDA-43FD542CAD1E}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\English_US WBreakerClass "{9DAA54E8-CD95-4107-8E7F-BA3F24732D95}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language French_French False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\French_French Locale 1036 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\French_French NoiseFile "noise.fra" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\French_French StemmerClass "{10A2BDBC-7130-420C-9320-A92CC1919206}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\French_French WBreakerClass "{92F2118A-E813-4A4D-9DE2-F96A9DC02C53}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language German_German False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\German_German Locale 1031 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\German_German NoiseFile "noise.deu" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\German_German StemmerClass "{65170AE4-0AD2-4fa5-B3BA-7CD73E2DA825}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\German_German WBreakerClass "{45EACA36-DBE9-4e4a-A26D-5C201902346D}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Gujarati_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Gujarati_Default Locale 1095 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Gujarati_Default StemmerClass "{42001A23-ED2A-4582-8BCC-6320C543E102}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Gujarati_Default WBreakerClass "{04DA8451-7F63-4870-A4D7-F55BE66BFDFB}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Hebrew_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Hebrew_Default Locale 13 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Hebrew_Default StemmerClass "{E58FA315-E206-4CA4-81CE-F34E18E672C9}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Hebrew_Default WBreakerClass "{E5B2CB7A-FD35-4D4B-A147-176FEB42244B}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Hindi_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Hindi_Default Locale 1081 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Hindi_Default StemmerClass "{FD51544B-8050-4C68-ABAE-3E1F7A8C01D3}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Hindi_Default WBreakerClass "{0F0549A6-C2E0-442A-85D7-20E3DB9B6A1F}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Icelandic_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Icelandic_Default Locale 1039 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Icelandic_Default StemmerClass "{8E67B6EF-205D-490F-A004-7B04F8F65B62}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Icelandic_Default WBreakerClass "{53DA1CBB-0F45-46A4-AA6E-47CAAD84C921}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Indonesian_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Indonesian_Default Locale 1057 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Indonesian_Default StemmerClass "{E7B6AEE0-84AE-46CE-B450-DEBF58C90889}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Indonesian_Default WBreakerClass "{F7B02D8A-65DB-41CB-894D-5BBBF96C1B42}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Italian_Italian False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Italian_Italian Locale 1040 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Italian_Italian NoiseFile "noise.ita" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Italian_Italian StemmerClass "{52BE2F87-1638-408A-9A98-74239B0B7DB5}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Italian_Italian WBreakerClass "{7E352021-69D6-4553-86AC-430B0D8FF913}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Japanese_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Japanese_Default Locale 1041 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Japanese_Default StemmerClass "{3D5DF14F-649F-4CBC-853D-F18FEDE9CF5D}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Japanese_Default WBreakerClass "{E1E8F15E-8BEC-45DF-83BF-50FF84D0CAB5}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Kannada_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Kannada_Default Locale 1099 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Kannada_Default StemmerClass "{095D3BE1-A874-46A5-B989-AE43E3427E3C}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Kannada_Default WBreakerClass "{4495524E-2E54-472D-86D7-D671CA588F01}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Korean_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Korean_Default Locale 1042 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Korean_Default NoiseFile "noise.kor" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Korean_Default StemmerClass "{37c84fa0-d3db-11d0-8d51-00a0c908dbf1}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Korean_Default WBreakerClass "{31b7c920-2880-11d0-8d51-00a0c908dbf1}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Korean_Default StemmerDictionary "korwbrkr.lex" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Latvian_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Latvian_Default Locale 1062 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Latvian_Default StemmerClass "{9D0EAB8C-8EF4-4020-B867-2B1E04E4B8E5}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Latvian_Default WBreakerClass "{C700F6EF-A80F-4B24-922A-32308B6FF0C3}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Lithuanian_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Lithuanian_Default Locale 1063 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Lithuanian_Default StemmerClass "{E1E0A883-AB68-4C6C-9C8C-808AF2BA4CBA}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Lithuanian_Default WBreakerClass "{1C0D39B2-C788-40D2-B062-FDF8293D7BC6}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Malayalam_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Malayalam_Default Locale 76 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Malayalam_Default StemmerClass "{1A3ED173-B201-4470-9FC6-EC46CF8D56F1}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Malayalam_Default WBreakerClass "{69ED626B-904D-4DEF-B919-9EF7E4E339DD}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Malay_Malaysia False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Malay_Malaysia Locale 1086 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Malay_Malaysia StemmerClass "{A0A5A274-A190-4A81-997B-9593D6F6D462}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Malay_Malaysia WBreakerClass "{EB6C9433-4AAB-4B71-8B18-8F7A3812E43A}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Marathi_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Marathi_Default Locale 1102 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Marathi_Default StemmerClass "{81442F68-A942-457E-9AF0-C6977E244A7C}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Marathi_Default WBreakerClass "{8B3302D7-95F6-4BC5-A06A-0D6DEF15DB69}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Neutral False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Neutral Locale 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Neutral NoiseFile "noise.dat" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Neutral StemmerClass "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Neutral WBreakerClass "{1D49F57D-47D2-4AEE-A69B-593EC558773F}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Norwegian_Bokmal False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Norwegian_Bokmal Locale 1044 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Norwegian_Bokmal StemmerClass "{86781CF9-799C-4CFF-9AA5-43F4C23FF866}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Norwegian_Bokmal WBreakerClass "{A9C6B8DD-3CBB-44CB-AA44-4B1C0DBB404D}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Porguguese_Portugal False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Porguguese_Portugal Locale 2070 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Porguguese_Portugal StemmerClass "{7AE7416D-AD97-4A4B-B5AC-B3CA7865AFBE}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Porguguese_Portugal WBreakerClass "{C4BF21DA-F1E5-4C7F-A611-2698645B19EF}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Portuguese_Brazil False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Portuguese_Brazil Locale 1046 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Portuguese_Brazil StemmerClass "{DC4701DE-1014-44CC-85A6-253F2B30FB9E}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Portuguese_Brazil WBreakerClass "{A25A5CCD-80F4-4E02-AADD-7F39CC55E737}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Punjabi_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Punjabi_Default Locale 1094 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Punjabi_Default StemmerClass "{5F104B61-7998-4049-A7BB-C99EFB6B4A4E}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Punjabi_Default WBreakerClass "{9FE6E853-B35F-4FE4-B006-33148455093E}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Romanian_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Romanian_Default Locale 1048 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Romanian_Default StemmerClass "{610133F4-ED38-42E7-9C18-EB2A8F76B99A}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Romanian_Default WBreakerClass "{D0458F37-2228-4FC7-9E66-34133DF4C929}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Russian_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Russian_Default Locale 25 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Russian_Default StemmerClass "{E06A0DDD-E81A-4E93-8A8D-F386C3A1B670}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Russian_Default WBreakerClass "{2CB6CDA4-1C14-4392-A8EC-81EEF1F2E079}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Serbian_Cyrillic False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Serbian_Cyrillic Locale 3098 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Serbian_Cyrillic StemmerClass "{49C69FAB-ED5E-4D48-9A65-E4816E5FE642}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Serbian_Cyrillic WBreakerClass "{C28DA8E5-39C2-4F62-82FA-C61D39A196DF}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Serbian_Latin False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Serbian_Latin Locale 2074 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Serbian_Latin StemmerClass "{212ADF89-1F86-49D0-914A-DF6C5613C81E}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Serbian_Latin WBreakerClass "{EE38A9FC-437F-4D03-A593-BB92AF0D153C}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Slovak_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Slovak_Default Locale 1051 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Slovak_Default StemmerClass "{FBA89535-BFAB-4EF7-804C-109186BF507B}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Slovak_Default WBreakerClass "{2652B813-2260-4EF3-A311-74A7AC6513D7}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Slovenian_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Slovenian_Default Locale 1060 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Slovenian_Default StemmerClass "{022B358F-06B8-4E0D-ADD9-655A8F1E9EDD}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Slovenian_Default WBreakerClass "{8A899610-150A-40DB-B57A-940EDB3203CE}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Spanish_Modern False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Spanish_Modern Locale 3082 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Spanish_Modern NoiseFile "noise.esn" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Spanish_Modern StemmerClass "{87824713-C8B0-4379-8556-1689764E4237}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Spanish_Modern WBreakerClass "{68DC71DC-2327-4040-8F03-50D6A9805049}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Swedish_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Swedish_Default Locale 1053 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Swedish_Default NoiseFile "noise.sve" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Swedish_Default StemmerClass "{61DBD86A-8D1A-4EB0-907C-E4C1BBC8F09A}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Swedish_Default WBreakerClass "{2CB861BB-B1B4-4E14-A1A7-D3FB30C3F5CF}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Tamil_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Tamil_Default Locale 1097 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Tamil_Default StemmerClass "{1E69A8EB-0B11-40C3-AC27-906ED77CD946}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Tamil_Default WBreakerClass "{6C53A912-47C6-4959-B342-DF6C9DA9D494}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Telugu_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Telugu_Default Locale 1098 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Telugu_Default StemmerClass "{530CC6A4-357F-49E2-AB11-3C481DBEDE31}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Telugu_Default WBreakerClass "{136E0057-D7ED-4B85-9F62-1318CFE1573B}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Thai_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Thai_Default Locale 1054 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Thai_Default NoiseFile "noise.Tha" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Thai_Default StemmerClass "{cedc01c7-59fe-11d1-bbff-00c04fb97fda}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Thai_Default WBreakerClass "{cca22cf4-59fe-11d1-bbff-00c04fb97fda}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Ukrainian_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Ukrainian_Default Locale 1058 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Ukrainian_Default StemmerClass "{D9581C03-9766-45A6-B970-1EABBE985986}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Ukrainian_Default WBreakerClass "{773229CD-D53C-4211-ACD8-8F2C7BF2AE7C}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Urdu_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Urdu_Default Locale 1056 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Urdu_Default StemmerClass "{776266FF-0DC5-4F45-BADA-39A7586FACE2}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Urdu_Default WBreakerClass "{F3AEB884-58C8-40CF-AED3-E7EEFFFAA04A}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language Vietnamese_Default False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Vietnamese_Default Locale 1066 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Vietnamese_Default StemmerClass "{FD339D76-EA3E-435F-AC29-3FFCE55EB35B}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ContentIndex\Language\Vietnamese_Default WBreakerClass "{70878DCD-56F6-4681-BC52-BC7F58EDF723}" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control CrashControl False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CrashControl AutoReboot 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CrashControl CrashDumpEnabled 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CrashControl Overwrite 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CrashControl LogEvent 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CrashControl MinidumpsCount 50 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CrashControl DumpFile "%SystemRoot%\MEMORY.DMP" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CrashControl MinidumpDir "%SystemRoot%\Minidump" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CrashControl DumpFilters "dumpfve.sys + +" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control CriticalDeviceDatabase False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *AUI0200 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*AUI0200 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*AUI0200 Service "i8042prt" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*AUI0200 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *CPQA0D7 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0D7 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0D7 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0D7 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *CPQA0D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0D9 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0D9 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0D9 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0D9 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *CPQA0DE False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0DE ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0DE Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0DE DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *CPQA0E0 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0E0 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0E0 Service "Parport" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*CPQA0E0 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *DBK0000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0000 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0000 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0000 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *DBK0204 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0204 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0204 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0204 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *DBK0214 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0214 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0214 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0214 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *DBK0402 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0402 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0402 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK0402 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *DBK1402 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK1402 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK1402 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*DBK1402 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *FJT0101 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*FJT0101 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*FJT0101 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*FJT0101 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *LEGACYISAPNP False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*LEGACYISAPNP ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*LEGACYISAPNP Service "isapnp" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*LEGACYISAPNP DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *NVRAID20 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*NVRAID20 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*NVRAID20 Service "nvraid" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*NVRAID20 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *NVRAIDBUS False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*NVRAIDBUS ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*NVRAIDBUS Service "nvraid" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*NVRAIDBUS DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0000 False +**** 2009-07-14 04:39:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0001 False +**** 2015-09-22 02:43:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0001 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0100 False +**** 2009-07-14 04:39:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0100 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0103 False +**** 2009-07-14 04:38:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0103 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0200 False +**** 2009-07-14 04:39:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0200 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0300 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0300 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0300 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0300 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0301 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0301 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0301 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0301 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0302 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0302 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0302 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0302 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0303 False +**** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0303 ClassGUID "{4d36e96b-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0303 Service "i8042prt" False +**** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0303 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0304 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0304 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0304 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0304 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0305 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0305 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0305 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0305 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0306 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0306 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0306 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0306 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0309 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0309 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0309 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0309 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP030a False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP030a ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP030a Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP030a DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP030b False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP030b ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP030b Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP030b DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0320 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0320 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0320 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0320 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0343 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0343 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0343 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0343 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0344 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0344 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0344 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0344 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0345 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0345 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0345 Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0345 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0400 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0400 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0400 Service "Parport" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0400 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0401 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0401 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0401 Service "Parport" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0401 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0500 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0500 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0500 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0500 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0500 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0501 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0501 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0501 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0501 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0501 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0502 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0502 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0502 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0502 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0502 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0700 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0700 ClassGUID "{4D36E969-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0700 Service "fdc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0700 DriverPackageId "fdc.inf_x86_neutral_67322cb863995ea8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0701 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0701 ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0701 Service "flpydisk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0701 DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0702 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0702 ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0702 Service "flpydisk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0702 DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0703 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0703 ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0703 Service "flpydisk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0703 DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0704 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0704 ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0704 Service "flpydisk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0704 DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0800 False +**** 2009-07-14 04:39:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0800 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0A00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A00 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A00 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A00 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0A01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A01 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A01 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A01 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0A03 False +**** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A03 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A03 Service "pci" False +**** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A03 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0A04 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A04 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A04 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0A04 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0a05 False +**** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0a05 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0a08 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0a08 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0a08 Service "pci" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0b00 False +**** 2009-07-14 04:39:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0b00 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0c01 False +**** 2009-07-14 04:39:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c01 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0c02 False +**** 2009-07-14 04:39:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c02 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0c04 False +**** 2009-07-14 04:39:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c04 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0c08 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c08 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c08 Service "ACPI" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c08 DriverPackageId "acpi.inf_x86_neutral_a1f4891fe0de4401" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0c14 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c14 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c14 Service "WmiAcpi" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c14 DriverPackageId "acpi.inf_x86_neutral_a1f4891fe0de4401" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0C18 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0C18 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0C18 Service "Wd" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0C18 DriverPackageId "wd.inf_x86_neutral_81cae93d8afd51d5" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *pnp0c33 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c33 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c33 Service "ErrDev" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*pnp0c33 DriverPackageId "acpi.inf_x86_neutral_a1f4891fe0de4401" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0E00 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0E00 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0E00 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0E00 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0E01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0E01 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0E01 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0E01 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0E02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0E02 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0E02 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0E02 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F01 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F03 False +**** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F03 ClassGUID "{4d36e96f-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F03 Service "i8042prt" False +**** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F03 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F08 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F08 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F08 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F08 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F09 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F09 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F09 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F09 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F0A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0A ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0A Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0A DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F0B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0B ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0B Service "i8042prt" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0B DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F0C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0C ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0C Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0C DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F0E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0E ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0E Service "i8042prt" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0E DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F0F False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0F ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0F Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F0F DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F12 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F12 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F12 Service "i8042prt" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F12 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F13 False +**** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F13 ClassGUID "{4d36e96f-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F13 Service "i8042prt" False +**** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F13 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *PNP0F1E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F1E ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F1E Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*PNP0F1E DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *SCM0469 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*SCM0469 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*SCM0469 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*SCM0469 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase *_NVRAIDBUS False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*_NVRAIDBUS ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*_NVRAIDBUS Service "nvraid" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\*_NVRAIDBUS DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase 1394#609E&10483 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\1394#609E&10483 ClassGUID "{D48179BE-EC20-11D1-B6B8-00C04FA372A7}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\1394#609E&10483 Service "sbp2port" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\1394#609E&10483 DriverPackageId "sbp2.inf_x86_neutral_bfc02db3bc163c19" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#acpi0003 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#acpi0003 ClassGUID "{72631E54-78A4-11D0-BCF7-00AA00B7B32A}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#acpi0003 Service "CmBatt" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#acpi0003 DriverPackageId "battery.inf_x86_neutral_5752155055c5e2d7" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#ACPI000D False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#ACPI000D ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#ACPI000D Service "AcpiPmi" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#ACPI000D DriverPackageId "acpipmi.inf_x86_neutral_71194ee3f26255a7" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86 Service "AmdPPM" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_11 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_11 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_11 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_12 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_12 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_12 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_12 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_14 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_14 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_14 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_14 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_15 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_15 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_15 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_15 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_20 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_20 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_20 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_20 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_21 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_21 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_21 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_21 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_23 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_23 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_23 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_23 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_24 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_24 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_24 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_24 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_27 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_27 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_27 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_27 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_28 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_28 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_28 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_28 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_31 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_31 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_31 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_31 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_36 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_36 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_36 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_36 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_37 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_37 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_37 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_37 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_39 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_39 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_39 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_39 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_4 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_4 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_4 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_40 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_40 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_40 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_40 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_43 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_43 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_43 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_43 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_44 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_44 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_44 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_44 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_47 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_47 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_47 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_47 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_5 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_5 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_5 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_5 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_7 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_7 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_7 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_7 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#AuthenticAMD_-_x86_Family_15_Model_8 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_8 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_8 Service "AmdK8" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#AuthenticAMD_-_x86_Family_15_Model_8 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#CentaurHauls_-_x86_Family_6_Model_10 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#CentaurHauls_-_x86_Family_6_Model_10 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#CentaurHauls_-_x86_Family_6_Model_10 Service "ViaC7" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#CentaurHauls_-_x86_Family_6_Model_10 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase acpi#fixedbutton False +**** 2009-07-14 04:38:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\acpi#fixedbutton ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#GenuineIntel_-_x86 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#GenuineIntel_-_x86 ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#GenuineIntel_-_x86 Service "intelppm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#GenuineIntel_-_x86 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase acpi#ipi0001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\acpi#ipi0001 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\acpi#ipi0001 Service "IPMIDRV" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\acpi#ipi0001 DriverPackageId "ipmidrv.inf_x86_neutral_2084908fa838c2b9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#pnp0C0A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#pnp0C0A ClassGUID "{72631E54-78A4-11D0-BCF7-00AA00B7B32A}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#pnp0C0A Service "CmBatt" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#pnp0C0A DriverPackageId "battery.inf_x86_neutral_5752155055c5e2d7" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#Processor False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#Processor ClassGUID "{50127DC3-0F36-415E-A6CC-4CB3BE910B65}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#Processor Service "Processor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#Processor DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#VMBus False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#VMBus ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#VMBus Service "vmbus" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#VMBus DriverPackageId "wvmbus.inf_x86_neutral_fca91999602b0343" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#WACF004 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#WACF004 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#WACF004 Service "WacomPen" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#WACF004 LowerFilters "serial + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#WACF004 DriverPackageId "hiddigi.inf_x86_neutral_12aaf5742a9969da" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ACPI#WACF006 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#WACF006 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#WACF006 Service "WacomPen" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#WACF006 LowerFilters "serial + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ACPI#WACF006 DriverPackageId "hiddigi.inf_x86_neutral_12aaf5742a9969da" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase AVSTREAM#HCW85CIR False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\AVSTREAM#HCW85CIR ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\AVSTREAM#HCW85CIR Service "hcw85cir" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\AVSTREAM#HCW85CIR DriverPackageId "hcw85cir.inf_x86_neutral_e96b5c9f415a42b6" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase BTHENUM#{00001101-0000-1000-8000-00805f9b34fb} False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\BTHENUM#{00001101-0000-1000-8000-00805f9b34fb} ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\BTHENUM#{00001101-0000-1000-8000-00805f9b34fb} Service "BTHMODEM" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\BTHENUM#{00001101-0000-1000-8000-00805f9b34fb} DriverPackageId "bthspp.inf_x86_neutral_c702854f7c2d88b2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase BTHENUM#{00001124-0000-1000-8000-00805f9b34fb} False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\BTHENUM#{00001124-0000-1000-8000-00805f9b34fb} ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\BTHENUM#{00001124-0000-1000-8000-00805f9b34fb} Service "HidBth" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\BTHENUM#{00001124-0000-1000-8000-00805f9b34fb} DriverPackageId "hidbth.inf_x86_neutral_96487048bb26cf0c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase CIRCLASS#HID_DEVICE False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\CIRCLASS#HID_DEVICE ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\CIRCLASS#HID_DEVICE Service "HidIr" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\CIRCLASS#HID_DEVICE DriverPackageId "hidir.inf_x86_neutral_a7b6b38a183ef6fe" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase CIRCLASS#IrDeviceV2 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\CIRCLASS#IrDeviceV2 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\CIRCLASS#IrDeviceV2 Service "HidIr" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\CIRCLASS#IrDeviceV2 DriverPackageId "hidir.inf_x86_neutral_a7b6b38a183ef6fe" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase COMPOSITE_BATTERY False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\COMPOSITE_BATTERY ClassGUID "{72631E54-78A4-11D0-BCF7-00AA00B7B32A}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\COMPOSITE_BATTERY Service "Compbatt" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\COMPOSITE_BATTERY DriverPackageId "battery.inf_x86_neutral_5752155055c5e2d7" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase EH#0 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\EH#0 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\EH#0 Service "UmPass" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\EH#0 DriverPackageId "eaphost.inf_x86_neutral_1123a0147c1e97cc" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase GenCdRom False +**** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenCdRom ClassGUID "{4d36e965-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenCdRom Service "cdrom" False +**** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenCdRom DriverPackageId "cdrom.inf_x86_neutral_6381e09675524225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase GenDisk False +**** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenDisk ClassGUID "{4d36e967-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenDisk Service "disk" False +**** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase GenericUmPass False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenericUmPass ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenericUmPass Service "UmPass" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenericUmPass DriverPackageId "umpass.inf_x86_neutral_8f915e601c25e75b" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase GENERIC_HID_DEVICE False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GENERIC_HID_DEVICE ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GENERIC_HID_DEVICE Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GENERIC_HID_DEVICE DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase GENERIC_USB_PRINTER False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GENERIC_USB_PRINTER ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GENERIC_USB_PRINTER Service "usbprint" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GENERIC_USB_PRINTER DriverPackageId "usbprint.inf_x86_neutral_203e16627752a160" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase GenFloppyDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenFloppyDisk ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenFloppyDisk Service "flpydisk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenFloppyDisk DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase GenOptical False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenOptical ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenOptical Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenOptical DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase GenSFloppy False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenSFloppy ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenSFloppy Service "sfloppy" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\GenSFloppy DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#IrDevice&COL05 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDevice&COL05 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDevice&COL05 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDevice&COL05 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#IrDevice&COL06 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDevice&COL06 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDevice&COL06 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDevice&COL06 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#IrDevice&COL07 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDevice&COL07 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDevice&COL07 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDevice&COL07 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#IrDeviceV2&COL05 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDeviceV2&COL05 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDeviceV2&COL05 Service "kbdhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDeviceV2&COL05 DriverPackageId "hidirkbd.inf_x86_neutral_b7b6ffb126da2654" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#IrDeviceV2&COL06 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDeviceV2&COL06 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDeviceV2&COL06 Service "kbdhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDeviceV2&COL06 DriverPackageId "hidirkbd.inf_x86_neutral_b7b6ffb126da2654" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#IrDeviceV2&COL07 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDeviceV2&COL07 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDeviceV2&COL07 Service "kbdhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#IrDeviceV2&COL07 DriverPackageId "hidirkbd.inf_x86_neutral_b7b6ffb126da2654" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_03ee&PID_5609&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03ee&PID_5609&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03ee&PID_5609&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03ee&PID_5609&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_03F9&PID_0100 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0100 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0100 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0100 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_03F9&PID_0101 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0101 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0101 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0101 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_03F9&PID_0102&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0102&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0102&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0102&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_03F9&PID_0102&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0102&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0102&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_03F9&PID_0102&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_0011&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0011&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0011&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0011&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_0011&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0011&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0011&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0011&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_0014&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0014&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0014&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0014&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_0014&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0014&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0014&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0014&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_0019 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0019 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0019 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0019 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_001A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_001A ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_001A Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_001A DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_0024 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0024 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0024 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0024 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_0025 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0025 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0025 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0025 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_0034&COL01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0034&COL01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0034&COL01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0034&COL01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_003F&MI_00&Col01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_003F&MI_00&Col01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_003F&MI_00&Col01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_003F&MI_00&Col01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_004F&MI_00&Col01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_004F&MI_00&Col01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_004F&MI_00&Col01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_004F&MI_00&Col01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_0094&COL01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0094&COL01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0094&COL01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0094&COL01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0409&PID_0095 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0095 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0095 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0409&PID_0095 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0430&PID_0002&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0002&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0002&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0002&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0430&PID_0002&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0002&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0002&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0002&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0430&PID_000A&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_000A&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_000A&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_000A&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0430&PID_000B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_000B ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_000B Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_000B DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0430&PID_0082 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0082 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0082 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0082 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0430&PID_0083&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0083&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0083&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0430&PID_0083&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0431&PID_0100 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0431&PID_0100 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0431&PID_0100 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0431&PID_0100 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0433&PID_ABAB False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0433&PID_ABAB ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0433&PID_ABAB Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0433&PID_ABAB DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0446&PID_6781&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0446&PID_6781&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0446&PID_6781&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0446&PID_6781&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0446&PID_6781&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0446&PID_6781&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0446&PID_6781&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0446&PID_6781&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_044e&PID_1104 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_044e&PID_1104 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_044e&PID_1104 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_044e&PID_1104 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0458&PID_0001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0458&PID_0001 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0458&PID_0001 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0458&PID_0001 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0458&PID_0002 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0458&PID_0002 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0458&PID_0002 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0458&PID_0002 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0458&PID_0003 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0458&PID_0003 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0458&PID_0003 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0458&PID_0003 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_0009 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0009 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0009 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0009 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_000B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_000B ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_000B Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_000B DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_001D&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_001D&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_001D&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_001D&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_001E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_001E ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_001E Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_001E DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_0023 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0023 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0023 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0023 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_0024 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0024 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0024 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0024 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_0025 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0025 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0025 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0025 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_0029 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0029 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0029 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0029 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_002B&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_002B&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_002B&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_002B&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_002D&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_002D&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_002D&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_002D&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_0039 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0039 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0039 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0039 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_0040 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0040 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0040 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0040 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_0047 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0047 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0047 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0047 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0048&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0048&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0048&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0048&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0059&Col01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0059&Col01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0059&Col01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0059&Col01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_005C&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_005C&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_005C&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_005C&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0061&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0061&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0061&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0061&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0065&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0065&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0065&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0065&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0071&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0071&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0071&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0071&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0073&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0073&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0073&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0073&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0089&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0089&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0089&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0089&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_008B&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_008B&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_008B&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_008B&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_009E&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_009E&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_009E&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_009E&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_00AD&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00AD&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00AD&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00AD&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_00AF&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00AF&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00AF&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00AF&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_00B1&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00B1&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00B1&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00B1&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_00B5&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00B5&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00B5&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00B5&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_00BC&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00BC&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00BC&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00BC&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_00DC&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00DC&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00DC&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00DC&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_00DE&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00DE&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00DE&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00DE&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_00E0&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00E0&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00E0&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_00E0&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_00E4&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00E4&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00E4&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00E4&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_00F2&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00F2&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00F2&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00F2&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_00FA&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00FA&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00FA&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00FA&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_00FD&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00FD&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00FD&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_00FD&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_0716 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0716 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0716 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0716 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_0718 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0718 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0718 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_0718 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#Vid_045E&Pid_071E&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_071E&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_071E&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#Vid_045E&Pid_071E&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0731&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0731&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0731&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0731&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0733&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0733&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0733&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0733&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0735&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0735&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0735&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0735&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0746&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0746&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0746&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0746&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_074C&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_074C&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_074C&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_074C&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0751&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0751&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0751&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0751&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_045E&PID_0753&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0753&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0753&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_045E&PID_0753&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046A&PID_0001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046A&PID_0001 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046A&PID_0001 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046A&PID_0001 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C000 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C000 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C000 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C001 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C001 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C001 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C002 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C002 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C002 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C002 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C003 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C003 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C003 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C003 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C004 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C004 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C004 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C004 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C005 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C005 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C005 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C00B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00B ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00B Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00B DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C00C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00C ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00C Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00C DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C00D False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00D ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00D Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00D DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C00E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00E ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00E Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C00E DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C030 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C030 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C030 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C030 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C031 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C031 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C031 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C031 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C032 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C032 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C032 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C032 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C033 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C033 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C033 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C401 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C401 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C401 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C401 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C402 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C402 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C402 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C402 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C403 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C403 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C403 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C403 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C404 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C404 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C404 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C404 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C501 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C501 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C501 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C501 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C502&MI_01&Col01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C502&MI_01&Col01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C502&MI_01&Col01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C502&MI_01&Col01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046D&PID_C502&MI_01&Col04 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C502&MI_01&Col04 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C502&MI_01&Col04 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046D&PID_C502&MI_01&Col04 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046E&PID_0100 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046E&PID_0100 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046E&PID_0100 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046E&PID_0100 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046E&PID_6782&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046E&PID_6782&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046E&PID_6782&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046E&PID_6782&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_046E&PID_6782&MI_01&Col01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046E&PID_6782&MI_01&Col01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046E&PID_6782&MI_01&Col01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_046E&PID_6782&MI_01&Col01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0471&PID_0401 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0401 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0401 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0401 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0471&PID_0402&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0402&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0402&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0402&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0471&PID_0402&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0402&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0402&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0402&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0471&PID_0601&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0601&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0601&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0601&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0471&PID_0601&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0601&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0601&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0471&PID_0601&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_047B&PID_0001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_047B&PID_0001 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_047B&PID_0001 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_047B&PID_0001 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_047B&PID_0002&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_047B&PID_0002&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_047B&PID_0002&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_047B&PID_0002&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_047B&PID_0002&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_047B&PID_0002&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_047B&PID_0002&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_047B&PID_0002&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04A5&PID_0001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0001 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0001 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0001 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04A5&PID_0002 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0002 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0002 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0002 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04A5&PID_0003&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0003&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0003&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0003&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04A5&PID_0003&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0003&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0003&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04A5&PID_0003&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04B4&PID_0001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04B4&PID_0001 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04B4&PID_0001 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04B4&PID_0001 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04C3&PID_1101 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_1101 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_1101 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_1101 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04C3&PID_1102&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_1102&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_1102&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_1102&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04C3&PID_1102&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_1102&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_1102&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_1102&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04C3&PID_2101 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_2101 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_2101 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_2101 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04C3&PID_2102&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_2102&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_2102&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_2102&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04C3&PID_2102&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_2102&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_2102&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04C3&PID_2102&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04c5&PID_1018&Col01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04c5&PID_1018&Col01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04c5&PID_1018&Col01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04c5&PID_1018&Col01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04c5&PID_1020&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04c5&PID_1020&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04c5&PID_1020&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04c5&PID_1020&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04c5&PID_1022&MI_00&Col01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04c5&PID_1022&MI_00&Col01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04c5&PID_1022&MI_00&Col01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04c5&PID_1022&MI_00&Col01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04E7&PID_0001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04E7&PID_0001 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04E7&PID_0001 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04E7&PID_0001 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04F2&PID_0001&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04F2&PID_0001&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04F2&PID_0001&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04F2&PID_0001&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04F2&PID_0001&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04F2&PID_0001&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04F2&PID_0001&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04F2&PID_0001&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_04F2&PID_0002 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04F2&PID_0002 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04F2&PID_0002 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_04F2&PID_0002 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0500&PID_0001&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0500&PID_0001&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0500&PID_0001&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0500&PID_0001&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0500&PID_0001&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0500&PID_0001&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0500&PID_0001&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0500&PID_0001&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0500&PID_0002 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0500&PID_0002 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0500&PID_0002 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0500&PID_0002 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0510&PID_0001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_0001 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_0001 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_0001 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0510&PID_1000&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_1000&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_1000&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_1000&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0510&PID_1000&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_1000&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_1000&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_1000&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0510&PID_E001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_E001 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_E001 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0510&PID_E001 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_055D&PID_0001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_0001 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_0001 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_0001 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_055D&PID_6780 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_6780 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_6780 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_6780 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_055D&PID_6781&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_6781&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_6781&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_6781&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_055D&PID_6781&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_6781&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_6781&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_055D&PID_6781&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0566&PID_2800 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0566&PID_2800 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0566&PID_2800 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0566&PID_2800 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0566&PID_2801&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0566&PID_2801&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0566&PID_2801&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0566&PID_2801&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0566&PID_2801&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0566&PID_2801&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0566&PID_2801&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0566&PID_2801&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05A4&PID_9720&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05A4&PID_9720&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05A4&PID_9720&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05A4&PID_9720&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05A4&PID_9720&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05A4&PID_9720&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05A4&PID_9720&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05A4&PID_9720&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05A4&PID_9722 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05A4&PID_9722 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05A4&PID_9722 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05A4&PID_9722 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05AC&PID_0304 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AC&PID_0304 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AC&PID_0304 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AC&PID_0304 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05AF&PID_9167 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AF&PID_9167 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AF&PID_9167 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AF&PID_9167 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05AF&PID_9267&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AF&PID_9267&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AF&PID_9267&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AF&PID_9267&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05AF&PID_9267&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AF&PID_9267&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AF&PID_9267&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05AF&PID_9267&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05B2&PID_6200 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05B2&PID_6200 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05B2&PID_6200 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05B2&PID_6200 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05B2&PID_7200&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05B2&PID_7200&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05B2&PID_7200&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05B2&PID_7200&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05B2&PID_7200&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05B2&PID_7200&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05B2&PID_7200&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05B2&PID_7200&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05BC&PID_0001&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05BC&PID_0001&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05BC&PID_0001&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05BC&PID_0001&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05BC&PID_0001&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05BC&PID_0001&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05BC&PID_0001&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05BC&PID_0001&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05BC&PID_0002 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05BC&PID_0002 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05BC&PID_0002 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05BC&PID_0002 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05C7&PID_1001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05C7&PID_1001 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05C7&PID_1001 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05C7&PID_1001 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05C7&PID_2001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05C7&PID_2001 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05C7&PID_2001 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05C7&PID_2001 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05C7&PID_6001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05C7&PID_6001 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05C7&PID_6001 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05C7&PID_6001 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05D5&PID_6782&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05D5&PID_6782&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05D5&PID_6782&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05D5&PID_6782&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05d5&PID_6782&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05d5&PID_6782&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05d5&PID_6782&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05d5&PID_6782&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05F2&PID_0010 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05F2&PID_0010 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05F2&PID_0010 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05F2&PID_0010 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05FA&PID_3301&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3301&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3301&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3301&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05FA&PID_3301&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3301&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3301&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3301&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05FA&PID_3302 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3302 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3302 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3302 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05FA&PID_3303&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3303&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3303&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3303&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_05FA&PID_3303&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3303&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3303&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_05FA&PID_3303&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_0605&PID_0001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0605&PID_0001 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0605&PID_0001 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_0605&PID_0001 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_060B&PID_1006&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_1006&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_1006&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_1006&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_060B&PID_2101&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_2101&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_2101&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_2101&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_060B&PID_2101&MI_01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_2101&MI_01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_2101&MI_01 Service "mouhid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_2101&MI_01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_060B&PID_5903 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_5903 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_5903 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_5903 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_060B&PID_6003&MI_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_6003&MI_00 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_6003&MI_00 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_060B&PID_6003&MI_00 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#VID_06D5&PID_4000 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_06D5&PID_4000 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_06D5&PID_4000 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#VID_06D5&PID_4000 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0001045e_PID&007f&Col01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0001045e_PID&007f&Col01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0001045e_PID&007f&Col01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0001045e_PID&007f&Col01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&009A&Col01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&009A&Col01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&009A&Col01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&009A&Col01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0704&Col01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0704&Col01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0704&Col01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0704&Col01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0706&Col01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0706&Col01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0706&Col01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0706&Col01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0763&Col01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0763&Col01 ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0763&Col01 Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID#{00001124-0000-1000-8000-00805f9b34fb}_VID&0002045e_PID&0763&Col01 DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID_DEVICE_SYSTEM_KEYBOARD False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_SYSTEM_KEYBOARD ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_SYSTEM_KEYBOARD Service "kbdhid" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_SYSTEM_KEYBOARD DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID_DEVICE_SYSTEM_MOUSE False +**** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_SYSTEM_MOUSE ClassGUID "{4d36e96f-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_SYSTEM_MOUSE Service "mouhid" False +**** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_SYSTEM_MOUSE DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID_DEVICE_UP:000D_U:000E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_UP:000D_U:000E ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_UP:000D_U:000E Service "MTConfig" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_UP:000D_U:000E DriverPackageId "mtconfig.inf_x86_neutral_4de24f49b5e60c45" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase HID_DEVICE_UP:0084_U:0004 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_UP:0084_U:0004 ClassGUID "{72631E54-78A4-11D0-BCF7-00AA00B7B32A}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_UP:0084_U:0004 Service "HidBatt" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\HID_DEVICE_UP:0084_U:0004 DriverPackageId "battery.inf_x86_neutral_5752155055c5e2d7" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase IDE#CdRomMITSUMI_CD-ROM________!A________________ False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\IDE#CdRomMITSUMI_CD-ROM________!A________________ ClassGUID "{4D36E965-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\IDE#CdRomMITSUMI_CD-ROM________!A________________ Service "cdrom" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\IDE#CdRomMITSUMI_CD-ROM________!A________________ DriverPackageId "cdrom.inf_x86_neutral_6381e09675524225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase IDE#DiskIOMEGA_ZIP_100__________________________ False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\IDE#DiskIOMEGA_ZIP_100__________________________ ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\IDE#DiskIOMEGA_ZIP_100__________________________ Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\IDE#DiskIOMEGA_ZIP_100__________________________ DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase Internal_IDE_Channel False +**** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Internal_IDE_Channel ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Internal_IDE_Channel Service "atapi" False +**** 2015-09-22 02:43:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Internal_IDE_Channel DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ISAPNP#AEI0218 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ISAPNP#AEI0218 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ISAPNP#AEI0218 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ISAPNP#AEI0218 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase LEXARUSB#GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\LEXARUSB#GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\LEXARUSB#GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\LEXARUSB#GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase lptenum#microsoftrawport958a False +**** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\lptenum#microsoftrawport958a ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherFAX-8750P#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherFAX-8750P#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherFAX-8750P#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherFAX-8750P#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherFAX5750#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherFAX5750#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherFAX5750#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherFAX5750#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-4600#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-4600#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-4600#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-4600#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-7300C#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-7300C#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-7300C#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-7300C#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-7400C#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-7400C#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-7400C#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-7400C#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-7400J#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-7400J#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-7400J#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-7400J#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-760#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-760#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-760#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-760#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-830#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-830#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-830#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-830#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-8300#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8300#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8300#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8300#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-8300J#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8300J#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8300J#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8300J#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-840#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-840#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-840#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-840#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-860#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-860#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-860#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-860#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-8600#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8600#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8600#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8600#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-8700#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8700#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8700#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-8700#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-9100C#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9100C#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9100C#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9100C#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-9200C#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9200C#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9200C#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9200C#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-9200J#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9200J#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9200J#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9200J#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-9600#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9600#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9600#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9600#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-9600J#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9600J#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9600J#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9600J#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-9650#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9650#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9650#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9650#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-9850#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9850#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9850#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9850#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BrotherMFC-9870#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9870#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9870#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BrotherMFC-9870#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_0100_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0100_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0100_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0100_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_0101_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0101_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0101_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0101_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_0104_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0104_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0104_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0104_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_0105_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0105_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0105_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0105_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_0106_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0106_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0106_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0106_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_0107_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0107_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0107_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0107_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_0108_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0108_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0108_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0108_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_0109_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0109_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0109_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_0109_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_010A_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010A_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010A_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010A_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_010B_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010B_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010B_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010B_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_010C_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010C_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010C_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010C_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#BROTHER_VID_04F9&PID_010D_USBMDMP False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010D_USBMDMP ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010D_USBMDMP Service "BrUsbMdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#BROTHER_VID_04F9&PID_010D_USBMDMP DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#EISA_HWP1C10_DEV0 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#EISA_HWP1C10_DEV0 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#EISA_HWP1C10_DEV0 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#EISA_HWP1C10_DEV0 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#EISA_HWP1C10_DEV0 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#EISA_HWP1C10_DEV1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#EISA_HWP1C10_DEV1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#EISA_HWP1C10_DEV1 Service "Parport" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#EISA_HWP1C10_DEV1 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#SOCKETDUAL_DEV0 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#SOCKETDUAL_DEV0 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#SOCKETDUAL_DEV0 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#SOCKETDUAL_DEV0 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#SOCKETDUAL_DEV0 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#SOCKETDUAL_DEV1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#SOCKETDUAL_DEV1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#SOCKETDUAL_DEV1 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#SOCKETDUAL_DEV1 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#SOCKETDUAL_DEV1 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_0100&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0100&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0100&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0100&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_0101&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0101&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0101&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0101&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_0104&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0104&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0104&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0104&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_0105&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0105&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0105&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0105&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_0106&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0106&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0106&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0106&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_0107&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0107&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0107&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0107&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_0108&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0108&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0108&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0108&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_0109&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0109&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0109&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_0109&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_010A&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010A&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010A&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010A&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_010B&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010B&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010B&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010B&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_010C&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010C&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010C&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010C&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#Vid_04f9&Pid_010D&MI_02#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010D&MI_02#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010D&MI_02#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#Vid_04f9&Pid_010D&MI_02#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#_Brother_MFC-740#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC-740#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC-740#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC-740#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#_Brother_MFC_4650#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_4650#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_4650#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_4650#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#_Brother_MFC_6650MC#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_6650MC#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_6650MC#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_6650MC#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#_Brother_MFC_7000FC#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7000FC#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7000FC#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7000FC#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#_Brother_MFC_7150C#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7150C#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7150C#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7150C#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#_Brother_MFC_7160C#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7160C#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7160C#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7160C#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#_Brother_MFC_7200FC#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7200FC#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7200FC#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7200FC#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#_Brother_MFC_7750#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7750#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7750#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_7750#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#_Brother_MFC_9550#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_9550#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_9550#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_9550#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MF#_Brother_MFC_Pro-700#1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_Pro-700#1 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_Pro-700#1 Service "BrSerWdm" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MF#_Brother_MFC_Pro-700#1 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MSH0001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MSH0001 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MSH0001 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MSH0001 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase MSH0004 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MSH0004 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MSH0004 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\MSH0004 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0101 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0101 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0101 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_010601 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_010601 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_010601 Service "msahci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_010601 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0403 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0403 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0403 Service "HDAudBus" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0403 DriverPackageId "hdaudbus.inf_x86_neutral_77479a4820fb8643" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#cc_0600 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#cc_0600 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0601 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0601 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0601 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0601 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0602 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0602 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0602 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0602 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0604 False +**** 2015-09-22 02:41:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 02:41:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604 Service "pci" False +**** 2015-09-22 02:41:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0604&DT_4 False +**** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_4 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_4 Service "pci" False +**** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_4 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0604&DT_5 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_5 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_5 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_5 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0604&DT_6 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_6 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_6 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_6 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0604&DT_7 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_7 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_7 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_7 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0604&DT_8 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_8 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_8 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0604&DT_8 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0607 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0607 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0607 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0607 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0607 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0C0010 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0010 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0010 Service "ohci1394" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0010 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#CC_0C0320 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0320 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0320 Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#CC_0C0320 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_0001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0001 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0001 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0001 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_0002 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0002 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0002 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0002 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_0046&SUBSYS_40910E11 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_40910E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_40910E11 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_40910E11 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_0046&SUBSYS_409A0E11 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409A0E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409A0E11 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409A0E11 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_0046&SUBSYS_409B0E11 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409B0E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409B0E11 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409B0E11 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_0046&SUBSYS_409C0E11 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409C0E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409C0E11 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409C0E11 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_0046&SUBSYS_409D0E11 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409D0E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409D0E11 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_0046&SUBSYS_409D0E11 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_A0F3 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_A0F3 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_A0F3 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_A0F3 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_A0F8&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_A0F8&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_A0F8&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_A0F8&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_AE29 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE29 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE29 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE29 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_AE2B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE2B ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE2B Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE2B DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_AE33 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE33 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE33 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE33 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_AE69 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE69 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE69 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE69 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_0E11&DEV_AE6C&CC_0604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE6C&CC_0604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE6C&CC_0604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_0E11&DEV_AE6C&CC_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0030 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0030 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0030 Service "LSI_SCSI" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0030 DriverPackageId "lsi_scsi.inf_x86_neutral_cfbbf0b0b66ba280" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0030&SUBSYS_01241028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0030&SUBSYS_01241028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0030&SUBSYS_01241028 Service "LSI_SCSI" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0030&SUBSYS_01241028 DriverPackageId "lsi_scsi.inf_x86_neutral_cfbbf0b0b66ba280" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0030&SUBSYS_018A1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0030&SUBSYS_018A1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0030&SUBSYS_018A1028 Service "LSI_SCSI" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0030&SUBSYS_018A1028 DriverPackageId "lsi_scsi.inf_x86_neutral_cfbbf0b0b66ba280" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0050 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0050 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0050 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0050 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0054 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0054&SUBSYS_1F041028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F041028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F041028 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F041028 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0054&SUBSYS_1F061028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F061028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F061028 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F061028 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0054&SUBSYS_1F071028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F071028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F071028 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F071028 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0054&SUBSYS_1F081028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F081028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F081028 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F081028 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0054&SUBSYS_1F091028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F091028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F091028 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0054&SUBSYS_1F091028 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_00231170 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_00231170 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_00231170 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_00231170 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_30011000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_30011000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_30011000 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_30011000 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_30051000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_30051000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_30051000 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_30051000 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_346c8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_346c8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_346c8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_346c8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_346d8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_346d8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_346d8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_346d8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_34918086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_34918086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_34918086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_34918086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_35008086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35008086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35008086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35008086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_35018086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35018086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35018086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35018086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_35048086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35048086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35048086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35048086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_35078086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35078086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35078086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_35078086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_6B6417AA False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_6B6417AA ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_6B6417AA Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_6B6417AA DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_83361033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83361033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83361033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83361033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_83371033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83371033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83371033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83371033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_83381033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83381033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83381033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83381033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_83421033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83421033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83421033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_83421033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_9565107B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_9565107B ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_9565107B Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_9565107B DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_9570107B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_9570107B ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_9570107B Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_9570107B DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0055&SUBSYS_D001144D False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_D001144D ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_D001144D Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0055&SUBSYS_D001144D DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0056 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0056 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0056 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0056 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_000015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_000015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_000015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_000015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_00231170 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_00231170 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_00231170 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_00231170 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_10001000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_10001000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_10001000 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_10001000 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_30171054 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_30171054 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_30171054 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_30171054 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_346c8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_346c8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_346c8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_346c8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_346d8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_346d8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_346d8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_346d8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_34748086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34748086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34748086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34748086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_34758086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34758086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34758086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34758086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_34788086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34788086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34788086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34788086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_34798086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34798086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34798086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34798086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_347a8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347a8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347a8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347a8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_347b8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347b8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347b8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347b8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_347c8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347c8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347c8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347c8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_347d8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347d8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347d8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_347d8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_34828086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34828086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34828086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34828086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_34838086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34838086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34838086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34838086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_34868086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34868086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34868086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34868086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_34878086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34878086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34878086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34878086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_34DC8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34DC8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34DC8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_34DC8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_830B1043 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_830B1043 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_830B1043 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_830B1043 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_833c1033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_833c1033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_833c1033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_833c1033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_9565107B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_9565107B ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_9565107B Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_9565107B DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0057&SUBSYS_9570107B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_9570107B ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_9570107B Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0057&SUBSYS_9570107B DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0058 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0058&SUBSYS_021D1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_021D1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_021D1028 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_021D1028 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0058&SUBSYS_1F0E1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_1F0E1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_1F0E1028 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_1F0E1028 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0058&SUBSYS_1F0F1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_1F0F1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_1F0F1028 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_1F0F1028 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0058&SUBSYS_1F101028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_1F101028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_1F101028 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0058&SUBSYS_1F101028 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000215D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000215D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000215D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000215D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000315D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000315D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000315D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000315D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000415D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000415D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000415D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000415D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000515D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000515D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000515D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000515D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000615D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000615D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000615D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000615D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000715D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000715D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000715D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000715D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000815D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000815D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000815D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000815D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000915D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000915D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000915D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000915D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000A15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000A15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000A15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000A15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000B15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000B15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000B15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000B15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000C15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000C15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000C15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000C15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000D15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000D15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000D15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000D15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000E15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000E15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000E15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000E15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_000F15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000F15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000F15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_000F15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001215D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001215D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001215D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001215D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001315D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001315D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001315D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001315D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_00131b0a False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_00131b0a ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_00131b0a Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_00131b0a DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001415D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001415D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001415D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001415D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001515D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001515D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001515D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001515D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001615D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001615D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001615D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001615D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001715D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001715D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001715D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001715D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001815D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001815D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001815D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001815D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001915D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001915D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001915D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001915D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001A15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001A15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001A15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001A15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001B15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001B15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001B15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001B15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001C15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001C15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001C15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001C15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001D15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001D15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001D15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001D15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001E15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001E15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001E15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001E15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_001F15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001F15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001F15D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_001F15D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_00231170 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_00231170 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_00231170 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_00231170 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_10001025 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_10001025 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_10001025 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_10001025 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_10001458 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_10001458 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_10001458 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_10001458 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_115A1734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_115A1734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_115A1734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_115A1734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_30021000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_30021000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_30021000 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_30021000 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_30061000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_30061000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_30061000 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_30061000 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_700510F1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_700510F1 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_700510F1 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_700510F1 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_82CD1043 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_82CD1043 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_82CD1043 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_82CD1043 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_9565107B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_9565107B ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_9565107B Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_9565107B DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_9570107B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_9570107B ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_9570107B Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_9570107B DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A01115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A01115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A01115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A01115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A08015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A08015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A08015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A08015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A11115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A11115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A11115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A11115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A18015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A18015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A18015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A18015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A21115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A21115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A21115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A21115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A28015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A28015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A28015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A28015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A31115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A31115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A31115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A31115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A38015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A38015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A38015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A38015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A41115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A41115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A41115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A41115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A48015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A48015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A48015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A48015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A51115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A51115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A51115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A51115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A58015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A58015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A58015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A58015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A61115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A61115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A61115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A61115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A68015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A68015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A68015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A68015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A71115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A71115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A71115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A71115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A78015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A78015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A78015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A78015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A81115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A81115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A81115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A81115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A88015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A88015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A88015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A88015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A91115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A91115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A91115D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A91115D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0059&SUBSYS_A98015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A98015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A98015D9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0059&SUBSYS_A98015D9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_000318A1 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_000318A1 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_000318A1 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_000318A1 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_002F1170 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_002F1170 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_002F1170 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_002F1170 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_00341170 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_00341170 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_00341170 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_00341170 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_00361170 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_00361170 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_00361170 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_00361170 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_03631014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03631014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03631014 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03631014 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_03641014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03641014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03641014 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03641014 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_03651014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03651014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03651014 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03651014 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_03791014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03791014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03791014 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03791014 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_03A21014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03A21014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03A21014 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03A21014 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_03AC1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03AC1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03AC1014 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_03AC1014 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10001458 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10001458 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10001458 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10001458 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10061000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10061000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10061000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10061000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10068086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10068086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10068086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10068086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_100A1000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100A1000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100A1000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100A1000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_100A8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100A8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100A8086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100A8086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_100E1000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100E1000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100E1000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100E1000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_100F1000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100F1000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100F1000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_100F1000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10101000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10101000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10101000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10101000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10108086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10108086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10108086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10108086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10111000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10111000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10111000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10111000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10121000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10121000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10121000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10121000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10131000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10131000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10131000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10131000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10138086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10138086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10138086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10138086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10141000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10141000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10141000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10141000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10151000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10151000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10151000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10151000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10161000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10161000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10161000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10161000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10171000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10171000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10171000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10171000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10181000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10181000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10181000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10181000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10191000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10191000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10191000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10191000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_101A1000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_101A1000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_101A1000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_101A1000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_101B1000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_101B1000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_101B1000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_101B1000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10211000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10211000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10211000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10211000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10218086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10218086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10218086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10218086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_10F91734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10F91734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10F91734 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_10F91734 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_11021734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_11021734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_11021734 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_11021734 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_114B1734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_114B1734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_114B1734 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_114B1734 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_1F0A1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0A1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0A1028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0A1028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_1F0B1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0B1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0B1028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0B1028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_1F0C1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0C1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0C1028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0C1028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_1F0D1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0D1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0D1028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F0D1028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_1F111028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F111028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F111028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_1F111028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_21631FCA False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_21631FCA ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_21631FCA Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_21631FCA DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_30191054 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_30191054 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_30191054 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_30191054 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_34CC8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_34CC8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_34CC8086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_34CC8086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_34CD8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_34CD8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_34CD8086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_34CD8086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_34E48086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_34E48086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_34E48086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_34E48086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_35058086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_35058086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_35058086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_35058086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_35088086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_35088086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_35088086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_35088086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_6B7C17AA False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_6B7C17AA ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_6B7C17AA Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_6B7C17AA DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_824D1043 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_824D1043 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_824D1043 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_824D1043 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_835A1033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_835A1033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_835A1033 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_835A1033 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_836E1033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_836E1033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_836E1033 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_836E1033 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C01115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C01115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C01115D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C01115D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C08015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C08015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C08015D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C08015D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C11115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C11115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C11115D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C11115D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C18015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C18015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C18015D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C18015D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C21115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C21115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C21115D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C21115D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C28015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C28015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C28015D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C28015D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C31115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C31115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C31115D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C31115D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C38015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C38015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C38015D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C38015D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C41115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C41115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C41115D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C41115D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C48015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C48015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C48015D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C48015D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C51115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C51115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C51115D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C51115D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C58015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C58015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C58015D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C58015D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C61115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C61115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C61115D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C61115D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C68015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C68015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C68015D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C68015D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C71115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C71115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C71115D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C71115D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C78015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C78015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C78015D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C78015D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C81115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C81115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C81115D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C81115D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C88015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C88015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C88015D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C88015D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C91115D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C91115D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C91115D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C91115D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_C98015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C98015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C98015D9 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_C98015D9 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0060&SUBSYS_D20219E5 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_D20219E5 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_D20219E5 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0060&SUBSYS_D20219E5 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0062 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0062 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0062 Service "LSI_SAS" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0062 DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0064 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0064 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0064 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0064 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0065 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0065 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0065 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0065 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0070 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0070 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0070 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0070 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0072 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0072&SUBSYS_1F1C1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1C1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1C1028 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1C1028 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0072&SUBSYS_1F1D1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1D1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1D1028 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1D1028 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0072&SUBSYS_1F1E1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1E1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1E1028 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1E1028 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0072&SUBSYS_1F1F1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1F1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1F1028 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F1F1028 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0072&SUBSYS_1F201028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F201028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F201028 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F201028 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0072&SUBSYS_1F211028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F211028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F211028 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F211028 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0072&SUBSYS_1F221028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F221028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F221028 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0072&SUBSYS_1F221028 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0074 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0074 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0074 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0074 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0076 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0076 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0076 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0076 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0077 Service "LSI_SAS2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0077 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0078 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0078&SUBSYS_92501000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92501000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92501000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92501000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0078&SUBSYS_92511000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92511000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92511000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92511000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0078&SUBSYS_92551000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92551000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92551000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92551000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0078&SUBSYS_92561000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92561000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92561000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92561000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0078&SUBSYS_92701000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92701000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92701000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92701000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0078&SUBSYS_92751000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92751000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92751000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0078&SUBSYS_92751000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_1F151028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F151028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F151028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F151028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_1F161028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F161028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F161028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F161028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_1F171028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F171028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F171028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F171028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_1F181028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F181028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F181028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F181028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_1F191028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F191028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F191028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F191028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_1F1A1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F1A1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F1A1028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F1A1028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_1F1B1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F1B1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F1B1028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_1F1B1028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_92601000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92601000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92601000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92601000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_92611000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92611000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92611000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92611000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_92621000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92621000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92621000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92621000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_92631000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92631000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92631000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92631000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_92801000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92801000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92801000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92801000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0079&SUBSYS_92811000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92811000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92811000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0079&SUBSYS_92811000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0409&SUBSYS_10091000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0409&SUBSYS_10091000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0409&SUBSYS_10091000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0409&SUBSYS_10091000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_10011000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10011000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10011000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10011000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_10018086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10018086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10018086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10018086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_10021000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10021000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10021000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10021000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_10031000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10031000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10031000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10031000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_10038086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10038086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10038086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10038086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_10041000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10041000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10041000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10041000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_10081000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10081000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10081000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10081000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_10088086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10088086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10088086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10088086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_100C1000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_100C1000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_100C1000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_100C1000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_100D1000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_100D1000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_100D1000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_100D1000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_10811734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10811734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10811734 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10811734 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_10a31734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10a31734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10a31734 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_10a31734 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_20041000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_20041000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_20041000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_20041000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_20051000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_20051000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_20051000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_20051000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_30161054 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_30161054 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_30161054 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_30161054 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_34908086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_34908086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_34908086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_34908086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_35008086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35008086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35008086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35008086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_35018086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35018086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35018086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35018086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_35048086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35048086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35048086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35048086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_35078086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35078086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35078086 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_35078086 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0411&SUBSYS_82871033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_82871033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_82871033 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0411&SUBSYS_82871033 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0413&SUBSYS_10051000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0413&SUBSYS_10051000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0413&SUBSYS_10051000 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0413&SUBSYS_10051000 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0622 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0622 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0622 Service "LSI_FC" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0622 DriverPackageId "lsi_fc.inf_x86_neutral_a7088f3644ca646a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0624 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0624 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0624 Service "LSI_FC" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0624 DriverPackageId "lsi_fc.inf_x86_neutral_a7088f3644ca646a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0626 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0626 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0626 Service "LSI_FC" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0626 DriverPackageId "lsi_fc.inf_x86_neutral_a7088f3644ca646a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0628 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0628 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0628 Service "LSI_FC" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0628 DriverPackageId "lsi_fc.inf_x86_neutral_a7088f3644ca646a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0640 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0640 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0640 Service "LSI_FC" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0640 DriverPackageId "lsi_fc.inf_x86_neutral_a7088f3644ca646a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0646 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0646 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0646 Service "LSI_FC" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0646 DriverPackageId "lsi_fc.inf_x86_neutral_a7088f3644ca646a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1000&DEV_0901&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0901&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0901&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1000&DEV_0901&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1002&DEV_4371 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4371 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4371 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4371 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#Ven_1002&Dev_4373 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#Ven_1002&Dev_4373 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#Ven_1002&Dev_4373 Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#Ven_1002&Dev_4373 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#Ven_1002&Dev_4374 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#Ven_1002&Dev_4374 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#Ven_1002&Dev_4374 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#Ven_1002&Dev_4374 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#Ven_1002&Dev_4375 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#Ven_1002&Dev_4375 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#Ven_1002&Dev_4375 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#Ven_1002&Dev_4375 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1002&DEV_4377 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4377 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4377 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4377 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1002&DEV_4384 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4384 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4384 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4384 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1002&DEV_438D False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_438D ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_438D Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_438D DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1002&DEV_4392 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4392 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4392 Service "amdsbs" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4392 DriverPackageId "amdsbs.inf_x86_neutral_5cae6933bef20aa8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1002&DEV_4394&CC_0106 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4394&CC_0106 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4394&CC_0106 Service "amdsata" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4394&CC_0106 UpperFilters "amdxata + +" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1002&DEV_4394&CC_0106 DriverPackageId "amdsata.inf_x86_neutral_5c3d0d1e97e99e10" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1004&DEV_0006 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0006 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0006 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0006 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1004&DEV_0101 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0101 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0101 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0101 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1004&DEV_0102 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0102 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0102 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0102 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1004&DEV_0103 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0103 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0103 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1004&DEV_0103 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_100B&CC_0C0010 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_100B&CC_0C0010 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_100B&CC_0C0010 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_100B&CC_0C0010 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_100B&DEV_000F False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_100B&DEV_000F ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_100B&DEV_000F Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_100B&DEV_000F DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_100B&DEV_0011 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_100B&DEV_0011 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_100B&DEV_0011 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_100B&DEV_0011 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1011&DEV_0001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0001 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0001 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0001 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1011&DEV_0021 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0021 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0021 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0021 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1011&DEV_0022 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0022 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0022 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0022 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1011&DEV_0024 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0024 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0024 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0024 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1011&DEV_0025 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0025 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0025 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0025 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1011&DEV_0026 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0026 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0026 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1011&DEV_0026 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1013&DEV_1100 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1100 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1100 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1100 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1013&DEV_1110 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1110 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1110 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1110 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1110 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1013&DEV_1112 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1112 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1112 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1112 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1013&DEV_1112 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1014&DEV_000A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_000A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_000A Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_000A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1014&DEV_0022 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_0022 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_0022 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_0022 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1014&DEV_0022&REV_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_0022&REV_00 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_0022&REV_00 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_0022&REV_00 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1014&DEV_0095 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_0095 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_0095 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_0095 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1014&DEV_01BD&SUBSYS_01BE1014&REV_00 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_01BE1014&REV_00 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_01BE1014&REV_00 Service "nfrd960" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_01BE1014&REV_00 DriverPackageId "nfrd960.inf_x86_neutral_cfc8c0013e9ede68" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1014&DEV_01BD&SUBSYS_01BF1014&REV_00 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_01BF1014&REV_00 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_01BF1014&REV_00 Service "nfrd960" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_01BF1014&REV_00 DriverPackageId "nfrd960.inf_x86_neutral_cfc8c0013e9ede68" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1014&DEV_01BD&SUBSYS_02081014&REV_00 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_02081014&REV_00 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_02081014&REV_00 Service "nfrd960" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_02081014&REV_00 DriverPackageId "nfrd960.inf_x86_neutral_cfc8c0013e9ede68" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1014&DEV_01BD&SUBSYS_020E1014&REV_00 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_020E1014&REV_00 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_020E1014&REV_00 Service "nfrd960" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_020E1014&REV_00 DriverPackageId "nfrd960.inf_x86_neutral_cfc8c0013e9ede68" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1014&DEV_01BD&SUBSYS_02591014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_02591014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_02591014 Service "nfrd960" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1014&DEV_01BD&SUBSYS_02591014 DriverPackageId "nfrd960.inf_x86_neutral_cfc8c0013e9ede68" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_7007 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7007 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7007 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7007 UpperFilters "AMDAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7007 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_700D False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_700D ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_700D Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_700D UpperFilters "AMDAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_700D DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_700F False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_700F ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_700F Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_700F UpperFilters "AMDAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_700F DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_7409 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7409 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7409 Service "amdide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7409 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_740C&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_740C&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_740C&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_740C&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_7411 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7411 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7411 Service "amdide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7411 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_7441 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7441 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7441 Service "amdide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7441 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_7455 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7455 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7455 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7455 UpperFilters "GAGP30KX + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7455 DriverPackageId "agp.inf_x86_neutral_a61b8b06718e8352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_7464&REV_08 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7464&REV_08 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7464&REV_08 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7464&REV_08 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_7464&REV_09 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7464&REV_09 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7464&REV_09 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7464&REV_09 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_7464&REV_0B False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7464&REV_0B ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7464&REV_0B Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7464&REV_0B DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1022&DEV_7469 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7469 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7469 Service "amdide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1022&DEV_7469 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1023&DEV_0194 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1023&DEV_0194 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1023&DEV_0194 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1023&DEV_0194 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1023&DEV_0194 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1025&DEV_1435 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1025&DEV_1435 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1025&DEV_1435 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1025&DEV_1435 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1028&DEV_0015&SUBSYS_1F011028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1028&DEV_0015&SUBSYS_1F011028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1028&DEV_0015&SUBSYS_1F011028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1028&DEV_0015&SUBSYS_1F011028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1028&DEV_0015&SUBSYS_1F021028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1028&DEV_0015&SUBSYS_1F021028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1028&DEV_0015&SUBSYS_1F021028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1028&DEV_0015&SUBSYS_1F021028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1028&DEV_0015&SUBSYS_1F031028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1028&DEV_0015&SUBSYS_1F031028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1028&DEV_0015&SUBSYS_1F031028 Service "megasas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1028&DEV_0015&SUBSYS_1F031028 DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1033&CC_0C0010 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&CC_0C0010 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&CC_0C0010 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&CC_0C0010 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1033&DEV_0035&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1033&DEV_0035&REV_02 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&REV_02 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&REV_02 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&REV_02 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1033&DEV_0035&REV_41 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&REV_41 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&REV_41 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&REV_41 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1033&DEV_0035&SUBSYS_00011179&REV_41 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&SUBSYS_00011179&REV_41 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&SUBSYS_00011179&REV_41 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0035&SUBSYS_00011179&REV_41 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1033&DEV_003E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_003E ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_003E Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_003E UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_003E DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1033&DEV_0063 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0063 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0063 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_0063 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1033&DEV_00E0&REV_01 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_00E0&REV_01 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_00E0&REV_01 Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_00E0&REV_01 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1033&DEV_00E0&REV_02 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_00E0&REV_02 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_00E0&REV_02 Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1033&DEV_00E0&REV_02 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0001 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0001 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0001 UpperFilters "SISAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0001 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0002 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0002 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0002 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0002 UpperFilters "GAGP30KX + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0002 DriverPackageId "agp.inf_x86_neutral_a61b8b06718e8352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0003 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0003 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0003 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0003 UpperFilters "UAGP35 + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0003 DriverPackageId "agp.inf_x86_neutral_a61b8b06718e8352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0004 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0004 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0004 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0004 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0008 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0008 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0008 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0008 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_000A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_000A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_000A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_000A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0180 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0180 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0180 Service "SiSRaid2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0180 DriverPackageId "sisraid2.inf_x86_neutral_845e008c32615283" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0181 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0181 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0181 Service "SiSRaid2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0181 DriverPackageId "sisraid2.inf_x86_neutral_845e008c32615283" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0182 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0182 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0182 Service "SiSRaid2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0182 DriverPackageId "sisraid2.inf_x86_neutral_845e008c32615283" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0496 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0496 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0496 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0496 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0601 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0601 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0601 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0601 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0963 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0963 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0963 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0963 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0964 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0964 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0964 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0964 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0965 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0965 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0965 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0965 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_0966 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0966 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0966 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_0966 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_1182 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_1182 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_1182 Service "SiSRaid2" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_1182 DriverPackageId "sisraid2.inf_x86_neutral_845e008c32615283" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_1184 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_1184 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_1184 Service "SiSRaid4" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_1184 DriverPackageId "sisraid4.inf_x86_neutral_65ab84e9830f6f4b" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_5513 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_5513 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_5513 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_5513 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_6001 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_6001 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_6001 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_6001 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1039&DEV_7001&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_7001&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_7001&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1039&DEV_7001&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3220&SUBSYS_3225103C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3220&SUBSYS_3225103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3220&SUBSYS_3225103C Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3220&SUBSYS_3225103C DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3222 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3222 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3222 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3222 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3230 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3230&SUBSYS_3223103C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3223103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3223103C Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3223103C DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3230&SUBSYS_3234103C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3234103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3234103C Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3234103C DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3230&SUBSYS_3235103C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3235103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3235103C Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3235103C DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3230&SUBSYS_3237103C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3237103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3237103C Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_3237103C DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3230&SUBSYS_323D103C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_323D103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_323D103C Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_323D103C DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3230&SUBSYS_323E103C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_323E103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_323E103C Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3230&SUBSYS_323E103C DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3231 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3231 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3231 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3231 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3232 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3232 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3232 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3232 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3233 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3233 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3233 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3233 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3234 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3234 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3234 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3234 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3235 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3235 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3235 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3235 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3236 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3236 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3236 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3236 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3237 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3237 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3237 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3237 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3238 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3238 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3238 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3238 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3238&SUBSYS_3211103C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3238&SUBSYS_3211103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3238&SUBSYS_3211103C Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3238&SUBSYS_3211103C DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3238&SUBSYS_3212103C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3238&SUBSYS_3212103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3238&SUBSYS_3212103C Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3238&SUBSYS_3212103C DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_3239 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3239 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3239 Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_3239 DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_323A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_323A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_323A Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_323A DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_323B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_323B ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_323B Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_323B DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_103C&DEV_323C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_323C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_323C Service "HpSAMD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_103C&DEV_323C DriverPackageId "hpsamd.inf_x86_neutral_84ae149ecc9f8033" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1042&DEV_1000 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1042&DEV_1000 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1042&DEV_1000 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1042&DEV_1000 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1045&DEV_C558 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C558 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C558 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C558 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1045&DEV_C568 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C568 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C568 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C568 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1045&DEV_C700 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C700 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C700 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C700 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1045&DEV_C814 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C814 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C814 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C814 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C814 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1045&DEV_C822 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C822 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C822 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C822 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1045&DEV_C824 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C824 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C824 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C824 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C824 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1045&DEV_C832 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C832 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C832 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C832 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1045&DEV_C861&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C861&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C861&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1045&DEV_C861&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&CC_0C0010 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&CC_0C0010 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&CC_0C0010 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&CC_0C0010 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_8009 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8009 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8009 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8009 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_8009&SUBSYS_8032104D False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8009&SUBSYS_8032104D ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8009&SUBSYS_8032104D Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8009&SUBSYS_8032104D DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_8019 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8019 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8019 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8019 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_8031 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8031 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8031 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8031 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8031 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_8036 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8036 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8036 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8036 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8036 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_8039 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8039 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8039 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8039 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_8039 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC12 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC12 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC12 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC12 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC12 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC13 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC13 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC13 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC13 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC13 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC15 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC15 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC15 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC15 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC15 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC16 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC16 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC16 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC16 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC16 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC17 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC17 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC17 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC17 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC17 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC18 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC18 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC18 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC18 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC18 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC19 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC19 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC19 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC19 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC19 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC1A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1A ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1A Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1A UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1A DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC1B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1B ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1B Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1B UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1B DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC1C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1C ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1C Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1C UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1C DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC1D False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1D ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1D Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1D UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1D DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC1E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1E ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1E Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1E UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1E DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC1F False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1F ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1F Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1F UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC1F DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC20 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC20 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC20 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC20 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC40 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC40 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC40 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC40 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC40 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC41 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC41 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC41 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC41 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC41 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC42 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC42 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC42 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC42 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC42 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC43 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC43 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC43 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC43 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC43 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC44 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC44 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC44 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC44 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC44 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC46 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC46 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC46 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC46 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC46 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC47 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC47 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC47 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC47 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC47 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC48 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC48 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC48 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC48 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC48 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC49 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC49 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC49 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC49 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC49 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC4A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4A ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4A Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4A UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4A DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC4B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4B ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4B Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4B UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4B DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC4C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4C ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4C Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4C UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC4C DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC50 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC50 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC50 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC50 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC50 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC51 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC51 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC51 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC51 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC51 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC52 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC52 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC52 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC52 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC52 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC53 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC53 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC53 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC53 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC53 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC54 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC54 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC54 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC54 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC54 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC55 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC55 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC55 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC55 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC55 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC56 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC56 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC56 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC56 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC56 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC57 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC57 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC57 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC57 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC57 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC58 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC58 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC58 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC58 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC58 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC59 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC59 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC59 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC59 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC59 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC5A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC5A ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC5A Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC5A UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC5A DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC8D False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC8D ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC8D Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC8D UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC8D DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104C&DEV_AC8E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC8E ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC8E Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC8E UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104C&DEV_AC8E DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104D&DEV_8039 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104D&DEV_8039 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104D&DEV_8039 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104D&DEV_8039 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_104D&DEV_8039&REV_03 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104D&DEV_8039&REV_03 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104D&DEV_8039&REV_03 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_104D&DEV_8039&REV_03 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1055&DEV_9130 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1055&DEV_9130 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1055&DEV_9130 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1055&DEV_9130 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1055&DEV_9460 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1055&DEV_9460 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1055&DEV_9460 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1055&DEV_9460 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1055&DEV_9462 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1055&DEV_9462 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1055&DEV_9462 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1055&DEV_9462 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_3360&SUBSYS_4122105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_3360&SUBSYS_4122105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_3360&SUBSYS_4122105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_3360&SUBSYS_4122105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_3360&SUBSYS_4123105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_3360&SUBSYS_4123105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_3360&SUBSYS_4123105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_3360&SUBSYS_4123105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_3360&SUBSYS_4127105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_3360&SUBSYS_4127105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_3360&SUBSYS_4127105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_3360&SUBSYS_4127105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_4302&SUBSYS_0374105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_4302&SUBSYS_0374105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_4302&SUBSYS_0374105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_4302&SUBSYS_0374105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_7250&SUBSYS_1000105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_7250&SUBSYS_1000105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_7250&SUBSYS_1000105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_7250&SUBSYS_1000105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_7250&SUBSYS_1001105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_7250&SUBSYS_1001105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_7250&SUBSYS_1001105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_7250&SUBSYS_1001105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8350&SUBSYS_0374105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8350&SUBSYS_0374105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8350&SUBSYS_0374105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8350&SUBSYS_0374105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_4600105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_4600105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_4600105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_4600105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_4601105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_4601105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_4601105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_4601105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_4610105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_4610105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_4610105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_4610105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_8600105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8600105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8600105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8600105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_8601105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8601105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8601105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8601105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_8602105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8602105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8602105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8602105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_8603105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8603105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8603105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8603105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_8604105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8604105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8604105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8604105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_8610105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8610105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8610105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_8610105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_A600105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_A600105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_A600105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_A600105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_B600105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_B600105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_B600105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_B600105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_B601105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_B601105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_B601105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_B601105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_8650&SUBSYS_B602105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_B602105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_B602105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_8650&SUBSYS_B602105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_C350&SUBSYS_0374105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_C350&SUBSYS_0374105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_C350&SUBSYS_0374105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_C350&SUBSYS_0374105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_105A&DEV_E350&SUBSYS_0374105A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_E350&SUBSYS_0374105A ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_E350&SUBSYS_0374105A Service "stexstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_105A&DEV_E350&SUBSYS_0374105A DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1060&DEV_886A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1060&DEV_886A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1060&DEV_886A Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1060&DEV_886A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1060&DEV_8886 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1060&DEV_8886 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1060&DEV_8886 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1060&DEV_8886 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1060&DEV_E886 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1060&DEV_E886 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1060&DEV_E886 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1060&DEV_E886 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1066&DEV_0002 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1066&DEV_0002 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1066&DEV_0002 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1066&DEV_0002 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1066&DEV_8002 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1066&DEV_8002 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1066&DEV_8002 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1066&DEV_8002 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2300&SUBSYS_00091077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2300&SUBSYS_00091077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2300&SUBSYS_00091077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2300&SUBSYS_00091077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2300&SUBSYS_01061077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2300&SUBSYS_01061077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2300&SUBSYS_01061077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2300&SUBSYS_01061077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01000E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01000E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01000E11 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01000E11 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01001077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01001077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01001077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01001077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01010E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01010E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01010E11 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01010E11 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01011077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01011077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01011077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01011077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01020E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01020E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01020E11 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01020E11 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01021077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01021077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01021077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01021077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01021749 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01021749 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01021749 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01021749 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01030E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01030E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01030E11 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01030E11 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01040E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01040E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01040E11 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01040E11 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01050E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01050E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01050E11 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01050E11 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01060E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01060E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01060E11 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01060E11 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01070E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01070E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01070E11 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01070E11 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01080E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01080E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01080E11 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01080E11 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_010A1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_010A1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_010A1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_010A1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_01491077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01491077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01491077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_01491077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_018A1028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_018A1028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_018A1028 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_018A1028 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_027D1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_027D1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_027D1014 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_027D1014 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_02FB1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_02FB1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_02FB1014 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_02FB1014 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_10511734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_10511734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_10511734 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_10511734 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_34A08086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_34A08086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_34A08086 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_34A08086 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2312&SUBSYS_34BA8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_34BA8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_34BA8086 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2312&SUBSYS_34BA8086 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2322&SUBSYS_01151077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01151077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01151077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01151077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2322&SUBSYS_01161077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01161077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01161077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01161077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2322&SUBSYS_01171077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01171077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01171077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01171077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2322&SUBSYS_01181077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01181077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01181077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01181077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2322&SUBSYS_01701028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01701028 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01701028 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_01701028 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2322&SUBSYS_34BC8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_34BC8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_34BC8086 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_34BC8086 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2322&SUBSYS_82BF1033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_82BF1033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_82BF1033 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2322&SUBSYS_82BF1033 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_01331077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01331077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01331077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01331077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_01341077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01341077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01341077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01341077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_01351077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01351077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01351077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01351077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_01361077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01361077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01361077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01361077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_013A1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_013A1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_013A1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_013A1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_013B1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_013B1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_013B1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_013B1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_01401077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01401077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01401077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01401077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_01411077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01411077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01411077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01411077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_01471077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01471077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01471077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01471077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_01481077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01481077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01481077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_01481077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_014A1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_014A1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_014A1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_014A1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_014D1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_014D1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_014D1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_014D1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_12D7103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_12D7103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_12D7103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_12D7103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_12DD103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_12DD103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_12DD103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_12DD103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2422&SUBSYS_1336103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_1336103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_1336103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2422&SUBSYS_1336103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01081077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01081077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01081077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01081077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01081077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01081077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01081077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01081077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01090E11&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01090E11&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01090E11&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01090E11&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01090E11&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01090E11&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01090E11&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01090E11&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01371077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01371077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01371077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01371077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01371077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01371077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01371077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01371077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01381077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01381077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01381077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01381077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01381077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01381077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01381077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01381077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01391077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01391077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01391077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01391077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01391077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01391077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01391077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01391077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_013D1077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_013D1077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_013D1077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_013D1077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_013D1077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_013D1077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_013D1077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_013D1077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01421077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01421077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01421077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01421077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01421077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01421077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01421077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01421077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01431077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01431077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01431077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01431077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01431077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01431077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01431077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01431077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01441077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01441077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01441077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01441077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01441077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01441077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01441077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01441077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01451077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01451077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01451077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01451077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01451077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01451077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01451077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01451077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01461077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01461077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01461077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01461077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01461077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01461077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01461077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01461077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_014B1077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014B1077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014B1077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014B1077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_014B1077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014B1077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014B1077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014B1077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_014C1077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014C1077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014C1077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014C1077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_014C1077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014C1077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014C1077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_014C1077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01521077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01521077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01521077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01521077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01521077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01521077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01521077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01521077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01531077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01531077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01531077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01531077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01531077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01531077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01531077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01531077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01541077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01541077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01541077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01541077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_01541077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01541077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01541077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_01541077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_015B1077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_015B1077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_015B1077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_015B1077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_015B1077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_015B1077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_015B1077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_015B1077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_1705103C&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_1705103C&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_1705103C&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_1705103C&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_1705103C&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_1705103C&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_1705103C&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_1705103C&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_7040103C&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7040103C&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7040103C&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7040103C&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_7040103C&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7040103C&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7040103C&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7040103C&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_7041103C&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7041103C&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7041103C&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7041103C&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2432&SUBSYS_7041103C&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7041103C&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7041103C&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2432&SUBSYS_7041103C&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_015C1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015C1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015C1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015C1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_015D1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015D1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015D1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015D1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_015E1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015E1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015E1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015E1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_015F1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015F1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015F1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_015F1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01601077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01601077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01601077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01601077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01611077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01611077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01611077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01611077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01621077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01621077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01621077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01621077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01631077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01631077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01631077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01631077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01641077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01641077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01641077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01641077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01651077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01651077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01651077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01651077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01661077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01661077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01661077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01661077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01671077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01671077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01671077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01671077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01681077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01681077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01681077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01681077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01701077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01701077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01701077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01701077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01711077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01711077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01711077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01711077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01721077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01721077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01721077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01721077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01731077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01731077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01731077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01731077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01741077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01741077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01741077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01741077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_01751077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01751077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01751077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_01751077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3261103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3261103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3261103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3261103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3262103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3262103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3262103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3262103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3263103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3263103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3263103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3263103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3264103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3264103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3264103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3264103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3265103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3265103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3265103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3265103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3266103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3266103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3266103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3266103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3267103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3267103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3267103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3267103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3268103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3268103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3268103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3268103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3269103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3269103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3269103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3269103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_326A103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326A103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326A103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326A103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_326B103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326B103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326B103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326B103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_326C103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326C103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326C103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326C103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_326D103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326D103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326D103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326D103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_326E103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326E103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326E103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326E103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_326F103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326F103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326F103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_326F103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3270103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3270103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3270103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3270103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3271103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3271103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3271103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3271103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_2532&SUBSYS_3272103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3272103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3272103C Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_2532&SUBSYS_3272103C DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4010&SUBSYS_01121077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_01121077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_01121077 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_01121077 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4010&SUBSYS_01141077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_01141077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_01141077 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_01141077 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4010&SUBSYS_011E1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_011E1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_011E1077 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_011E1077 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4010&SUBSYS_01201077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_01201077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_01201077 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_01201077 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4010&SUBSYS_02CF1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02CF1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02CF1014 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02CF1014 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4010&SUBSYS_02D01014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02D01014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02D01014 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02D01014 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4010&SUBSYS_02E01014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02E01014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02E01014 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02E01014 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4010&SUBSYS_02E21014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02E21014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02E21014 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4010&SUBSYS_02E21014 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4022&SUBSYS_01221077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_01221077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_01221077 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_01221077 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4022&SUBSYS_01241077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_01241077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_01241077 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_01241077 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4022&SUBSYS_01281077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_01281077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_01281077 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_01281077 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4022&SUBSYS_012E1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_012E1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_012E1077 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_012E1077 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4022&SUBSYS_02CF1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_02CF1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_02CF1014 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_02CF1014 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4022&SUBSYS_02D01014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_02D01014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_02D01014 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_02D01014 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4022&SUBSYS_02E21014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_02E21014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_02E21014 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_02E21014 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_4022&SUBSYS_03221014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_03221014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_03221014 Service "ql40xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_4022&SUBSYS_03221014 DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_5432&SUBSYS_013E1077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013E1077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013E1077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013E1077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_5432&SUBSYS_013E1077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013E1077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013E1077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013E1077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_5432&SUBSYS_013F1077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013F1077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013F1077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013F1077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_5432&SUBSYS_013F1077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013F1077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013F1077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_013F1077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_5432&SUBSYS_014E1077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_014E1077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_014E1077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_014E1077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_5432&SUBSYS_014E1077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_014E1077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_014E1077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_014E1077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_5432&SUBSYS_01551077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01551077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01551077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01551077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_5432&SUBSYS_01551077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01551077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01551077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01551077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_5432&SUBSYS_01561077&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01561077&REV_02 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01561077&REV_02 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01561077&REV_02 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_5432&SUBSYS_01561077&REV_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01561077&REV_03 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01561077&REV_03 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_5432&SUBSYS_01561077&REV_03 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_6312&SUBSYS_01191077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6312&SUBSYS_01191077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6312&SUBSYS_01191077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6312&SUBSYS_01191077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_6312&SUBSYS_011C1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6312&SUBSYS_011C1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6312&SUBSYS_011C1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6312&SUBSYS_011C1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_6322&SUBSYS_012F1077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6322&SUBSYS_012F1077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6322&SUBSYS_012F1077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6322&SUBSYS_012F1077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1077&DEV_6322&SUBSYS_01321077 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6322&SUBSYS_01321077 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6322&SUBSYS_01321077 Service "ql2300" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1077&DEV_6322&SUBSYS_01321077 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1078&DEV_0000 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1078&DEV_0000 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1078&DEV_0000 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1078&DEV_0000 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1078&DEV_0002 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1078&DEV_0002 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1078&DEV_0002 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1078&DEV_0002 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1080&DEV_0600 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1080&DEV_0600 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1080&DEV_0600 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1080&DEV_0600 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1080&DEV_C693&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1080&DEV_C693&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1080&DEV_C693&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1080&DEV_C693&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1095&DEV_0640 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0640 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0640 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0640 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1095&DEV_0646 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0646 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0646 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0646 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1095&DEV_0646&REV_05 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0646&REV_05 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0646&REV_05 Service "cmdide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0646&REV_05 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1095&DEV_0646&REV_07 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0646&REV_07 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0646&REV_07 Service "cmdide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0646&REV_07 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1095&DEV_0648 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0648 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0648 Service "cmdide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0648 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1095&DEV_0649 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0649 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0649 Service "cmdide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0649 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1095&DEV_0670&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0670&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0670&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0670&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1095&DEV_0673&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0673&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0673&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1095&DEV_0673&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1097&DEV_0038 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1097&DEV_0038 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1097&DEV_0038 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1097&DEV_0038 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10AA&DEV_0000 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10AA&DEV_0000 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10AA&DEV_0000 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10AA&DEV_0000 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10AD&DEV_0001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10AD&DEV_0001 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10AD&DEV_0001 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10AD&DEV_0001 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10AD&DEV_0150 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10AD&DEV_0150 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10AD&DEV_0150 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10AD&DEV_0150 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B3&DEV_3106 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B3&DEV_3106 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B3&DEV_3106 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B3&DEV_3106 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B3&DEV_3106 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B9&DEV_1445 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1445 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1445 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1445 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B9&DEV_1449 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1449 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1449 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1449 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B9&DEV_1489 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1489 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1489 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1489 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B9&DEV_1523 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1523 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1523 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1523 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B9&DEV_1533 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1533 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1533 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_1533 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B9&DEV_5215 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5215 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5215 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5215 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B9&DEV_5229 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5229 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5229 Service "aliide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5229 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B9&DEV_5237&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5237&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5237&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5237&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B9&DEV_5239&CC_0C0320 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5239&CC_0C0320 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5239&CC_0C0320 Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5239&CC_0C0320 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10B9&DEV_5246 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5246 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5246 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5246 UpperFilters "ULIAGPKX + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10B9&DEV_5246 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10CF&CC_0C0010 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10CF&CC_0C0010 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10CF&CC_0C0010 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10CF&CC_0C0010 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0036&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0036&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0036&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0036&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_003E&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_003E&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_003E&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_003E&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0054&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0054&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0054&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0054&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0055&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0055&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0055&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0055&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_00D2 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00D2 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00D2 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00D2 UpperFilters "nv_agp + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00D2 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_00E2 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00E2 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00E2 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00E2 UpperFilters "nv_agp + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00E2 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_00E3 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00E3 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00E3 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00E3 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_00E5 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00E5 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00E5 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00E5 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_00EE False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00EE ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00EE Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_00EE DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_01B7 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_01B7 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_01B7 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_01B7 UpperFilters "nv_agp + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_01B7 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_01E8 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_01E8 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_01E8 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_01E8 UpperFilters "nv_agp + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_01E8 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0266&CC_0101 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0266&CC_0101 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0266&CC_0101 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0266&CC_0101 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0266&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0266&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0266&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0266&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0267&CC_0101 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0267&CC_0101 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0267&CC_0101 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0267&CC_0101 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0267&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0267&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0267&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0267&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_036F&CC_0101 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_036F&CC_0101 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_036F&CC_0101 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_036F&CC_0101 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_036F&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_036F&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_036F&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_036F&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_037E&CC_0101 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037E&CC_0101 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037E&CC_0101 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037E&CC_0101 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_037E&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037E&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037E&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037E&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_037F&CC_0101 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037F&CC_0101 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037F&CC_0101 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037F&CC_0101 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_037F&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037F&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037F&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_037F&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_03E7&CC_0101 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03E7&CC_0101 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03E7&CC_0101 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03E7&CC_0101 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_03E7&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03E7&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03E7&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03E7&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_03F6&CC_0101 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F6&CC_0101 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F6&CC_0101 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F6&CC_0101 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_03F6&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F6&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F6&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F6&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_03F7&CC_0101 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F7&CC_0101 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F7&CC_0101 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F7&CC_0101 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_03F7&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F7&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F7&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_03F7&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_044C&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_044C&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_044C&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_044C&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0558&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0558&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0558&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0558&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0559&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0559&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0559&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0559&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_055A&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_055A&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_055A&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_055A&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_07F8&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07F8&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07F8&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07F8&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_07F9&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07F9&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07F9&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07F9&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_07FA&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07FA&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07FA&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07FA&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_07FB&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07FB&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07FB&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_07FB&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0ABC&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0ABC&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0ABC&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0ABC&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0ABD&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0ABD&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0ABD&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0ABD&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0AD8&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0AD8&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0AD8&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0AD8&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0AD9&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0AD9&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0AD9&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0AD9&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0BC4&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0BC4&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0BC4&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0BC4&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DE&DEV_0BC5&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0BC5&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0BC5&CC_0104 Service "nvstor" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DE&DEV_0BC5&CC_0104 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_E100&SUBSYS_323A103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E100&SUBSYS_323A103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E100&SUBSYS_323A103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E100&SUBSYS_323A103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_E100&SUBSYS_323C103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E100&SUBSYS_323C103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E100&SUBSYS_323C103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E100&SUBSYS_323C103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_E180&SUBSYS_3239103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E180&SUBSYS_3239103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E180&SUBSYS_3239103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E180&SUBSYS_3239103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_E180&SUBSYS_323B103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E180&SUBSYS_323B103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E180&SUBSYS_323B103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_E180&SUBSYS_323B103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F011&SUBSYS_F01110DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F011&SUBSYS_F01110DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F011&SUBSYS_F01110DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F011&SUBSYS_F01110DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F015&SUBSYS_3283103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F015&SUBSYS_3283103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F015&SUBSYS_3283103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F015&SUBSYS_3283103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F015&SUBSYS_F01510DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F015&SUBSYS_F01510DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F015&SUBSYS_F01510DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F015&SUBSYS_F01510DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F095&SUBSYS_F0950E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F095&SUBSYS_F0950E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F095&SUBSYS_F0950E11 Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F095&SUBSYS_F0950E11 DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F095&SUBSYS_F09510DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F095&SUBSYS_F09510DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F095&SUBSYS_F09510DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F095&SUBSYS_F09510DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F098&SUBSYS_F0980E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F098&SUBSYS_F0980E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F098&SUBSYS_F0980E11 Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F098&SUBSYS_F0980E11 DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F098&SUBSYS_F09810DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F098&SUBSYS_F09810DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F098&SUBSYS_F09810DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F098&SUBSYS_F09810DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F0A1&SUBSYS_F0A10E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A1&SUBSYS_F0A10E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A1&SUBSYS_F0A10E11 Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A1&SUBSYS_F0A10E11 DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F0A1&SUBSYS_F0A110DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A1&SUBSYS_F0A110DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A1&SUBSYS_F0A110DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A1&SUBSYS_F0A110DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F0A5&SUBSYS_1702103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A5&SUBSYS_1702103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A5&SUBSYS_1702103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A5&SUBSYS_1702103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F0A5&SUBSYS_F0A50E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A5&SUBSYS_F0A50E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A5&SUBSYS_F0A50E11 Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A5&SUBSYS_F0A50E11 DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F0A5&SUBSYS_F0A510DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A5&SUBSYS_F0A510DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A5&SUBSYS_F0A510DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0A5&SUBSYS_F0A510DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F0D5&SUBSYS_F0D510DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0D5&SUBSYS_F0D510DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0D5&SUBSYS_F0D510DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0D5&SUBSYS_F0D510DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F0E1&SUBSYS_F0E110DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0E1&SUBSYS_F0E110DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0E1&SUBSYS_F0E110DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0E1&SUBSYS_F0E110DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F0E5&SUBSYS_F0E510DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0E5&SUBSYS_F0E510DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0E5&SUBSYS_F0E510DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F0E5&SUBSYS_F0E510DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_113C1734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_113C1734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_113C1734 Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_113C1734 DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_1719103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_1719103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_1719103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_1719103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_3281103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_3281103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_3281103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_3281103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_3282103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_3282103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_3282103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_3282103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F10010DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F10010DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F10010DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F10010DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12110DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12110DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12110DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12110DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12210DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12210DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12210DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12210DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12310DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12310DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12310DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12310DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12410DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12410DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12410DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12410DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12510DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12510DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12510DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12510DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12610DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12610DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12610DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12610DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12710DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12710DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12710DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12710DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12A10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12A10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12A10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12A10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12B10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12B10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12B10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12B10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12C10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12C10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12C10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12C10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F100&SUBSYS_F12E10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12E10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12E10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F100&SUBSYS_F12E10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F111&SUBSYS_F11110DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F111&SUBSYS_F11110DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F111&SUBSYS_F11110DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F111&SUBSYS_F11110DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F112&SUBSYS_F11210DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F112&SUBSYS_F11210DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F112&SUBSYS_F11210DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F112&SUBSYS_F11210DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F900&SUBSYS_F9000E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F900&SUBSYS_F9000E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F900&SUBSYS_F9000E11 Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F900&SUBSYS_F9000E11 DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F900&SUBSYS_F90010DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F900&SUBSYS_F90010DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F900&SUBSYS_F90010DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F900&SUBSYS_F90010DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F980&SUBSYS_F9800E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F980&SUBSYS_F9800E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F980&SUBSYS_F9800E11 Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F980&SUBSYS_F9800E11 DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_F980&SUBSYS_F98010DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F980&SUBSYS_F98010DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F980&SUBSYS_F98010DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_F980&SUBSYS_F98010DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FA00&SUBSYS_FA000E11 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FA00&SUBSYS_FA000E11 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FA00&SUBSYS_FA000E11 Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FA00&SUBSYS_FA000E11 DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FA00&SUBSYS_FA0010DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FA00&SUBSYS_FA0010DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FA00&SUBSYS_FA0010DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FA00&SUBSYS_FA0010DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC00&SUBSYS_FC0010DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC00&SUBSYS_FC0010DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC00&SUBSYS_FC0010DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC00&SUBSYS_FC0010DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC10&SUBSYS_FC1110DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC10&SUBSYS_FC1110DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC10&SUBSYS_FC1110DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC10&SUBSYS_FC1110DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC10&SUBSYS_FC1210DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC10&SUBSYS_FC1210DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC10&SUBSYS_FC1210DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC10&SUBSYS_FC1210DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2110DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2110DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2110DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2110DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2210DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2210DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2210DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2210DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2310DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2310DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2310DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2310DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2A10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2A10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2A10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2A10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2E10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2E10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2E10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC20&SUBSYS_FC2E10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4110DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4110DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4110DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4110DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4210DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4210DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4210DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4210DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4E10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4E10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4E10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FC40&SUBSYS_FC4E10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FD00&SUBSYS_FD0010DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD0010DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD0010DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD0010DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2210DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2210DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2210DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2210DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2310DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2310DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2310DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2310DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2410DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2410DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2410DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD00&SUBSYS_FD2410DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FD11&SUBSYS_FD1110DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD11&SUBSYS_FD1110DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD11&SUBSYS_FD1110DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD11&SUBSYS_FD1110DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FD12&SUBSYS_FD1210DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD12&SUBSYS_FD1210DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD12&SUBSYS_FD1210DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FD12&SUBSYS_FD1210DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_10F41734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_10F41734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_10F41734 Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_10F41734 DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_1708103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_1708103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_1708103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_1708103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_7042103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7042103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7042103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7042103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_7043103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7043103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7043103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7043103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_7046103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7046103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7046103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7046103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_7049103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7049103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7049103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7049103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_7054103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7054103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7054103C Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_7054103C DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_FE0010DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE0010DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE0010DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE0010DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2210DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2210DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2210DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2210DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2410DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2410DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2410DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2410DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2510DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2510DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2510DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2510DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2710DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2710DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2710DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2710DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2B10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2B10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2B10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2B10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2C10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2C10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2C10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2C10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2D10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2D10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2D10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2D10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2E10DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2E10DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2E10DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE00&SUBSYS_FE2E10DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE04&SUBSYS_FE0410DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE04&SUBSYS_FE0410DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE04&SUBSYS_FE0410DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE04&SUBSYS_FE0410DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE11&SUBSYS_FE1110DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE11&SUBSYS_FE1110DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE11&SUBSYS_FE1110DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE11&SUBSYS_FE1110DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_10DF&DEV_FE12&SUBSYS_FE1210DF False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE12&SUBSYS_FE1210DF ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE12&SUBSYS_FE1210DF Service "elxstor" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_10DF&DEV_FE12&SUBSYS_FE1210DF DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&CC_0C0010 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&CC_0C0010 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&CC_0C0010 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&CC_0C0010 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_0505 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0505 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0505 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0505 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_0571 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0571 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0571 Service "viaide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0571 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_0576 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0576 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0576 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0576 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_0581&CC_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0581&CC_0101 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0581&CC_0101 Service "viaide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0581&CC_0101 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_0581&CC_0104 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0581&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0581&CC_0104 Service "vsmraid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0581&CC_0104 DriverPackageId "vsmraid.inf_x86_neutral_be11b7aaa746e92d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_0586 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0586 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0586 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0586 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_0591&CC_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0591&CC_0101 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0591&CC_0101 Service "viaide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0591&CC_0101 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_0591&CC_0104 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0591&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0591&CC_0104 Service "vsmraid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0591&CC_0104 DriverPackageId "vsmraid.inf_x86_neutral_be11b7aaa746e92d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_0596 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0596 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0596 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0596 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_0686 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0686 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0686 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_0686 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_287A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_287B&CC_0604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287B&CC_0604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287B&CC_0604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287B&CC_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_287C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287C Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_287D False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287D ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287D Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_287D DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&REV_00 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_00 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_00 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_00 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&REV_01 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_01 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_01 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_01 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&REV_02 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_02 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_02 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_02 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&REV_03 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_03 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_03 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_03 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&REV_04 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_04 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_04 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_04 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&REV_50 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_50 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_50 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&REV_50 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_00 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_00 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_00 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_00 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_01 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_01 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_01 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_01 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_02 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_02 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_02 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_02 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_03 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_03 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_03 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_03 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_04 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_04 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_04 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_04 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_50 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_50 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_50 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3038&SUBSYS_12340925&REV_50 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3044 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3044 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3044 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3044 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3074 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3074 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3074 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3074 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3104 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3104 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3104 Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3104 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3109 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3109 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3109 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3109 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3113 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3113 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3113 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3113 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3147 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3147 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3147 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3147 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3149&CC_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3149&CC_0101 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3149&CC_0101 Service "viaide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3149&CC_0101 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3149&CC_0104 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3149&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3149&CC_0104 Service "vsmraid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3149&CC_0104 DriverPackageId "vsmraid.inf_x86_neutral_be11b7aaa746e92d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3164&CC_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3164&CC_0101 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3164&CC_0101 Service "viaide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3164&CC_0101 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3177 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3177 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3177 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3177 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3227 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3227 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3227 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3227 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3249&CC_0104 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3249&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3249&CC_0104 Service "vsmraid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3249&CC_0104 DriverPackageId "vsmraid.inf_x86_neutral_be11b7aaa746e92d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_324A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_324A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_324A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_324A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3287 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3287 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3287 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3287 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3337 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3337 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3337 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3337 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3349&CC_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3349&CC_0101 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3349&CC_0101 Service "viaide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3349&CC_0101 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_3349&CC_0104 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3349&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3349&CC_0104 Service "vsmraid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_3349&CC_0104 DriverPackageId "vsmraid.inf_x86_neutral_be11b7aaa746e92d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_337A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_337A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_337A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_337A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_5287 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_5287 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_5287 Service "viaide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_5287 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_5324 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_5324 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_5324 Service "viaide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_5324 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_5337 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_5337 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_5337 Service "viaide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_5337 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_7372&CC_0104 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_7372&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_7372&CC_0104 Service "vsmraid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_7372&CC_0104 DriverPackageId "vsmraid.inf_x86_neutral_be11b7aaa746e92d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_8231 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8231 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8231 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8231 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_8305 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8305 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8305 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8305 UpperFilters "VIAAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8305 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_8324 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8324 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8324 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8324 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_8353 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8353 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8353 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8353 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_8391 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8391 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8391 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8391 UpperFilters "VIAAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8391 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_8409 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8409 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8409 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8409 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_8501 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8501 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8501 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8501 UpperFilters "VIAAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8501 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_8598 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8598 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8598 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8598 UpperFilters "VIAAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8598 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_8601 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8601 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8601 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8601 UpperFilters "VIAAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8601 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_8605 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8605 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8605 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8605 UpperFilters "VIAAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_8605 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_A208 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A208 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A208 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A208 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_A238 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A238 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A238 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A238 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_A327 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A327 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A327 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A327 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_A364 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A364 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A364 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_A364 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_B091 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B091 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B091 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B091 UpperFilters "VIAAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B091 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_B099 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B099 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B099 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B099 UpperFilters "VIAAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B099 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_B112 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B112 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B112 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B112 UpperFilters "VIAAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B112 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_B168 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B168 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B168 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B168 UpperFilters "VIAAGP + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B168 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_B188 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B188 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B188 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B188 UpperFilters "GAGP30KX + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B188 DriverPackageId "agp.inf_x86_neutral_a61b8b06718e8352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_B198 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B198 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B198 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B198 UpperFilters "UAGP35 + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B198 DriverPackageId "agp.inf_x86_neutral_a61b8b06718e8352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_B353 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B353 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B353 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_B353 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_C208 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C208 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C208 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C208 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_C238 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C238 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C238 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C238 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_C327 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C327 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C327 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C327 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_C340 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C340 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C340 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C340 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_C353 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C353 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C353 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C353 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_C364 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C364 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C364 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_C364 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_D208 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_D208 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_D208 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_D208 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_D238 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_D238 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_D238 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_D238 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_D340 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_D340 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_D340 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_D340 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_E208 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E208 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E208 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E208 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_E238 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E238 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E238 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E238 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_E340 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E340 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E340 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E340 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_E353 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E353 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E353 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_E353 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_F208 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F208 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F208 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F208 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_F238 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F238 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F238 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F238 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_F340 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F340 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F340 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F340 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1106&DEV_F353 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F353 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F353 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1106&DEV_F353 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1107&DEV_0576 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1107&DEV_0576 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1107&DEV_0576 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1107&DEV_0576 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1119&DEV_0300 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1119&DEV_0300 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1119&DEV_0300 Service "iirsp" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1119&DEV_0300 DriverPackageId "iirsp.inf_x86_neutral_25c14d33af7f54f1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0036&CC_0604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0036&CC_0604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0036&CC_0604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0036&CC_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0104&CC_0604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0104&CC_0604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0104&CC_0604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0104&CC_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0130&CC_0604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0130&CC_0604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0130&CC_0604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0130&CC_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0132&CC_0604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0132&CC_0604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0132&CC_0604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0132&CC_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0140&CC_0604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0140&CC_0604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0140&CC_0604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0140&CC_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0142&CC_0604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0142&CC_0604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0142&CC_0604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0142&CC_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0144&CC_0604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0144&CC_0604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0144&CC_0604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0144&CC_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0200 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0200 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0200 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0200 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0211 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0211 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0211 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0211 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0212&SUBSYS_02121166 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0212&SUBSYS_02121166 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0212&SUBSYS_02121166 Service "pciide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0212&SUBSYS_02121166 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0220&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0220&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0220&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0220&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0225 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0225 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0225 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0225 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0227 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0227 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0227 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0227 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1166&DEV_0234&CC_0601 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0234&CC_0601 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0234&CC_0601 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1166&DEV_0234&CC_0601 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1179&DEV_0601 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0601 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0601 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0601 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1179&DEV_0602 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0602 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0602 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0602 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1179&DEV_0604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1179&DEV_0605 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0605 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0605 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0605 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1179&DEV_0609 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0609 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0609 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0609 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1179&DEV_060A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_060A ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_060A Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_060A UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_060A DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1179&DEV_060F False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_060F ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_060F Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_060F UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_060F DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1179&DEV_0611 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0611 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0611 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0611 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1179&DEV_0617 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0617 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0617 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0617 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0617 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1179&DEV_0618 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0618 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0618 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1179&DEV_0618 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1180&CC_0C0010 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&CC_0C0010 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&CC_0C0010 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&CC_0C0010 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1180&DEV_0465 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0465 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0465 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0465 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0465 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1180&DEV_0466 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0466 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0466 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0466 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0466 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1180&DEV_0475 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0475 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0475 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0475 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0475 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1180&DEV_0476 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0476 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0476 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0476 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0476 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1180&DEV_0478 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0478 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0478 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0478 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1180&DEV_0478 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_119B&DEV_1221 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_119B&DEV_1221 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_119B&DEV_1221 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_119B&DEV_1221 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_11C1&CC_0C0010 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&CC_0C0010 ClassGUID "{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&CC_0C0010 Service "1394ohci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&CC_0C0010 DriverPackageId "1394.inf_x86_neutral_832ec31f25d91fee" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_11C1&DEV_5801&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&DEV_5801&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&DEV_5801&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&DEV_5801&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_11C1&DEV_5802&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&DEV_5802&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&DEV_5802&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&DEV_5802&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_11C1&DEV_5803&CC_0C0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&DEV_5803&CC_0C0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&DEV_5803&CC_0C0310 Service "usbohci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_11C1&DEV_5803&CC_0C0310 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_6729 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6729 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6729 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6729 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_673A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_673A ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_673A Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_673A DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_6832 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6832 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6832 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6832 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6832 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_6836 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6836 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6836 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6836 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6836 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_6872 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6872 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6872 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6872 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6872 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_6925 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6925 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6925 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6925 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6925 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_6933 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6933 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6933 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6933 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6933 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_6972 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6972 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6972 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6972 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_6972 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7112 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7112 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7112 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7112 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7112 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7113 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7113 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7113 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7113 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7113 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7114 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7114 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7114 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7114 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7114 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7134 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7134 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7134 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7134 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7134 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7135 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7135 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7135 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7135 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7135 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7136 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7136 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7136 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7136 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7136 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7175 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7175 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7175 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7175 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7175 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_71E2 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_71E2 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_71E2 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_71E2 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_71E2 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7212 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7212 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7212 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7212 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7212 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7213 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7213 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7213 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7213 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7213 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7223 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7223 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7223 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7223 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7223 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1217&DEV_7233 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7233 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7233 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7233 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1217&DEV_7233 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_131F&DEV_1000&SUBSYS_00000000&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_1000&SUBSYS_00000000&REV_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_1000&SUBSYS_00000000&REV_02 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_1000&SUBSYS_00000000&REV_02 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_1000&SUBSYS_00000000&REV_02 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_131F&DEV_1020&SUBSYS_00000000&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_1020&SUBSYS_00000000&REV_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_1020&SUBSYS_00000000&REV_02 Service "Parport" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_1020&SUBSYS_00000000&REV_02 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_131F&DEV_1021&SUBSYS_00000000&REV_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_1021&SUBSYS_00000000&REV_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_1021&SUBSYS_00000000&REV_02 Service "Parport" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_1021&SUBSYS_00000000&REV_02 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_131F&DEV_2000&CC_0700 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_2000&CC_0700 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_2000&CC_0700 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_2000&CC_0700 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_2000&CC_0700 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_131F&DEV_2020&SUBSYS_2020131F&REV_00 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_2020&SUBSYS_2020131F&REV_00 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_2020&SUBSYS_2020131F&REV_00 Service "Parport" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_131F&DEV_2020&SUBSYS_2020131F&REV_00 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1414&DEV_5353&SUBSYS_00000000&REV_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1414&DEV_5353&SUBSYS_00000000&REV_00 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1414&DEV_5353&SUBSYS_00000000&REV_00 Service "s3cap" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1414&DEV_5353&SUBSYS_00000000&REV_00 DriverPackageId "ws3cap.inf_x86_neutral_dac7c9faa4fc2a78" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1414&DEV_5353&SUBSYS_00001414&REV_00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1414&DEV_5353&SUBSYS_00001414&REV_00 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1414&DEV_5353&SUBSYS_00001414&REV_00 Service "s3cap" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1414&DEV_5353&SUBSYS_00001414&REV_00 DriverPackageId "ws3cap.inf_x86_neutral_dac7c9faa4fc2a78" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_1639 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1639 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1639 Service "b06bdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1639 DriverPackageId "netbvbdx.inf_x86_neutral_6d29499ebc7c7338" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_163a False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_163a ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_163a Service "b06bdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_163a DriverPackageId "netbvbdx.inf_x86_neutral_6d29499ebc7c7338" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_163b False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_163b ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_163b Service "b06bdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_163b DriverPackageId "netbvbdx.inf_x86_neutral_6d29499ebc7c7338" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_163c False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_163c ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_163c Service "b06bdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_163c DriverPackageId "netbvbdx.inf_x86_neutral_6d29499ebc7c7338" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164a False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164a ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164a Service "b06bdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164a DriverPackageId "netbvbdx.inf_x86_neutral_6d29499ebc7c7338" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164c False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164c ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164c Service "b06bdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164c DriverPackageId "netbvbdx.inf_x86_neutral_6d29499ebc7c7338" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_100114e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100114e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100114e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100114e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_100214e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100214e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100214e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100214e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_100314e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100314e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100314e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100314e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_100414e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100414e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100414e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_100414e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_101114e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_101114e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_101114e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_101114e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_101514e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_101514e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_101514e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_101514e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_102014e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_102014e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_102014e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_102014e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_102214e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_102214e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_102214e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_102214e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_102314e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_102314e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_102314e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_102314e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_103014e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_103014e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_103014e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_103014e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_103214e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_103214e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_103214e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_103214e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_106014e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_106014e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_106014e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_106014e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_111514e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_111514e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_111514e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_111514e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_113014e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_113014e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_113014e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_113014e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_164e14e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_164e14e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_164e14e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_164e14e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_1f141028 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_1f141028 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_1f141028 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_1f141028 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_43751120 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_43751120 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_43751120 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_43751120 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164e&subsys_4f701120 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_4f701120 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_4f701120 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164e&subsys_4f701120 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164f&subsys_111114e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164f&subsys_111114e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164f&subsys_111114e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164f&subsys_111114e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_164f&subsys_164f14e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164f&subsys_164f14e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164f&subsys_164f14e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_164f&subsys_164f14e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_1650&subsys_165014e4 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1650&subsys_165014e4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1650&subsys_165014e4 Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1650&subsys_165014e4 DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_1650&subsys_171c103c False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1650&subsys_171c103c ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1650&subsys_171c103c Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1650&subsys_171c103c DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_1650&subsys_7058103c False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1650&subsys_7058103c ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1650&subsys_7058103c Service "ebdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_1650&subsys_7058103c DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_16aa False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_16aa ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_16aa Service "b06bdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_16aa DriverPackageId "netbvbdx.inf_x86_neutral_6d29499ebc7c7338" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_14e4&dev_16ac False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_16ac ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_16ac Service "b06bdrv" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_14e4&dev_16ac DriverPackageId "netbvbdx.inf_x86_neutral_6d29499ebc7c7338" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1524&DEV_1211 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1211 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1211 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1211 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1211 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1524&DEV_1225 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1225 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1225 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1225 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1225 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1524&DEV_1410 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1410 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1410 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1410 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1410 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1524&DEV_1411 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1411 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1411 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1411 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1411 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1524&DEV_1420 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1420 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1420 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1420 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1420 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_1524&DEV_1421 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1421 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1421 Service "pci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1421 UpperFilters "pcmcia + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_1524&DEV_1421 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#VEN_8086&CC_0101 False +**** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#VEN_8086&CC_0101 Service "intelide" False +**** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#VEN_8086&CC_0101 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_0041 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0041 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0041 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0041 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_8086&dev_0326 False +**** 2009-07-14 04:39:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_8086&dev_0326 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_0329 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0329 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0329 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0329 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_032A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_032A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_032A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_032A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_032C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_032C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_032C Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_032C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_0330 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0330 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0330 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0330 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_0332 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0332 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0332 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0332 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_0370 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0370 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0370 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0370 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_0372 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0372 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0372 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0372 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_0482 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0482 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0482 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0482 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_0484 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0484 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0484 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0484 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_0486 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0486 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0486 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0486 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_0600 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0600 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0600 Service "iirsp" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_0600 DriverPackageId "iirsp.inf_x86_neutral_25c14d33af7f54f1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_1131 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1131 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1131 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1131 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1131 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_1221 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1221 ClassGUID "{4D36E977-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1221 Service "pcmcia" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1221 DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_1222 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1222 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1222 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1222 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_122E False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_122E ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_122E Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_122E DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_1230 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1230 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1230 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1230 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_1234 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1234 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1234 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1234 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_8086&dev_1237 False +**** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_8086&dev_1237 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_123B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_123B ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_123B Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_123B DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_123C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_123C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_123C Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_123C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_124B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_124B ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_124B Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_124B DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_1360 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1360 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1360 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1360 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_1460 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1460 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1460 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1460 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_1A23 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A23 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A23 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A23 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A23 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_1A24 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A24 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A24 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A24 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_1A31 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A31 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A31 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A31 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_1A31 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2410 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2410 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2410 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2410 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2411 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2411 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2411 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2411 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2412&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2412&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2412&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2412&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2418 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2418 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2418 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2418 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2420 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2420 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2420 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2420 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2421 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2421 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2421 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2421 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2422&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2422&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2422&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2422&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2428 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2428 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2428 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2428 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2440 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2440 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2440 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2440 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2442&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2442&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2442&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2442&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2444&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2444&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2444&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2444&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2448 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2448 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2448 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2448 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_244A False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244A ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244A Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244A DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_244B False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244B ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244B Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244B DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_244C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244C Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_244E False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244E ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244E Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_244E DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2480 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2480 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2480 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2480 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2482 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2482 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2482 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2482 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2484 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2484 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2484 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2484 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2487 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2487 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2487 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2487 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_248A False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_248A ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_248A Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_248A DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_248B False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_248B ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_248B Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_248B DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_248C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_248C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_248C Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_248C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24C0 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C0 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C0 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C0 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24C1 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C1 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C1 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C1 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24C2&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C2&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C2&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C2&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24C4&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C4&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C4&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C4&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24C7&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C7&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C7&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24C7&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24CA False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CA ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CA Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CA DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24CB False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CB ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CB Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CB DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24CC False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CC ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CC Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CC DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24CD&CC_0C0320 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CD&CC_0C0320 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CD&CC_0C0320 Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24CD&CC_0C0320 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24D0 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D0 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D0 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D0 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24D1 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D1 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D1 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D1 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24D2 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D2 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D2 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D2 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24D4 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D4 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D4 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D4 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24D7 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D7 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D7 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24D7 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24DB False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DB ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DB Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DB DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24DC False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DC ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DC Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DC DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24DD False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DD ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DD Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DD DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_24DE False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DE ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DE Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_24DE DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_250F False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_250F ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_250F Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_250F UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_250F DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2532 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2532 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2532 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2532 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2532 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2533 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2533 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2533 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2533 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2534 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2534 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2534 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2534 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2543 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2543 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2543 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2543 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2545 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2545 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2545 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2545 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2547 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2547 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2547 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2547 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2552 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2552 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2552 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2552 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2552 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2553 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2553 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2553 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2553 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2561 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2561 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2561 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2561 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2561 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2571 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2571 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2571 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2571 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2571 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2573 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2573 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2573 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2573 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2579 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2579 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2579 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2579 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2579 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_257B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_257B ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_257B Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_257B DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2581 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2581 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2581 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2581 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2585 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2585 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2585 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2585 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2589 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2589 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2589 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2589 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2591 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2591 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2591 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2591 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25A1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A1 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A1 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A1 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25A2 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A2 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A2 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A2 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25A3 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A3 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A3 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A3 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25A9 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A9 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A9 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25A9 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25AA False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25AA ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25AA Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25AA DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25AD False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25AD ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25AD Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25AD DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25AE False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25AE ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25AE Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25AE DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25E2 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E2 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E2 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E2 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25E3 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E3 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E3 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E3 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25E4 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E4 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E4 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25E5 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E5 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E5 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E5 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25E6 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E6 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E6 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E6 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25E7 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E7 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E7 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25E7 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25F7 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25F7 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25F7 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25F7 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25F8 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25F8 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25F8 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25F8 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25F9 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25F9 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25F9 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25F9 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_25FA False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25FA ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25FA Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_25FA DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2601 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2601 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2601 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2601 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2602 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2602 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2602 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2602 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2603 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2603 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2603 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2603 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2605 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2605 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2605 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2605 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2606 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2606 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2606 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2606 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2607 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2607 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2607 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2607 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2608 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2608 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2608 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2608 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2609 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2609 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2609 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2609 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_260A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_260A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_260A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_260A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2640 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2640 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2640 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2640 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2641 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2641 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2641 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2641 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2642 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2642 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2642 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2642 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2651&CC_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2651&CC_0101 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2651&CC_0101 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2651&CC_0101 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2652&CC_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2652&CC_0101 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2652&CC_0101 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2652&CC_0101 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2652&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2652&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2652&CC_0104 Service "iaStorV" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2652&CC_0104 DriverPackageId "iastorv.inf_x86_neutral_0bcee2057afcc090" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2653&CC_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2653&CC_0101 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2653&CC_0101 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2653&CC_0101 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2658 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2658 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2658 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2658 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2659 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2659 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2659 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2659 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_265A False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_265A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_265A Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_265A DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_265B False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_265B ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_265B Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_265B DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_265C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_265C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_265C Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_265C DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2660 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2660 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2660 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2660 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2662 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2662 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2662 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2662 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2664 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2664 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2664 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2664 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2666 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2666 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2666 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2666 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_266F False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_266F ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_266F Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_266F DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2670 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2670 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2670 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2670 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&CC_0104 Service "iaStorV" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&CC_0104 DriverPackageId "iastorv.inf_x86_neutral_0bcee2057afcc090" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_00231170 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_00231170 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_00231170 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_00231170 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_02DD1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_02DD1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_02DD1014 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_02DD1014 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_03321014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_03321014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_03321014 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_03321014 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_10901734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10901734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10901734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10901734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_10a01734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10a01734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10a01734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10a01734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_10c91734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10c91734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10c91734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10c91734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_10da1734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10da1734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10da1734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_10da1734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_110D1734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_110D1734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_110D1734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_110D1734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_193D3000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_193D3000 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_193D3000 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_193D3000 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_31FE1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_31FE1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_31FE1014 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_31FE1014 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_31FE103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_31FE103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_31FE103C Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_31FE103C DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_346D1458 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_346D1458 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_346D1458 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_346D1458 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_346d8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_346d8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_346d8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_346d8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34738086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34738086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34738086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34738086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34758086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34758086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34758086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34758086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34778086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34778086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34778086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34778086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34798086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34798086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34798086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34798086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_347b8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_347b8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_347b8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_347b8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_347d8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_347d8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_347d8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_347d8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34818086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34818086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34818086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34818086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34838086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34838086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34838086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34838086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34858086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34858086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34858086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34858086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34878086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34878086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34878086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34878086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34918086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34918086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34918086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34918086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34938086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34938086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34938086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34938086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34958086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34958086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34958086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34958086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34978086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34978086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34978086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34978086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34CD8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34CD8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34CD8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34CD8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_34D58086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34D58086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34D58086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_34D58086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_6B6417AA False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_6B6417AA ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_6B6417AA Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_6B6417AA DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_6B7C17AA False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_6B7C17AA ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_6B7C17AA Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_6B7C17AA DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_808015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_808015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_808015D9 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_808015D9 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_818015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_818015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_818015D9 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_818015D9 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_81FF1043 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_81FF1043 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_81FF1043 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_81FF1043 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_83361033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83361033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83361033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83361033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_83381033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83381033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83381033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83381033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_833c1033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_833c1033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_833c1033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_833c1033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_83601033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83601033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83601033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83601033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_83611033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83611033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83611033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_83611033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_838015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_838015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_838015D9 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_838015D9 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_848015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_848015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_848015D9 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_848015D9 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_888015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_888015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_888015D9 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_888015D9 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_8950152D False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_8950152D ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_8950152D Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_8950152D DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_898015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_898015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_898015D9 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_898015D9 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_9565107B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_9565107B ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_9565107B Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_9565107B DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_9570107B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_9570107B ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_9570107B Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_9570107B DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_B0031458 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_B0031458 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_B0031458 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_B0031458 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2682&SUBSYS_D001144D False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_D001144D ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_D001144D Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2682&SUBSYS_D001144D DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2683&SUBSYS_10901734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2683&SUBSYS_10901734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2683&SUBSYS_10901734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2683&SUBSYS_10901734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2683&SUBSYS_10a01734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2683&SUBSYS_10a01734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2683&SUBSYS_10a01734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2683&SUBSYS_10a01734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2683&SUBSYS_10c91734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2683&SUBSYS_10c91734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2683&SUBSYS_10c91734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2683&SUBSYS_10c91734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2688 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2688 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2688 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2688 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2689 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2689 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2689 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2689 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_268A False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_268A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_268A Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_268A DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_268B False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_268B ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_268B Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_268B DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_268C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_268C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_268C Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_268C DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2690 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2690 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2690 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2690 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2692 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2692 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2692 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2692 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2694 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2694 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2694 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2694 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2696 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2696 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2696 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2696 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2771 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2771 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2771 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2771 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2775 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2775 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2775 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2775 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_8086&dev_2778 False +**** 2009-07-14 04:39:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_8086&dev_2778 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2779 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2779 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2779 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2779 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_277A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_277A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_277A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_277A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_277D False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_277D ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_277D Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_277D DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27A1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27A1 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27A1 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27A1 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27AD False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27AD ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27AD Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27AD DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27B0 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27B0 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27B0 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27B0 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27B8 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27B8 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27B8 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27B8 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27B9 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27B9 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27B9 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27B9 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27BC False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27BC ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27BC Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27BC DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27BD False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27BD ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27BD Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27BD DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C0 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C0 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C0 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C0 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C3&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&CC_0104 Service "iaStorV" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&CC_0104 DriverPackageId "iastorv.inf_x86_neutral_0bcee2057afcc090" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C3&SUBSYS_02FC1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_02FC1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_02FC1014 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_02FC1014 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C3&SUBSYS_02FD1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_02FD1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_02FD1014 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_02FD1014 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C3&SUBSYS_02FE1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_02FE1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_02FE1014 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_02FE1014 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27c3&SUBSYS_10a51734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_10a51734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_10a51734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_10a51734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27c3&SUBSYS_27C01458 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_27C01458 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_27C01458 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_27C01458 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27c3&SUBSYS_27C31458 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_27C31458 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_27C31458 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_27C31458 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C3&SUBSYS_3206103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_3206103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_3206103C Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_3206103C DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C3&SUBSYS_34898086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_34898086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_34898086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_34898086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C3&SUBSYS_778015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_778015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_778015D9 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_778015D9 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C3&SUBSYS_798015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_798015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_798015D9 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_798015D9 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27c3&SUBSYS_819E1043 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_819E1043 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_819E1043 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_819E1043 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27c3&SUBSYS_82E81033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_82E81033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_82E81033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_82E81033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27c3&SUBSYS_834E1033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_834E1033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_834E1033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_834E1033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C3&SUBSYS_834F1033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_834F1033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_834F1033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_834F1033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27c3&SUBSYS_83511033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_83511033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_83511033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_83511033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27c3&SUBSYS_83521033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_83521033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_83521033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27c3&SUBSYS_83521033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C3&SUBSYS_918015D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_918015D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_918015D9 Service "adpahci" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C3&SUBSYS_918015D9 DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C4 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C4 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C4 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C4 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C6&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C6&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C6&CC_0104 Service "iaStorV" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C6&CC_0104 DriverPackageId "iastorv.inf_x86_neutral_0bcee2057afcc090" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C8 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C8 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C8 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C8 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27C9 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C9 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C9 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27C9 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27CA False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27CA ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27CA Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27CA DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27CB False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27CB ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27CB Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27CB DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27CC False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27CC ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27CC Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27CC DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27D0 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D0 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D0 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D0 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27D2 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D2 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D2 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D2 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27D4 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D4 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D4 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27D6 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D6 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D6 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27D6 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_8086&dev_27da False +**** 2009-07-14 04:39:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_8086&dev_27da ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27DF False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27DF ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27DF Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27DF DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27E0 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27E0 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27E0 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27E0 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_27E2 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27E2 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27E2 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_27E2 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2810 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2810 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2810 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2810 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2811 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2811 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2811 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2811 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2812 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2812 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2812 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2812 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2814 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2814 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2814 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2814 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2815 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2815 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2815 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2815 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2820 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2820 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2820 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2820 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2822&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2822&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2822&CC_0104 Service "iaStorV" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2822&CC_0104 DriverPackageId "iastorv.inf_x86_neutral_0bcee2057afcc090" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2825 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2825 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2825 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2825 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2828 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2828 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2828 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2828 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_282A&CC_0104 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_282A&CC_0104 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_282A&CC_0104 Service "iaStorV" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_282A&CC_0104 DriverPackageId "iastorv.inf_x86_neutral_0bcee2057afcc090" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2830 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2830 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2830 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2830 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2831 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2831 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2831 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2831 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2832 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2832 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2832 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2832 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2834 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2834 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2834 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2834 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2835 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2835 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2835 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2835 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2836 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2836 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2836 Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2836 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_283A False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_283A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_283A Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_283A DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_283F False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_283F ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_283F Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_283F DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2841 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2841 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2841 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2841 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2843 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2843 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2843 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2843 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2845 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2845 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2845 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2845 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2847 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2847 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2847 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2847 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2849 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2849 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2849 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2849 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2850 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2850 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2850 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2850 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2910 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2910 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2910 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2910 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2911 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2911 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2911 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2911 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2912 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2912 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2912 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2912 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2914 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2914 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2914 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2914 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2916 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2916 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2916 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2916 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2917 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2917 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2917 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2917 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2918 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2918 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2918 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2918 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2919 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2919 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2919 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2919 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_10001025 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_10001025 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_10001025 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_10001025 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_10001458 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_10001458 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_10001458 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_10001458 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_10E01734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_10E01734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_10E01734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_10E01734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_29201458 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_29201458 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_29201458 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_29201458 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_34CF8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_34CF8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_34CF8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_34CF8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_34D18086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_34D18086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_34D18086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_34D18086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_65601462 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_65601462 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_65601462 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_65601462 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_66501462 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_66501462 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_66501462 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_66501462 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_82F01043 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_82F01043 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_82F01043 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_82F01043 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_835E1033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_835E1033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_835E1033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_835E1033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_83621033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83621033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83621033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83621033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_83651033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83651033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83651033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83651033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_83661033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83661033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83661033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83661033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_83811033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83811033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83811033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_83811033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_888D1033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_888D1033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_888D1033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_888D1033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_9D5C17AA False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_9D5C17AA ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_9D5C17AA Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_9D5C17AA DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_d18015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d18015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d18015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d18015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_d28015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d28015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d28015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d28015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_d38015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d38015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d38015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d38015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_d48015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d48015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d48015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d48015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_d58015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d58015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d58015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d58015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_d68015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d68015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d68015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d68015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_d78015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d78015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d78015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d78015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_d88015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d88015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d88015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d88015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_d98015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d98015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d98015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_d98015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_da8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_da8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_da8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_da8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_db8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_db8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_db8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_db8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_dc8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_dc8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_dc8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_dc8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_dd8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_dd8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_dd8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_dd8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_de8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_de8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_de8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_de8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_df8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_df8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_df8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_df8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_f08015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f08015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f08015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f08015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_f18015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f18015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f18015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f18015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_f28015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f28015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f28015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f28015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_f38015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f38015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f38015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f38015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_f48015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f48015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f48015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f48015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_f58015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f58015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f58015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f58015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_f68015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f68015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f68015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f68015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_f78015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f78015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f78015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f78015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_f88015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f88015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f88015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f88015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_f98015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f98015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f98015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_f98015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_fa8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fa8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fa8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fa8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_fb8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fb8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fb8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fb8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_fc8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fc8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fc8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fc8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_fd8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fd8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fd8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fd8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_fe8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fe8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fe8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_fe8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2925&SUBSYS_ff8015d9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_ff8015d9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_ff8015d9 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2925&SUBSYS_ff8015d9 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2934 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2934 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2934 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2934 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2935 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2935 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2935 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2935 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2936 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2936 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2936 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2936 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2937 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2937 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2937 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2937 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2938 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2938 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2938 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2938 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2939 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2939 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2939 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2939 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_293A False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_293A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_293A Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_293A DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_293C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_293C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_293C Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_293C DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2940 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2940 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2940 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2940 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2942 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2942 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2942 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2942 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2944 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2944 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2944 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2944 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2946 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2946 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2946 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2946 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2948 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2948 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2948 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2948 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_294A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_294A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_294A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_294A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2971 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2971 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2971 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2971 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2981 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2981 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2981 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2981 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2991 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2991 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2991 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2991 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_29A1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29A1 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29A1 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29A1 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_29B1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29B1 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29B1 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29B1 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_29C1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29C1 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29C1 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29C1 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_29D1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29D1 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29D1 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29D1 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_29E1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29E1 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29E1 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29E1 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_29E9 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29E9 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29E9 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29E9 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_29F1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29F1 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29F1 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29F1 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_29F9 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29F9 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29F9 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_29F9 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2A01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2A01 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2A01 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2A01 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2A11 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2A11 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2A11 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2A11 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2A41 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2A41 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2A41 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2A41 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2E01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E01 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E01 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E01 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2E09 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E09 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E09 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E09 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2E11 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E11 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E11 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E11 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2E19 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E19 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E19 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E19 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2E21 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E21 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E21 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E21 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2E29 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E29 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E29 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E29 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2E31 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E31 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E31 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E31 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2E41 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E41 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E41 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E41 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_2E91 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E91 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E91 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_2E91 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3341 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3341 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3341 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3341 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3341 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3408 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3408 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3408 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3408 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3409 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3409 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3409 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3409 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_340A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_340B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340B ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340B Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340B DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_340C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340C Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_340D False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340D ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340D Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340D DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_340E False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340E ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340E Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340E DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_340F False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340F ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340F Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_340F DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3410 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3410 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3410 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3410 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3411 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3411 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3411 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3411 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3420 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3420 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3420 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3420 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3421 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3421 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3421 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3421 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3500 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3500 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3500 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3500 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3501 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3501 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3501 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3501 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_350C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_350C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_350C Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_350C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_350D False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_350D ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_350D Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_350D DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3510 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3510 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3510 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3510 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3511 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3511 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3511 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3511 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3514 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3514 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3514 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3514 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3515 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3515 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3515 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3515 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3518 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3518 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3518 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3518 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3519 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3519 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3519 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3519 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3576 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3576 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3576 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3576 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3576 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3581 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3581 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3581 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3581 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3581 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3595 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3595 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3595 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3595 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3596 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3596 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3596 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3596 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3597 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3597 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3597 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3597 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3598 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3598 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3598 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3598 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3599 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3599 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3599 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3599 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_359A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_359A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_359A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_359A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_35B6 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_35B6 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_35B6 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_35B6 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_35B7 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_35B7 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_35B7 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_35B7 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3604 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3604 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3604 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3604 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3605 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3605 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3605 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3605 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3606 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3606 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3606 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3606 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3607 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3607 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3607 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3607 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3608 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3608 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3608 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3608 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3609 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3609 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3609 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3609 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_360A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_360A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_360A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_360A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A10 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A10 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A10 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A10 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A14 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A14 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A14 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A14 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A16 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A16 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A16 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A16 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A18 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A18 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A18 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A18 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A1A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A1A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A1A Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A1A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A1E False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A1E ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A1E Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A1E DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_01791025 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_01791025 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_01791025 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_01791025 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_017A1025 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_017A1025 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_017A1025 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_017A1025 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_10001025 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_10001025 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_10001025 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_10001025 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_10001458 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_10001458 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_10001458 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_10001458 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_10011458 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_10011458 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_10011458 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_10011458 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_11501734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_11501734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_11501734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_11501734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_34DB8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34DB8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34DB8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34DB8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_34DD8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34DD8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34DD8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34DD8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_34DF8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34DF8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34DF8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34DF8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_34E38086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34E38086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34E38086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34E38086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_34E98086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34E98086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34E98086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34E98086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_34EB8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34EB8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34EB8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_34EB8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_83651043 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83651043 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83651043 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83651043 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_836F1033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_836F1033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_836F1033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_836F1033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_83701033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83701033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83701033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83701033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_83711033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83711033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83711033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83711033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A25&SUBSYS_83721033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83721033 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83721033 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A25&SUBSYS_83721033 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A34 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A34 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A34 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A34 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A35 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A35 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A35 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A35 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A36 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A36 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A36 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A36 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A37 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A37 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A37 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A37 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A38 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A38 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A38 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A38 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A39 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A39 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A39 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A39 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A3A False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A3A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A3A Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A3A DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A3C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A3C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A3C Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A3C DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A40 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A40 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A40 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A40 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A42 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A42 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A42 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A42 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A44 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A44 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A44 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A44 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A46 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A46 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A46 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A46 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A48 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A48 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A48 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A48 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A4A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A4A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A4A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A4A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A64 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A64 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A64 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A64 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A65 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A65 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A65 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A65 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A66 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A66 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A66 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A66 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A67 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A67 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A67 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A67 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A68 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A68 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A68 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A68 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A69 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A69 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A69 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A69 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A6A False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A6A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A6A Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A6A DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A6C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A6C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A6C Service "usbehci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A6C DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A70 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A70 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A70 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A70 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A72 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A72 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A72 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A72 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A74 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A74 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A74 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A74 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A76 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A76 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A76 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A76 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A78 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A78 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A78 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A78 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3A7A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A7A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A7A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3A7A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B00 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B00 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B00 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B00 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B01 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B01 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B01 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B01 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B02 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B02 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B02 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B02 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B03 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B03 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B03 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B03 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B04 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B04 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B04 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B04 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B05 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B05 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B05 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B05 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B06 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B06 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B06 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B06 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B07 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B07 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B07 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B07 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B08 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B08 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B08 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B08 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B09 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B09 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B09 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B09 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B0A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0A Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B0B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0B ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0B Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0B DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B0C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0C Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B0D False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0D ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0D Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0D DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B0E False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0E ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0E Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0E DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B0F False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0F ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0F Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B0F DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B10 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B10 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B10 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B10 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B11 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B11 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B11 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B11 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B12 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B12 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B12 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B12 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B13 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B13 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B13 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B13 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B14 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B14 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B14 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B14 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B15 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B15 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B15 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B15 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B16 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B16 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B16 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B16 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B17 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B17 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B17 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B17 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B18 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B18 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B18 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B18 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B19 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B19 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B19 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B19 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B1A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1A Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B1B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1B ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1B Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1B DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B1C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1C Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B1D False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1D ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1D Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1D DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B1E False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1E ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1E Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1E DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B1F False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1F ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1F Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B1F DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B24&SUBSYS_11701734 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B24&SUBSYS_11701734 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B24&SUBSYS_11701734 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B24&SUBSYS_11701734 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B24&SUBSYS_34ED8086 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B24&SUBSYS_34ED8086 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B24&SUBSYS_34ED8086 Service "MegaSR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B24&SUBSYS_34ED8086 DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B42 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B42 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B42 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B42 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B44 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B44 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B44 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B44 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B46 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B46 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B46 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B46 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B48 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B48 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B48 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B48 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B4A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B4A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B4A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B4A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B4C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B4C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B4C Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B4C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B4E False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B4E ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B4E Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B4E DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_3B50 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B50 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B50 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_3B50 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_4021 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4021 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4021 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4021 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_4022 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4022 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4022 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4022 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_4023 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4023 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4023 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4023 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_4024 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4024 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4024 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4024 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_4025 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4025 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4025 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4025 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_4026 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4026 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4026 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4026 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_4027 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4027 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4027 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4027 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_4028 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4028 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4028 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4028 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_4029 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4029 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4029 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4029 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_4032 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4032 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4032 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_4032 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_537C False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_537C ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_537C Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_537C DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_65E2 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E2 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E2 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E2 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_65E3 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E3 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E3 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E3 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_65E4 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E4 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E4 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E4 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_65E5 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E5 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E5 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E5 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_65E6 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E6 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E6 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E6 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_65E7 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E7 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E7 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65E7 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_65F7 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65F7 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65F7 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65F7 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_65F8 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65F8 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65F8 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65F8 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_65F9 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65F9 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65F9 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65F9 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_65FA False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65FA ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65FA Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_65FA DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7000 False +**** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7000 Service "msisadrv" False +**** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7000 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7010 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7010 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7010 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7010 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7020&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7020&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7020&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7020&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7110&CC_0601 False +**** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&CC_0601 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&CC_0601 Service "msisadrv" False +**** 2015-09-22 02:43:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&CC_0601 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7110&CC_0680 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&CC_0680 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&CC_0680 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&CC_0680 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7110&REV_01&CC_0601 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&REV_01&CC_0601 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&REV_01&CC_0601 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&REV_01&CC_0601 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7110&REV_01&CC_0680 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&REV_01&CC_0680 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&REV_01&CC_0680 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7110&REV_01&CC_0680 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7111 False +**** 2015-09-22 02:43:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7111 ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 02:43:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7111 Service "intelide" False +**** 2015-09-22 02:43:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7111 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7112&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7112&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7112&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7112&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7181 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7181 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7181 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7181 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7181 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_8086&dev_7190 False +**** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_8086&dev_7190 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7191 False +**** 2015-09-22 02:41:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7191 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-22 02:41:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7191 Service "pci" False +**** 2015-09-22 02:41:41.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7191 UpperFilters "AGP440 + +" False +**** 2015-09-22 02:41:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7191 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_8086&dev_7192 False +**** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_8086&dev_7192 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7198 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7198 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7198 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7198 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7199 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7199 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7199 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7199 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_719A&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_719A&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_719A&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_719A&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_71A1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_71A1 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_71A1 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_71A1 UpperFilters "AGP440 + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_71A1 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7600 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7600 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7600 Service "msisadrv" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7600 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7601 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7601 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7601 Service "intelide" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7601 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_7602&CC_0C0300 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7602&CC_0C0300 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7602&CC_0C0300 Service "usbuhci" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_7602&CC_0C0300 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_B152 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_B152 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_B152 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_B152 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_B154 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_B154 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_B154 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_B154 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_D138 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D138 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D138 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D138 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_D139 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D139 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D139 Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D139 DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_D13A False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D13A ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D13A Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D13A DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_8086&DEV_D13B False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D13B ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D13B Service "pci" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_8086&DEV_D13B DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pci#ven_80ee&dev_cafe False +**** 2021-11-26 14:18:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_80ee&dev_cafe ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2021-11-26 14:18:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pci#ven_80ee&dev_cafe Service "VBoxGuest" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9004&DEV_7078&SUBSYS_70781414 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9004&DEV_7078&SUBSYS_70781414 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9004&DEV_7078&SUBSYS_70781414 Service "aic78xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9004&DEV_7078&SUBSYS_70781414 DriverPackageId "djsvs.inf_x86_neutral_836a3a3240941631" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0250&SUBSYS_02791014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0250&SUBSYS_02791014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0250&SUBSYS_02791014 Service "nfrd960" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0250&SUBSYS_02791014 DriverPackageId "nfrd960.inf_x86_neutral_cfc8c0013e9ede68" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0250&SUBSYS_028C1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0250&SUBSYS_028C1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0250&SUBSYS_028C1014 Service "nfrd960" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0250&SUBSYS_028C1014 DriverPackageId "nfrd960.inf_x86_neutral_cfc8c0013e9ede68" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0250&SUBSYS_028E1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0250&SUBSYS_028E1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0250&SUBSYS_028E1014 Service "nfrd960" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0250&SUBSYS_028E1014 DriverPackageId "nfrd960.inf_x86_neutral_cfc8c0013e9ede68" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02859005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02859005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02859005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02859005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_0286108E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_0286108E ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_0286108E Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_0286108E DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02869005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02869005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02869005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02869005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_0287108E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_0287108E ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_0287108E Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_0287108E DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02879005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02879005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02879005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02879005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_028A9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028A9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028A9005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028A9005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_028B9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028B9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028B9005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028B9005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_028E9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028E9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028E9005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028E9005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_028F9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028F9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028F9005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_028F9005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02909005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02909005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02909005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02909005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02929005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02929005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02929005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02929005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02939005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02939005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02939005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02939005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02989005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02989005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02989005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02989005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02999005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02999005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02999005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02999005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_029A9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_029A9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_029A9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_029A9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02A49005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02A49005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02A49005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02A49005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02A59005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02A59005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02A59005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02A59005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02B515D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B515D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B515D9 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B515D9 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02B59005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B59005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B59005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B59005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02B615D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B615D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B615D9 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B615D9 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02B69005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B69005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B69005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B69005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02B79005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B79005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B79005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B79005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02B89005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B89005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B89005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B89005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02B99005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B99005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B99005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02B99005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02BA9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BA9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BA9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BA9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02BB9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BB9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BB9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BB9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02BC9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BC9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BC9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BC9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02BD9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BD9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BD9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BD9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02BE9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BE9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BE9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BE9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02BF9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BF9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BF9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02BF9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02C09005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C09005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C09005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C09005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02C19005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C19005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C19005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C19005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02C29005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C29005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C29005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C29005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02C39005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C39005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C39005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C39005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02C49005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C49005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C49005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C49005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02C59005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C59005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C59005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C59005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02C69005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C69005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C69005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C69005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02C79005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C79005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C79005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C79005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02C89005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C89005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C89005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C89005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02C915D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C915D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C915D9 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02C915D9 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02CA15D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02CA15D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02CA15D9 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02CA15D9 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02CE9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02CE9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02CE9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02CE9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02CF9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02CF9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02CF9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02CF9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02D09005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D09005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D09005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D09005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02D19005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D19005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D19005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D19005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02D215D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D215D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D215D9 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D215D9 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02D315D9 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D315D9 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D315D9 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D315D9 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02D49005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D49005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D49005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D49005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02D59005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D59005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D59005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D59005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02D69005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D69005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D69005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D69005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02D79005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D79005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D79005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02D79005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_02f21014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02f21014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02f21014 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_02f21014 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_034D1014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_034D1014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_034D1014 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_034D1014 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_3227103C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_3227103C ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_3227103C Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_3227103C DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_7AAC108E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_7AAC108E ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_7AAC108E Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_7AAC108E DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0285&SUBSYS_7AAE108E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_7AAE108E ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_7AAE108E Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0285&SUBSYS_7AAE108E DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_028C9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_028C9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_028C9005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_028C9005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_028D9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_028D9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_028D9005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_028D9005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_029B9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029B9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029B9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029B9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_029C9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029C9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029C9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029C9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_029D9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029D9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029D9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029D9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_029E9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029E9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029E9005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029E9005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_029F9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029F9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029F9005 Service "arc" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_029F9005 DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_02A09005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_02A09005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_02A09005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_02A09005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_02A19005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_02A19005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_02A19005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_02A19005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_02A69005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_02A69005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_02A69005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_02A69005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0286&SUBSYS_95801014 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_95801014 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_95801014 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0286&SUBSYS_95801014 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0288&SUBSYS_02CB9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0288&SUBSYS_02CB9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0288&SUBSYS_02CB9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0288&SUBSYS_02CB9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0288&SUBSYS_02CC9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0288&SUBSYS_02CC9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0288&SUBSYS_02CC9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0288&SUBSYS_02CC9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0288&SUBSYS_02CD9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0288&SUBSYS_02CD9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0288&SUBSYS_02CD9005 Service "arcsas" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0288&SUBSYS_02CD9005 DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0410 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0410 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0410 Service "adp94xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0410 DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0412 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0412 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0412 Service "adp94xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0412 DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0415 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0415 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0415 Service "adp94xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0415 DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0416 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0416 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0416 Service "adp94xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0416 DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_041E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_041E ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_041E Service "adp94xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_041E DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_041F False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_041F ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_041F Service "adp94xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_041F DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0430 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0430 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0430 Service "adp94xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0430 DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_0432 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0432 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0432 Service "adp94xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_0432 DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_043E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_043E ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_043E Service "adp94xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_043E DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_043F False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_043F ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_043F Service "adp94xx" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_043F DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_8000&SUBSYS_00609005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8000&SUBSYS_00609005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8000&SUBSYS_00609005 Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8000&SUBSYS_00609005 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_800F False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_800F ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_800F Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_800F DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_800F&SUBSYS_005F9005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_800F&SUBSYS_005F9005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_800F&SUBSYS_005F9005 Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_800F&SUBSYS_005F9005 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_8010 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8010 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8010 Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8010 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_8011 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8011 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8011 Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8011 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_8012 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8012 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8012 Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8012 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_8014&SUBSYS_00449005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8014&SUBSYS_00449005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8014&SUBSYS_00449005 Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8014&SUBSYS_00449005 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_8015&SUBSYS_00409005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8015&SUBSYS_00409005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8015&SUBSYS_00409005 Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8015&SUBSYS_00409005 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_8016&SUBSYS_00409005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8016&SUBSYS_00409005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8016&SUBSYS_00409005 Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8016&SUBSYS_00409005 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_8017&SUBSYS_00449005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8017&SUBSYS_00449005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8017&SUBSYS_00449005 Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8017&SUBSYS_00449005 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_8017&SUBSYS_00459005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8017&SUBSYS_00459005 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8017&SUBSYS_00459005 Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_8017&SUBSYS_00459005 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_801D False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_801D ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_801D Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_801D DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_801E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_801E ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_801E Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_801E DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCI#VEN_9005&DEV_801F False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_801F ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_801F Service "adpu320" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCI#VEN_9005&DEV_801F DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#*PNP0600 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#*PNP0600 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#*PNP0600 Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#*PNP0600 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-HURRIC_-172F False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-HURRIC_-172F ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-HURRIC_-172F Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-HURRIC_-172F DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TIDALWV-0E97 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TIDALWV-0E97 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TIDALWV-0E97 Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TIDALWV-0E97 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TIDALWV-FD21 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TIDALWV-FD21 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TIDALWV-FD21 Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TIDALWV-FD21 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TORNADO-29EC False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TORNADO-29EC ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TORNADO-29EC Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#CL_ATA_FLASH_CARD_LEXAR__-TORNADO-29EC DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#COMPAQ-SPEEDPAQ_GSM_RADIO_PC_CARD-6D6C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#COMPAQ-SPEEDPAQ_GSM_RADIO_PC_CARD-6D6C ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#COMPAQ-SPEEDPAQ_GSM_RADIO_PC_CARD-6D6C Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#COMPAQ-SPEEDPAQ_GSM_RADIO_PC_CARD-6D6C UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#COMPAQ-SPEEDPAQ_GSM_RADIO_PC_CARD-6D6C DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#ERICSSON-GC25-8C66 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#ERICSSON-GC25-8C66 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#ERICSSON-GC25-8C66 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#ERICSSON-GC25-8C66 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#ERICSSON-GC25-8C66 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#IBM-MICRODRIVE-7F50 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#IBM-MICRODRIVE-7F50 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#IBM-MICRODRIVE-7F50 Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#IBM-MICRODRIVE-7F50 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#IBM-MICRODRIVE-AA55 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#IBM-MICRODRIVE-AA55 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#IBM-MICRODRIVE-AA55 Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#IBM-MICRODRIVE-AA55 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#LEXARMEDIA_ATA_FLASH_CARD-HUR_HP_-0623 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#LEXARMEDIA_ATA_FLASH_CARD-HUR_HP_-0623 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#LEXARMEDIA_ATA_FLASH_CARD-HUR_HP_-0623 Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#LEXARMEDIA_ATA_FLASH_CARD-HUR_HP_-0623 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#LOOKMEET-CBIDE2______-6C0A False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#LOOKMEET-CBIDE2______-6C0A ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#LOOKMEET-CBIDE2______-6C0A Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#LOOKMEET-CBIDE2______-6C0A DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#MICRON-MTCF____-392D False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#MICRON-MTCF____-392D ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#MICRON-MTCF____-392D Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#MICRON-MTCF____-392D DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#Quatech_Inc-PCMCIA_Enhanced_Parallel_Port_Card-F060 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Quatech_Inc-PCMCIA_Enhanced_Parallel_Port_Card-F060 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Quatech_Inc-PCMCIA_Enhanced_Parallel_Port_Card-F060 Service "Parport" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Quatech_Inc-PCMCIA_Enhanced_Parallel_Port_Card-F060 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#Quatech_Inc-PCMCIA_RS-232_Serial_Port_Card-63EA False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Quatech_Inc-PCMCIA_RS-232_Serial_Port_Card-63EA ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Quatech_Inc-PCMCIA_RS-232_Serial_Port_Card-63EA Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Quatech_Inc-PCMCIA_RS-232_Serial_Port_Card-63EA UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Quatech_Inc-PCMCIA_RS-232_Serial_Port_Card-63EA DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#SMART_SERIAL_PORT-A0F6 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SMART_SERIAL_PORT-A0F6 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SMART_SERIAL_PORT-A0F6 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SMART_SERIAL_PORT-A0F6 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SMART_SERIAL_PORT-A0F6 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#socket-serial_port_card_rev_2.3-e88f False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#socket-serial_port_card_rev_2.3-e88f ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#socket-serial_port_card_rev_2.3-e88f Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#socket-serial_port_card_rev_2.3-e88f UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#socket-serial_port_card_rev_2.3-e88f DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#Socket_Communications_Inc-Serial_Port_Adapter_Revision_B-5E3E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Socket_Communications_Inc-Serial_Port_Adapter_Revision_B-5E3E ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Socket_Communications_Inc-Serial_Port_Adapter_Revision_B-5E3E Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Socket_Communications_Inc-Serial_Port_Adapter_Revision_B-5E3E UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#Socket_Communications_Inc-Serial_Port_Adapter_Revision_B-5E3E DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#SOCKET_COMMUNICATIONS_INC-SOCKET_IO_PCMCIA_SERIAL_PORT_ADAPTER_REVISION_A-0484 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SOCKET_COMMUNICATIONS_INC-SOCKET_IO_PCMCIA_SERIAL_PORT_ADAPTER_REVISION_A-0484 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SOCKET_COMMUNICATIONS_INC-SOCKET_IO_PCMCIA_SERIAL_PORT_ADAPTER_REVISION_A-0484 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SOCKET_COMMUNICATIONS_INC-SOCKET_IO_PCMCIA_SERIAL_PORT_ADAPTER_REVISION_A-0484 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SOCKET_COMMUNICATIONS_INC-SOCKET_IO_PCMCIA_SERIAL_PORT_ADAPTER_REVISION_A-0484 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#SOCKET_COMMUNICATIONS_INC-SOCKET_IO_PCMCIA_SERIAL_PORT_ADAPTER_REVISION_B-12F8 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SOCKET_COMMUNICATIONS_INC-SOCKET_IO_PCMCIA_SERIAL_PORT_ADAPTER_REVISION_B-12F8 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SOCKET_COMMUNICATIONS_INC-SOCKET_IO_PCMCIA_SERIAL_PORT_ADAPTER_REVISION_B-12F8 Service "Serial" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SOCKET_COMMUNICATIONS_INC-SOCKET_IO_PCMCIA_SERIAL_PORT_ADAPTER_REVISION_B-12F8 UpperFilters "serenum + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SOCKET_COMMUNICATIONS_INC-SOCKET_IO_PCMCIA_SERIAL_PORT_ADAPTER_REVISION_B-12F8 DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#SONY-MEMORYSTICK(_16M)-D04D False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(_16M)-D04D ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(_16M)-D04D Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(_16M)-D04D DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#SONY-MEMORYSTICK(_32M)-1766 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(_32M)-1766 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(_32M)-1766 Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(_32M)-1766 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#SONY-MEMORYSTICK(_64M)-8C2C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(_64M)-8C2C ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(_64M)-8C2C Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(_64M)-8C2C DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#SONY-MEMORYSTICK(__4M)-E637 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(__4M)-E637 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(__4M)-E637 Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(__4M)-E637 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#SONY-MEMORYSTICK(__8M)-9EB3 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(__8M)-9EB3 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(__8M)-9EB3 Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#SONY-MEMORYSTICK(__8M)-9EB3 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PCMCIA#____CL_ATA_FLASH_CARD_LEXAR__-HURRIC_-DC37 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#____CL_ATA_FLASH_CARD_LEXAR__-HURRIC_-DC37 ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#____CL_ATA_FLASH_CARD_LEXAR__-HURRIC_-DC37 Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PCMCIA#____CL_ATA_FLASH_CARD_LEXAR__-HURRIC_-DC37 DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pnp0c08 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pnp0c08 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pnp0c08 Service "ACPI" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pnp0c08 DriverPackageId "acpi.inf_x86_neutral_a1f4891fe0de4401" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pnp0c14 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pnp0c14 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pnp0c14 Service "WmiAcpi" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pnp0c14 DriverPackageId "acpi.inf_x86_neutral_a1f4891fe0de4401" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase pnp0c33 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pnp0c33 ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pnp0c33 Service "ErrDev" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\pnp0c33 DriverPackageId "acpi.inf_x86_neutral_a1f4891fe0de4401" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase Primary_IDE_Channel False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Primary_IDE_Channel ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Primary_IDE_Channel Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Primary_IDE_Channel DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PS2_KEYBOARD False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PS2_KEYBOARD ClassGUID "{4D36E96B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PS2_KEYBOARD Service "i8042prt" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PS2_KEYBOARD DriverPackageId "keyboard.inf_x86_neutral_50ad659974198591" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase PS2_MOUSE False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PS2_MOUSE ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PS2_MOUSE Service "i8042prt" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\PS2_MOUSE DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ROOT#BLBDRIVE False +**** 2015-09-21 18:15:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#BLBDRIVE ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-21 18:15:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#BLBDRIVE DriverPackageId "blbdrive.inf_x86_neutral_1aa816fe7dc98c3f" False +**** 2015-09-21 18:15:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#BLBDRIVE Service "blbdrive" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase root#circlass False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\root#circlass ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\root#circlass Service "circlass" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\root#circlass DriverPackageId "circlass.inf_x86_neutral_5bbf290689fced8f" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ROOT#CompositeBus False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#CompositeBus ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#CompositeBus Service "CompositeBus" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#CompositeBus DriverPackageId "compositebus.inf_x86_neutral_a53ef080c39c3218" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase Root#iSCSIPrt False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#iSCSIPrt ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#iSCSIPrt Service "iScsiPrt" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#iSCSIPrt DriverPackageId "iscsi.inf_x86_neutral_128be931e3e98b62" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase Root#MPIO False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#MPIO ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#MPIO Service "mpio" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#MPIO DriverPackageId "mpio.inf_x86_neutral_18f08f79e68b1972" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase Root#MSDSM False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#MSDSM ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#MSDSM Service "msdsm" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#MSDSM DriverPackageId "msdsm.inf_x86_neutral_cacb427259f0d93e" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase Root#MSSMBios False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#MSSMBios ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#MSSMBios Service "mssmbios" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#MSSMBios DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ROOT#RDPBUS False +**** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDPBUS ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDPBUS Service "rdpbus" False +**** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDPBUS DriverPackageId "rdpbus.inf_x86_neutral_27637529205407be" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ROOT#RDP_KBD False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDP_KBD ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDP_KBD Service "TermDD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDP_KBD UpperFilters "kbdclass + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDP_KBD DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ROOT#RDP_MOU False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDP_MOU ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDP_MOU Service "TermDD" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDP_MOU UpperFilters "mouclass + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#RDP_MOU DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase ROOT#SWENUM False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#SWENUM ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#SWENUM Service "swenum" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\ROOT#SWENUM DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase root#umbus False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\root#umbus ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\root#umbus Service "umbus" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\root#umbus DriverPackageId "umbus.inf_x86_neutral_79120b2cb6857971" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase Root#VDRVROOT False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#VDRVROOT ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#VDRVROOT Service "vdrvroot" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#VDRVROOT DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase root#VMBus False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\root#VMBus ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\root#VMBus Service "vmbus" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\root#VMBus DriverPackageId "wvmbus.inf_x86_neutral_fca91999602b0343" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase Root#VOLMGR False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#VOLMGR ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#VOLMGR Service "volmgr" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Root#VOLMGR DriverPackageId "machine.inf_x86_neutral_a97a2a0d0fbc6696" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#&SYM13FW500-DISK_DRIVE&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#&SYM13FW500-DISK_DRIVE&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#&SYM13FW500-DISK_DRIVE&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#&SYM13FW500-DISK_DRIVE&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#&WDxxxA001RTL-Disk_Drive&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#&WDxxxA001RTL-Disk_Drive&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#&WDxxxA001RTL-Disk_Drive&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#&WDxxxA001RTL-Disk_Drive&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#API-903-95__&1394_Storage_+_Repeater_&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#API-903-95__&1394_Storage_+_Repeater_&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#API-903-95__&1394_Storage_+_Repeater_&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#API-903-95__&1394_Storage_+_Repeater_&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#FUJITSU&DynaMO-FE_OPTICAL_DRIVE&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#FUJITSU&DynaMO-FE_OPTICAL_DRIVE&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#FUJITSU&DynaMO-FE_OPTICAL_DRIVE&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#FUJITSU&DynaMO-FE_OPTICAL_DRIVE&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#I-O_DATA_DEVICE_INC.&1394_Converter__&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#I-O_DATA_DEVICE_INC.&1394_Converter__&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#I-O_DATA_DEVICE_INC.&1394_Converter__&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#I-O_DATA_DEVICE_INC.&1394_Converter__&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#LOGITEC&LHD-PFU&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LHD-PFU&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LHD-PFU&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LHD-PFU&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#LOGITEC&LHD_AF&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LHD_AF&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LHD_AF&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LHD_AF&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#LOGITEC&LMO-AF&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LMO-AF&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LMO-AF&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LMO-AF&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#LOGITEC&LMO-PFU&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LMO-PFU&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LMO-PFU&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LOGITEC&LMO-PFU&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#LSI_Logic&SYM13FW500-DISK_DRIVE&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LSI_Logic&SYM13FW500-DISK_DRIVE&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LSI_Logic&SYM13FW500-DISK_DRIVE&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#LSI_Logic&SYM13FW500-DISK_DRIVE&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#MAC_TECHNOLOGIESINC.&MAC_THIN_FIREWIRE_DRIVE&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MAC_TECHNOLOGIESINC.&MAC_THIN_FIREWIRE_DRIVE&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MAC_TECHNOLOGIESINC.&MAC_THIN_FIREWIRE_DRIVE&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MAC_TECHNOLOGIESINC.&MAC_THIN_FIREWIRE_DRIVE&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#MELCO_INC&1394MEL-HD_DRIVE&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MELCO_INC&1394MEL-HD_DRIVE&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MELCO_INC&1394MEL-HD_DRIVE&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MELCO_INC&1394MEL-HD_DRIVE&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#MELCO_INC&1394MEL-HD_DRIVE_&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MELCO_INC&1394MEL-HD_DRIVE_&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MELCO_INC&1394MEL-HD_DRIVE_&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MELCO_INC&1394MEL-HD_DRIVE_&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#MELCO_INC&1394MEL-MO_DRIVE_&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MELCO_INC&1394MEL-MO_DRIVE_&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MELCO_INC&1394MEL-MO_DRIVE_&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#MELCO_INC&1394MEL-MO_DRIVE_&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#OXFW900_&LHD-SF__&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#OXFW900_&LHD-SF__&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#OXFW900_&LHD-SF__&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#OXFW900_&LHD-SF__&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#Sony&PCVA-HD04&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#Sony&PCVA-HD04&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#Sony&PCVA-HD04&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#Sony&PCVA-HD04&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#Sony&PCVA-HD08A&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#Sony&PCVA-HD08A&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#Sony&PCVA-HD08A&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#Sony&PCVA-HD08A&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SBP2#VST_TECHNOLOGIESINC.&VST_THIN_FIREWIRE_DRIVE&CmdSetId104d8&GenDisk False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#VST_TECHNOLOGIESINC.&VST_THIN_FIREWIRE_DRIVE&CmdSetId104d8&GenDisk ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#VST_TECHNOLOGIESINC.&VST_THIN_FIREWIRE_DRIVE&CmdSetId104d8&GenDisk Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SBP2#VST_TECHNOLOGIESINC.&VST_THIN_FIREWIRE_DRIVE&CmdSetId104d8&GenDisk DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#DiskCompaq__Disk_Array______ False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskCompaq__Disk_Array______ ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskCompaq__Disk_Array______ Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskCompaq__Disk_Array______ DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#DiskCOMPAQ__LS-120_HIMA___01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskCOMPAQ__LS-120_HIMA___01 ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskCOMPAQ__LS-120_HIMA___01 Service "sfloppy" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskCOMPAQ__LS-120_HIMA___01 DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#DiskCOMPAQ__LS-120_VER5___AB False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskCOMPAQ__LS-120_VER5___AB ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskCOMPAQ__LS-120_VER5___AB Service "sfloppy" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskCOMPAQ__LS-120_VER5___AB DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#DiskIOMEGA__ZIP_100_________ False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskIOMEGA__ZIP_100_________ ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskIOMEGA__ZIP_100_________ Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskIOMEGA__ZIP_100_________ DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#DiskMATSHITALS-120/240____00 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMATSHITALS-120/240____00 ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMATSHITALS-120/240____00 Service "sfloppy" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMATSHITALS-120/240____00 DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#DiskMATSHITALS-120_COSM___04 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMATSHITALS-120_COSM___04 ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMATSHITALS-120_COSM___04 Service "sfloppy" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMATSHITALS-120_COSM___04 DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#DiskMATSHITALS-120_VER5___00 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMATSHITALS-120_VER5___00 ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMATSHITALS-120_VER5___00 Service "sfloppy" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMATSHITALS-120_VER5___00 DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#DiskMYLEX___ False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMYLEX___ ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMYLEX___ Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskMYLEX___ DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#DiskToshiba_SD_Mem_Driver___ False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskToshiba_SD_Mem_Driver___ ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskToshiba_SD_Mem_Driver___ Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#DiskToshiba_SD_Mem_Driver___ DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#NVIDIA__Raid_Disk_20_____ False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#NVIDIA__Raid_Disk_20_____ ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#NVIDIA__Raid_Disk_20_____ Service "nvraid" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#NVIDIA__Raid_Disk_20_____ DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#NVIDIA__Raid_Disk________ False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#NVIDIA__Raid_Disk________ ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#NVIDIA__Raid_Disk________ Service "nvraid" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#NVIDIA__Raid_Disk________ DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#WormPIONEER_CD-WO_DR-R504X__ False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#WormPIONEER_CD-WO_DR-R504X__ ClassGUID "{4D36E965-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#WormPIONEER_CD-WO_DR-R504X__ Service "cdrom" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#WormPIONEER_CD-WO_DR-R504X__ DriverPackageId "cdrom.inf_x86_neutral_6381e09675524225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#WormSONY____CD-R___CDU920S__ False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#WormSONY____CD-R___CDU920S__ ClassGUID "{4D36E965-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#WormSONY____CD-R___CDU920S__ Service "cdrom" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#WormSONY____CD-R___CDU920S__ DriverPackageId "cdrom.inf_x86_neutral_6381e09675524225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#WormSONY____CD-R___CDU948S__ False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#WormSONY____CD-R___CDU948S__ ClassGUID "{4D36E965-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#WormSONY____CD-R___CDU948S__ Service "cdrom" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#WormSONY____CD-R___CDU948S__ DriverPackageId "cdrom.inf_x86_neutral_6381e09675524225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#__NVIDIA____Raid_Disk_20 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#__NVIDIA____Raid_Disk_20 ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#__NVIDIA____Raid_Disk_20 Service "nvraid" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#__NVIDIA____Raid_Disk_20 DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SCSI#__NVIDIA_______Raid_Disk False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#__NVIDIA_______Raid_Disk ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#__NVIDIA_______Raid_Disk Service "nvraid" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SCSI#__NVIDIA_______Raid_Disk DriverPackageId "nvraid.inf_x86_neutral_0276fc3b3ea60d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SD#CLASS_MMC False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SD#CLASS_MMC ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SD#CLASS_MMC Service "sffdisk" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SD#CLASS_MMC LowerFilters "sffp_mmc + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SD#CLASS_MMC DriverPackageId "sffdisk.inf_x86_neutral_7e5210507f8fc265" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SD#CLASS_STORAGE False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SD#CLASS_STORAGE ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SD#CLASS_STORAGE Service "sffdisk" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SD#CLASS_STORAGE LowerFilters "sffp_sd + +" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SD#CLASS_STORAGE DriverPackageId "sffdisk.inf_x86_neutral_7e5210507f8fc265" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase Secondary_IDE_Channel False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Secondary_IDE_Channel ClassGUID "{4D36E96A-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Secondary_IDE_Channel Service "atapi" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\Secondary_IDE_Channel DriverPackageId "mshdc.inf_x86_neutral_a5025d31bee4647c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8001 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8001 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8001 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8002 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8002 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8002 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8002 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8003 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8003 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8003 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8003 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8005 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8005 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8005 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8005 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8006 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8006 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8006 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8006 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8007 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8007 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8007 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8007 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8008 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8008 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8008 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8008 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8009 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8009 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8009 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8009 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI800A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI800A ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI800A Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI800A DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI800B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI800B ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI800B Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI800B DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI800C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI800C ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI800C Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI800C DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8011 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8011 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8011 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8011 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8012 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8012 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8012 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8012 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8013 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8013 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8013 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8013 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8032 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8032 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8032 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8032 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8033 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8033 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8033 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8033 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8048 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8048 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8048 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8048 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8049 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8049 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8049 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8049 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI804B False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI804B ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI804B Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI804B DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8050 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8050 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8050 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8050 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#LGI8051 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8051 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8051 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#LGI8051 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#MSH0001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#MSH0001 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#MSH0001 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#MSH0001 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#MSH0004 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#MSH0004 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#MSH0004 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#MSH0004 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#PNP0F01 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F01 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F01 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F01 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#PNP0F08 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F08 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F08 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F08 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#PNP0F09 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F09 ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F09 Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F09 DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#PNP0F0C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F0C ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F0C Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F0C DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#PNP0F0F False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F0F ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F0F Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F0F DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERENUM#PNP0F1E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F1E ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F1E Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERENUM#PNP0F1E DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase SERIAL_MOUSE False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERIAL_MOUSE ClassGUID "{4D36E96F-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERIAL_MOUSE Service "sermouse" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\SERIAL_MOUSE DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase STORAGE#Volume False +**** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\STORAGE#Volume ClassGUID "{71a27cdd-812a-11d0-bec7-08002be2092f}" False +**** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\STORAGE#Volume Service "volsnap" False +**** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\STORAGE#Volume DriverPackageId "volume.inf_x86_neutral_6dee0205881d1a1d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase UMB#GenericUmPass False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\UMB#GenericUmPass ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\UMB#GenericUmPass Service "UmPass" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\UMB#GenericUmPass DriverPackageId "umpass.inf_x86_neutral_8f915e601c25e75b" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase UMB#umbus False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\UMB#umbus ClassGUID "{4D36E97D-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\UMB#umbus Service "umbus" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\UMB#umbus DriverPackageId "umbus.inf_x86_neutral_79120b2cb6857971" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#Class_03 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_03 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_03 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_03 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#Class_03&SubClass_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_03&SubClass_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_03&SubClass_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_03&SubClass_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#Class_07 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_07 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_07 Service "usbprint" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_07 DriverPackageId "usbprint.inf_x86_neutral_203e16627752a160" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#Class_08&SubClass_02&Prot_50 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_02&Prot_50 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_02&Prot_50 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_02&Prot_50 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#Class_08&SubClass_05&Prot_50 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_05&Prot_50 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_05&Prot_50 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_05&Prot_50 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#Class_08&SubClass_06&Prot_50 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_06&Prot_50 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_06&Prot_50 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_06&Prot_50 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#Class_08&SubClass_08&Prot_50 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_08&Prot_50 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_08&Prot_50 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_08&Prot_50 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#Class_08&SubClass_08&Prot_52 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_08&Prot_52 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_08&Prot_52 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#Class_08&SubClass_08&Prot_52 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#CLASS_09 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#CLASS_09 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#CLASS_09 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#CLASS_09 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#CLASS_09&SUBCLASS_01 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#CLASS_09&SUBCLASS_01 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#CLASS_09&SUBCLASS_01 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#CLASS_09&SUBCLASS_01 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#COMPOSITE False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#COMPOSITE ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#COMPOSITE Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#COMPOSITE DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#MS_COMP_USBCIR&MS_SUBCOMP_IR2CMPT False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#MS_COMP_USBCIR&MS_SUBCOMP_IR2CMPT ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#MS_COMP_USBCIR&MS_SUBCOMP_IR2CMPT Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#MS_COMP_USBCIR&MS_SUBCOMP_IR2CMPT DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#MS_COMP_USBCIR&MS_SUBCOMP_IRRX False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#MS_COMP_USBCIR&MS_SUBCOMP_IRRX ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#MS_COMP_USBCIR&MS_SUBCOMP_IRRX Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#MS_COMP_USBCIR&MS_SUBCOMP_IRRX DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#MS_COMP_USBCIR&MS_SUBCOMP_IRV2 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#MS_COMP_USBCIR&MS_SUBCOMP_IRV2 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#MS_COMP_USBCIR&MS_SUBCOMP_IRV2 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#MS_COMP_USBCIR&MS_SUBCOMP_IRV2 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#ROOT_HUB False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#ROOT_HUB ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#ROOT_HUB Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#ROOT_HUB DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#ROOT_HUB20 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#ROOT_HUB20 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#ROOT_HUB20 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#ROOT_HUB20 DriverPackageId "usbport.inf_x86_neutral_d53c05ca022d95f2" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03EE&PID_0000 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_0000 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_0000 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_0000 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03EE&PID_2501 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_2501 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_2501 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_2501 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03EE&PID_2502 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_2502 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_2502 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_2502 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03EE&PID_6901 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_6901 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_6901 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03EE&PID_6901 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03F0&PID_0107 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_0107 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_0107 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_0107 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03F0&PID_2001 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_2001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_2001 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_2001 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03F0&PID_4002 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_4002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_4002 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_4002 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03F0&PID_6102 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_6102 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_6102 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F0&PID_6102 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03F3&PID_0094 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F3&PID_0094 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F3&PID_0094 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F3&PID_0094 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03F9&PID_0100 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0100 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0100 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0100 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03F9&PID_0101 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0101 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0101 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0101 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03F9&PID_0102 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0102 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0102 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0102 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03F9&PID_0102&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0102&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0102&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0102&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_03F9&PID_0102&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0102&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0102&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_03F9&PID_0102&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0400&PID_1237 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0400&PID_1237 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0400&PID_1237 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0400&PID_1237 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0405&PID_0000 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0405&PID_0000 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0405&PID_0000 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0405&PID_0000 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0011 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0011 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0011 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0011 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0011&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0011&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0011&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0011&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0011&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0011&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0011&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0011&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0014 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0014 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0014 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0014 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0014&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0014&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0014&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0014&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0014&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0014&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0014&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0014&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0019 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0019 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0019 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0019 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_001A False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_001A ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_001A Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_001A DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0025 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0025 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0025 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0025 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_002C False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_002C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_002C Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_002C DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0034 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0034 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0034 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0034 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0040 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0040 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0040 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0040 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0066 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0066 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0066 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0066 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0094 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0094 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0094 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0094 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0095 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0095 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0095 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0095 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0203 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0203 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0203 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0203 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_0203&MI_03 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0203&MI_03 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0203&MI_03 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_0203&MI_03 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_55AA False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_55AA ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_55AA Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_55AA DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_8010 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_8010 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_8010 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_8010 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0409&PID_8011 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_8011 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_8011 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0409&PID_8011 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0416&PID_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0416&PID_0101 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0416&PID_0101 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0416&PID_0101 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0419&PID_8001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0419&PID_8001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0419&PID_8001 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0419&PID_8001 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0423&PID_1237 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0423&PID_1237 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0423&PID_1237 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0423&PID_1237 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0424&PID_0FDC False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0424&PID_0FDC ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0424&PID_0FDC Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0424&PID_0FDC DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_042B&PID_9316 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_042B&PID_9316 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_042B&PID_9316 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_042B&PID_9316 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0430&PID_0002 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_0002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_0002 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_0002 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0430&PID_0002&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_0002&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_0002&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_0002&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0430&PID_0002&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_0002&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_0002&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_0002&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0430&PID_36BA False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_36BA ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_36BA Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0430&PID_36BA DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0431&PID_0100 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0431&PID_0100 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0431&PID_0100 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0431&PID_0100 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0433&PID_ABAB False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0433&PID_ABAB ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0433&PID_ABAB Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0433&PID_ABAB DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_043E&PID_9803 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_043E&PID_9803 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_043E&PID_9803 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_043E&PID_9803 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0446&PID_6781 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0446&PID_6781 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0446&PID_6781 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0446&PID_6781 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0446&PID_6781&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0446&PID_6781&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0446&PID_6781&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0446&PID_6781&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0446&PID_6781&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0446&PID_6781&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0446&PID_6781&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0446&PID_6781&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_044e&PID_1104 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044e&PID_1104 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044e&PID_1104 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044e&PID_1104 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_044F&PID_A003 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A003 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A003 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A003 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_044F&PID_A01B False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A01B ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A01B Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A01B DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_044F&PID_A0A0 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A0A0 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A0A0 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A0A0 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_044F&PID_A0A1 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A0A1 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A0A1 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A0A1 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_044F&PID_A201 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A201 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A201 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_044F&PID_A201 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0451&PID_1446 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0451&PID_1446 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0451&PID_1446 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0451&PID_1446 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0452&PID_0021 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0452&PID_0021 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0452&PID_0021 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0452&PID_0021 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0458&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0458&PID_0002 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_0002 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_0002 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_0002 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0458&PID_0003 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_0003 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_0003 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_0003 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0458&PID_1001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_1001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_1001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_1001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0458&PID_1002 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_1002 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_1002 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0458&PID_1002 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0007 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0007 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0007 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0007 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0008 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0008 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0008 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0008 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0009 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0009 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0009 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0009 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_000B False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_000B ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_000B Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_000B DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_000E False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_000E ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_000E Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_000E DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0014 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0014 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0014 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0014 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0014&MI_02 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0014&MI_02 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0014&MI_02 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0014&MI_02 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_001C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001C Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001C DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_001D False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001D ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001D Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001D DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_001D&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001D&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001D&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001D&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_001D&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001D&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001D&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001D&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_001E False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001E ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001E Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_001E DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0023 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0023 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0023 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0023 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0024 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0024 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0024 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0024 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0025 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0025 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0025 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0025 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0029 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0029 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0029 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0029 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_002B False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002B ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002B Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002B DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_002B&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002B&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002B&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002B&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_002B&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002B&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002B&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002B&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_002D False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002D ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002D Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002D DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_002D&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002D&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002D&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002D&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_002D&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002D&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002D&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002D&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_002F False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002F ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002F Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_002F DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0039 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0039 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0039 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0039 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0040 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0040 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0040 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0040 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0047 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0047 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0047 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0047 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0048 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0048 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0048 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0048 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0048&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0048&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0048&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0048&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0048&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0048&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0048&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0048&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_0059 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0059 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0059 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_0059 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_005C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_005C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_005C Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_005C DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_005C&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_005C&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_005C&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_005C&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_005C&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_005C&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_005C&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_005C&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_006D False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_006D ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_006D Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_006D DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_00A0 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_00A0 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_00A0 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_00A0 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_045E&PID_00DA False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_00DA ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_00DA Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_045E&PID_00DA DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0463&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0463&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0463&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0463&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0463&PID_FFFF False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0463&PID_FFFF ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0463&PID_FFFF Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0463&PID_FFFF DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046A&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046A&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046A&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046A&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046A&PID_0003 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046A&PID_0003 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046A&PID_0003 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046A&PID_0003 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046d&PID_0200 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046d&PID_0200 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046d&PID_0200 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046d&PID_0200 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C000 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C000 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C000 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C000 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C002 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C002 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C002 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C002 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C003 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C003 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C003 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C003 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C004 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C004 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C004 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C004 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C005 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C005 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C005 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C005 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C00B False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00B ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00B Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00B DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C00C False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00C ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00C Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00C DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C00D False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00D ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00D Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00D DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C00E False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00E ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00E Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C00E DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C030 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C030 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C030 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C030 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C031 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C031 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C031 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C031 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C032 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C032 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C032 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C032 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C033 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C033 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C033 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C033 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C201 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C201 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C201 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C201 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C202 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C202 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C202 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C202 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C207 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C207 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C207 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C207 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C208 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C208 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C208 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C208 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C209 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C209 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C209 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C209 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C401 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C401 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C401 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C401 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C402 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C402 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C402 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C402 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C403 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C403 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C403 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C403 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C501 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C501 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C501 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C501 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C502&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C502&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C502&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C502&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C502&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C502&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C502&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C502&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C503&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C503&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C503&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C503&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046D&PID_C503&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C503&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C503&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046D&PID_C503&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046E&PID_0100 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_0100 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_0100 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_0100 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046E&PID_6782 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_6782 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_6782 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_6782 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046E&PID_6782&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_6782&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_6782&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_6782&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_046E&PID_6782&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_6782&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_6782&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_046E&PID_6782&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0101 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0101 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0101 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0101&MI_02 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0101&MI_02 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0101&MI_02 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0101&MI_02 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0201 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0201 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0201 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0201 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0302 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0302 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0302 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0302 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0303 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0303 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0303 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0303 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0307 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0307 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0307 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0307 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0308 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0308 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0308 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0308 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_030C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_030C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_030C Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_030C DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0310 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0310 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0311 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0311 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0311 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0311 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0312 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0312 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0312 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0312 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0401 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0401 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0401 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0401 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0402 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0402 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0402 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0402 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0402&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0402&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0402&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0402&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0402&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0402&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0402&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0402&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0601 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0601 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0601 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0601 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0601&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0601&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0601&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0601&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0601&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0601&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0601&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0601&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0608 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0608 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0608 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0608 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_060C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_060C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_060C Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_060C DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_060D False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_060D ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_060D Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_060D DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_060F False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_060F ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_060F Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_060F DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0700 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0700 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0700 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0700 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0471&PID_0815 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0815 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0815 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0471&PID_0815 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_047B&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_047B&PID_0002 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0002 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0002 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_047B&PID_0002&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0002&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0002&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0002&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_047B&PID_0002&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0002&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0002&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_047B&PID_0002&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0499&PID_3001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0499&PID_3001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0499&PID_3001 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0499&PID_3001 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0499&PID_3001&MI_02 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0499&PID_3001&MI_02 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0499&PID_3001&MI_02 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0499&PID_3001&MI_02 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04A1&PID_FFF0 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A1&PID_FFF0 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A1&PID_FFF0 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A1&PID_FFF0 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04A5&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04A5&PID_0002 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0002 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0002 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0002 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04A5&PID_0003 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0003 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0003 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0003 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04A5&PID_0003&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0003&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0003&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0003&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04A5&PID_0003&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0003&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0003&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A5&PID_0003&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04A6&PID_0180 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A6&PID_0180 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A6&PID_0180 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A6&PID_0180 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04A6&PID_0181 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A6&PID_0181 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A6&PID_0181 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04A6&PID_0181 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04a8&PID_0101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04a8&PID_0101 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04a8&PID_0101 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04a8&PID_0101 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04B3&PID_4427 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04B3&PID_4427 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04B3&PID_4427 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04B3&PID_4427 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04B4&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04B4&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04B4&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04B4&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04B4&PID_4C67 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04B4&PID_4C67 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04B4&PID_4C67 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04B4&PID_4C67 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04BB&PID_0301 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04BB&PID_0301 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04BB&PID_0301 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04BB&PID_0301 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04C3&PID_1101 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_1101 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_1101 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_1101 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04C3&PID_1102&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_1102&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_1102&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_1102&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04C3&PID_1102&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_1102&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_1102&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_1102&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04C3&PID_2101 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_2101 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_2101 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_2101 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04C3&PID_2102&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_2102&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_2102&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_2102&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04C3&PID_2102&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_2102&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_2102&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04C3&PID_2102&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04c5&PID_1018 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04c5&PID_1018 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04c5&PID_1018 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04c5&PID_1018 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04c5&PID_1020&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04c5&PID_1020&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04c5&PID_1020&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04c5&PID_1020&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04c5&PID_1020&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04c5&PID_1020&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04c5&PID_1020&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04c5&PID_1020&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CA&PID_1766 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CA&PID_1766 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CA&PID_1766 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CA&PID_1766 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CA&PID_9304 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CA&PID_9304 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CA&PID_9304 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CA&PID_9304 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_0100 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0100 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0100 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0100 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_0108 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0108 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0108 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0108 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_010A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_010A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_010A Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_010A DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_010D False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_010D ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_010D Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_010D DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_010E False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_010E ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_010E Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_010E DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_0110 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0110 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0110 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0110 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_0110&REV_1000 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0110&REV_1000 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0110&REV_1000 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0110&REV_1000 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_0112 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0112 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0112 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0112 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_0114 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0114 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0114 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0114 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_0116 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0116 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0116 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0116 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_0118 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0118 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0118 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_0118 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_011A False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_011A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_011A Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_011A DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CB&PID_011C False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_011C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_011C Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CB&PID_011C DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04CE&PID_0002 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CE&PID_0002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CE&PID_0002 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04CE&PID_0002 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04D2&PID_0070 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_0070 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_0070 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_0070 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04D2&PID_0070&MI_02 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_0070&MI_02 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_0070&MI_02 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_0070&MI_02 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04D2&PID_FF47 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF47 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF47 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF47 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04D2&PID_FF47&MI_02 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF47&MI_02 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF47&MI_02 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF47&MI_02 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04D2&PID_FF49 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF49 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF49 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF49 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04D2&PID_FF49&MI_02 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF49&MI_02 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF49&MI_02 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04D2&PID_FF49&MI_02 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04DA&PID_0B01 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04DA&PID_0B01 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04DA&PID_0B01 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04DA&PID_0B01 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04DA&PID_0B03 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04DA&PID_0B03 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04DA&PID_0B03 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04DA&PID_0B03 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04DA&PID_1B00 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04DA&PID_1B00 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04DA&PID_1B00 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04DA&PID_1B00 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04E1&PID_0201 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E1&PID_0201 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E1&PID_0201 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E1&PID_0201 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04E6&PID_0001 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_0001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_0001 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_0001 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04E6&PID_0002 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_0002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_0002 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_0002 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04E6&PID_000A False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_000A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_000A Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_000A DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04E6&PID_0101 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_0101 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_0101 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E6&PID_0101 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04E7&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E7&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E7&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E7&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04E8&PID_7061 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E8&PID_7061 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E8&PID_7061 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04E8&PID_7061 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04EB&PID_E002 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04EB&PID_E002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04EB&PID_E002 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04EB&PID_E002 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04EB&PID_E004 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04EB&PID_E004 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04EB&PID_E004 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04EB&PID_E004 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F2&PID_0001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0001 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0001 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F2&PID_0001&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0001&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0001&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0001&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F2&PID_0001&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0001&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0001&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0001&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F2&PID_0002 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0002 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0002 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F2&PID_0002 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0107&MI_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0107&MI_03 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0107&MI_03 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0107&MI_03 LowerFilters "BrFiltLo + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0107&MI_03 UpperFilters "BrFiltUp + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0107&MI_03 DriverPackageId "brmfcsto.inf_x86_neutral_39ae61431a44cded" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0108&MI_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0108&MI_03 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0108&MI_03 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0108&MI_03 LowerFilters "BrFiltLo + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0108&MI_03 UpperFilters "BrFiltUp + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0108&MI_03 DriverPackageId "brmfcsto.inf_x86_neutral_39ae61431a44cded" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_010A&MI_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010A&MI_03 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010A&MI_03 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010A&MI_03 LowerFilters "BrFiltLo + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010A&MI_03 UpperFilters "BrFiltUp + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010A&MI_03 DriverPackageId "brmfcsto.inf_x86_neutral_39ae61431a44cded" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_010B&MI_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010B&MI_03 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010B&MI_03 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010B&MI_03 LowerFilters "BrFiltLo + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010B&MI_03 UpperFilters "BrFiltUp + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010B&MI_03 DriverPackageId "brmfcsto.inf_x86_neutral_39ae61431a44cded" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_010C&MI_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010C&MI_03 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010C&MI_03 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010C&MI_03 LowerFilters "BrFiltLo + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010C&MI_03 UpperFilters "BrFiltUp + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010C&MI_03 DriverPackageId "brmfcsto.inf_x86_neutral_39ae61431a44cded" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_010D&MI_03 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010D&MI_03 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010D&MI_03 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010D&MI_03 LowerFilters "BrFiltLo + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010D&MI_03 UpperFilters "BrFiltUp + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010D&MI_03 DriverPackageId "brmfcsto.inf_x86_neutral_39ae61431a44cded" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_010E&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010E&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010E&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010E&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010E&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_010F&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010F&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010F&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010F&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_010F&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0110&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0110&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0110&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0110&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0110&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0111&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0111&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0111&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0111&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0111&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_011D&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_011D&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_011D&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_011D&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_011D&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_011E&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_011E&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_011E&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_011E&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_011E&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0120&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0120&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0120&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0120&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0120&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0121&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0121&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0121&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0121&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0121&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0122&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0122&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0122&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0122&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0122&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0125&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0125&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0125&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0125&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0125&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_012B&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_012B&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_012B&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_012B&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_012B&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_012F&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_012F&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_012F&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_012F&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_012F&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0130&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0130&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0130&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0130&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0130&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0135&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0135&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0135&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0135&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0135&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0136&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0136&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0136&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0136&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0136&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_013A&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013A&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013A&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013A&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013A&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_013E&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013E&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013E&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013E&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013E&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_013F&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013F&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013F&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013F&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_013F&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0146&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0146&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0146&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0146&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0146&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_014A&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_014A&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_014A&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_014A&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_014A&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0157&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0157&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0157&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0157&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0157&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04F9&PID_0173&MI_02 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0173&MI_02 ClassGUID "{4D36E978-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0173&MI_02 Service "Brserid" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0173&MI_02 LowerFilters "BrUsbSer + +" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04F9&PID_0173&MI_02 DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_04FA&PID_4201 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04FA&PID_4201 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04FA&PID_4201 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_04FA&PID_4201 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0500&PID_0001&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0500&PID_0001&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0500&PID_0001&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0500&PID_0001&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0500&PID_0001&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0500&PID_0001&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0500&PID_0001&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0500&PID_0001&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0500&PID_0002 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0500&PID_0002 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0500&PID_0002 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0500&PID_0002 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_050F&PID_0001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_050F&PID_0001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_050F&PID_0001 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_050F&PID_0001 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0510&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0510&PID_1000 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_1000 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_1000 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_1000 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0510&PID_1000&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_1000&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_1000&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_1000&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0510&PID_1000&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_1000&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_1000&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_1000&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0510&PID_E001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_E001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_E001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0510&PID_E001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_051C&PID_C001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051C&PID_C001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051C&PID_C001 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051C&PID_C001 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_051C&PID_C002 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051C&PID_C002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051C&PID_C002 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051C&PID_C002 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_051D&PID_0000 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0000 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0000 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0000 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_051D&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_051D&PID_0002 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0002 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0002 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0002 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_051D&PID_0003 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0003 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0003 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_051D&PID_0003 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0001 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0001 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0002 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0002 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0002 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0010&REV_0328 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0328 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0328 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0328 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0010&REV_0401 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0401 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0401 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0401 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0010&REV_0410 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0410 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0410 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0410 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0010&REV_0430 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0430 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0430 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0430 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0010&REV_0440 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0440 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0440 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0440 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0010&REV_0450 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0450 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0450 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0450 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0010&REV_0500 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0500 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0500 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0500 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0010&REV_0600 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0600 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0600 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0600 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0010&REV_0610 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0610 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0610 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0610 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0010&REV_0611 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0611 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0611 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0010&REV_0611 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0022 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0022 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0022 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0022 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0023 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0023 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0023 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0023 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0024 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0024 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0024 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0024 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0025 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0025 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0025 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0025 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_002C False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002C Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002C DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_002E&REV_0200 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002E&REV_0200 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002E&REV_0200 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002E&REV_0200 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_002E&REV_0500 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002E&REV_0500 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002E&REV_0500 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002E&REV_0500 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_002E&REV_0600 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002E&REV_0600 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002E&REV_0600 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_002E&REV_0600 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0032 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0032 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0032 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0032 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0037 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0037 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0037 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0037 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0046 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0046 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0046 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0046 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_004A False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_004A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_004A Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_004A DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0056 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0056 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0056 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0056 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0058 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0058 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0058 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0058 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_054C&PID_0069 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0069 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0069 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_054C&PID_0069 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_055D&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_055D&PID_6780 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_6780 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_6780 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_6780 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_055D&PID_6781&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_6781&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_6781&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_6781&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_055D&PID_6781&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_6781&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_6781&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_6781&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_055D&PID_8001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_8001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_8001 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_055D&PID_8001 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0562&PID_0000 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0562&PID_0000 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0562&PID_0000 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0562&PID_0000 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0566&PID_2800 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0566&PID_2800 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0566&PID_2800 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0566&PID_2800 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0566&PID_2801&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0566&PID_2801&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0566&PID_2801&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0566&PID_2801&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0566&PID_2801&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0566&PID_2801&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0566&PID_2801&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0566&PID_2801&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_056D&PID_0000 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_056D&PID_0000 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_056D&PID_0000 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_056D&PID_0000 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_057B&PID_0000 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_057B&PID_0000 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_057B&PID_0000 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_057B&PID_0000 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_057B&PID_0001 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_057B&PID_0001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_057B&PID_0001 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_057B&PID_0001 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_057B&PID_0010 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_057B&PID_0010 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_057B&PID_0010 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_057B&PID_0010 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_059B&PID_0001 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0001 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0001 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_059B&PID_0030 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0030 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0030 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0030 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_059B&PID_0031 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0031 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0031 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0031 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_059B&PID_0032 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0032 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0032 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0032 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_059B&PID_0060 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0060 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0060 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059B&PID_0060 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_059F&PID_A601 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059F&PID_A601 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059F&PID_A601 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059F&PID_A601 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_059F&PID_A602 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059F&PID_A602 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059F&PID_A602 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_059F&PID_A602 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05A4&PID_9720&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05A4&PID_9720&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05A4&PID_9720&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05A4&PID_9720&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05A4&PID_9720&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05A4&PID_9720&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05A4&PID_9720&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05A4&PID_9720&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05A4&PID_9722 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05A4&PID_9722 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05A4&PID_9722 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05A4&PID_9722 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05AF&PID_9167 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05AF&PID_9167 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05AF&PID_9167 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05AF&PID_9167 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05AF&PID_9267&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05AF&PID_9267&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05AF&PID_9267&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05AF&PID_9267&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05AF&PID_9267&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05AF&PID_9267&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05AF&PID_9267&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05AF&PID_9267&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05B2&PID_6200 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05B2&PID_6200 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05B2&PID_6200 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05B2&PID_6200 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05B2&PID_7200&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05B2&PID_7200&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05B2&PID_7200&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05B2&PID_7200&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05B2&PID_7200&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05B2&PID_7200&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05B2&PID_7200&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05B2&PID_7200&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05BC&PID_0001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0001 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0001 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05BC&PID_0001&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0001&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0001&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0001&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05BC&PID_0001&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0001&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0001&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0001&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05BC&PID_0002 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0002 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0002 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05BC&PID_0002 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05C7&PID_1001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05C7&PID_1001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05C7&PID_1001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05C7&PID_1001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05C7&PID_2001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05C7&PID_2001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05C7&PID_2001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05C7&PID_2001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05C7&PID_6001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05C7&PID_6001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05C7&PID_6001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05C7&PID_6001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05d5&PID_6782 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05d5&PID_6782 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05d5&PID_6782 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05d5&PID_6782 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05D5&PID_6782&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05D5&PID_6782&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05D5&PID_6782&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05D5&PID_6782&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05d5&PID_6782&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05d5&PID_6782&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05d5&PID_6782&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05d5&PID_6782&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05F2&PID_0010 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05F2&PID_0010 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05F2&PID_0010 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05F2&PID_0010 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05FA&PID_3301&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3301&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3301&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3301&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05FA&PID_3301&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3301&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3301&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3301&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05FA&PID_3302 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3302 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3302 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3302 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05FA&PID_3303 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3303 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3303 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3303 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05FA&PID_3303&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3303&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3303&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3303&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_05FA&PID_3303&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3303&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3303&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_05FA&PID_3303&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0605&PID_0001 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0605&PID_0001 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0605&PID_0001 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0605&PID_0001 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0609&PID_031D False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_031D ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_031D Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_031D DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0609&PID_0322 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_0322 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_0322 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_0322 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0609&PID_0334 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_0334 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_0334 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_0334 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0609&PID_0338 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_0338 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_0338 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0609&PID_0338 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_060B&PID_2101 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_060B&PID_2101 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_060B&PID_2101 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_060B&PID_2101 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_060B&PID_2101&MI_00 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_060B&PID_2101&MI_00 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_060B&PID_2101&MI_00 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_060B&PID_2101&MI_00 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_060B&PID_2101&MI_01 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_060B&PID_2101&MI_01 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_060B&PID_2101&MI_01 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_060B&PID_2101&MI_01 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0644&PID_0000 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0644&PID_0000 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0644&PID_0000 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0644&PID_0000 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0644&PID_1000 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0644&PID_1000 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0644&PID_1000 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0644&PID_1000 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0654&PID_0006 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0654&PID_0006 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0654&PID_0006 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0654&PID_0006 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0654&PID_0016 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0654&PID_0016 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0654&PID_0016 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0654&PID_0016 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0672&PID_1041 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0672&PID_1041 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0672&PID_1041 Service "usbccgp" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0672&PID_1041 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0672&PID_1041&MI_02 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0672&PID_1041&MI_02 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0672&PID_1041&MI_02 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0672&PID_1041&MI_02 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0693&PID_0002 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0002 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0002 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0693&PID_0003 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0003 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0003 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0003 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0693&PID_0005 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0005 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0005 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0005 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0693&PID_0006 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0006 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0006 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0006 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0693&PID_0007&MI_00 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0007&MI_00 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0007&MI_00 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_0007&MI_00 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0693&PID_000A False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_000A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_000A Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0693&PID_000A DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0698&PID_1786 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0698&PID_1786 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0698&PID_1786 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0698&PID_1786 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0698&PID_9999 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0698&PID_9999 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0698&PID_9999 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0698&PID_9999 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_06F8&PID_0002 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_06F8&PID_0002 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_06F8&PID_0002 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_06F8&PID_0002 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0718&PID_0002 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0718&PID_0002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0718&PID_0002 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0718&PID_0002 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0718&PID_0003&MI_00 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0718&PID_0003&MI_00 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0718&PID_0003&MI_00 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0718&PID_0003&MI_00 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0768&PID_0023 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0768&PID_0023 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0768&PID_0023 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0768&PID_0023 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0781&PID_0001 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0781&PID_0001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0781&PID_0001 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0781&PID_0001 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0781&PID_0002&MI_00 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0781&PID_0002&MI_00 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0781&PID_0002&MI_00 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0781&PID_0002&MI_00 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0781&PID_0100 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0781&PID_0100 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0781&PID_0100 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0781&PID_0100 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_07CF&PID_1001 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_07CF&PID_1001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_07CF&PID_1001 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_07CF&PID_1001 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_07CF&PID_1002 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_07CF&PID_1002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_07CF&PID_1002 Service "USBSTOR" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_07CF&PID_1002 DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0839&PID_1005 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0839&PID_1005 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0839&PID_1005 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0839&PID_1005 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0892&PID_0101 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0892&PID_0101 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0892&PID_0101 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0892&PID_0101 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_08EC&PID_0010 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_08EC&PID_0010 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_08EC&PID_0010 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_08EC&PID_0010 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0A48&PID_3282 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0A48&PID_3282 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0A48&PID_3282 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0A48&PID_3282 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0BDA&PID_0161 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0161 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0161 Service "usbcir" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0161 DriverPackageId "usbcir.inf_x86_neutral_7d8737f134929adf" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0BDA&PID_0161&MI_02 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0161&MI_02 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0161&MI_02 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0161&MI_02 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0BDA&PID_0168 False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0168 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0168 Service "usbcir" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0168 DriverPackageId "usbcir.inf_x86_neutral_7d8737f134929adf" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0BDA&PID_0168&MI_02 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0168&MI_02 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0168&MI_02 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BDA&PID_0168&MI_02 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0BF6&PID_0103 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BF6&PID_0103 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BF6&PID_0103 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BF6&PID_0103 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0BF6&PID_1234 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BF6&PID_1234 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BF6&PID_1234 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0BF6&PID_1234 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0C16&PID_0080 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0C16&PID_0080 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0C16&PID_0080 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0C16&PID_0080 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0C16&PID_0081 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0C16&PID_0081 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0C16&PID_0081 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0C16&PID_0081 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0E8A&PID_0100 False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0E8A&PID_0100 ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0E8A&PID_0100 Service "HidUsb" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0E8A&PID_0100 DriverPackageId "input.inf_x86_neutral_1436b88c77b8881d" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_0FB8&PID_0002 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0FB8&PID_0002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0FB8&PID_0002 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_0FB8&PID_0002 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1009&PID_000E False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1009&PID_000E ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1009&PID_000E Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1009&PID_000E DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1019&PID_0F38 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1019&PID_0F38 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1019&PID_0F38 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1019&PID_0F38 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_107B&PID_3009 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_107B&PID_3009 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_107B&PID_3009 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_107B&PID_3009 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1308&PID_C001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1308&PID_C001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1308&PID_C001 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1308&PID_C001 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1460&PID_9150 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1460&PID_9150 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1460&PID_9150 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1460&PID_9150 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_147A&PID_E015 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E015 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E015 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E015 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_147A&PID_E016 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E016 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E016 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E016 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_147A&PID_E017 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E017 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E017 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E017 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_147A&PID_E018 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E018 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E018 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E018 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_147A&PID_E034 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E034 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E034 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E034 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_147A&PID_E037 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E037 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E037 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E037 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_147A&PID_E03A False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E03A ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E03A Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E03A DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_147A&PID_E03C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E03C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E03C Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_147A&PID_E03C DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1509&PID_9242 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1509&PID_9242 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1509&PID_9242 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1509&PID_9242 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_15B1&PID_8090 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_15B1&PID_8090 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_15B1&PID_8090 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_15B1&PID_8090 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1784&PID_0001 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0001 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0001 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0001 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1784&PID_0002 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0002 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0002 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0002 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1784&PID_0006 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0006 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0006 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0006 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1784&PID_0008 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0008 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0008 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1784&PID_0008 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_179D&PID_0010 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_179D&PID_0010 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_179D&PID_0010 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_179D&PID_0010 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_179D&PID_0020 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_179D&PID_0020 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_179D&PID_0020 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_179D&PID_0020 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_17B8&PID_044C False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_17B8&PID_044C ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_17B8&PID_044C Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_17B8&PID_044C DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_17B8&PID_04B0 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_17B8&PID_04B0 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_17B8&PID_04B0 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_17B8&PID_04B0 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_17B8&PID_1100 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_17B8&PID_1100 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_17B8&PID_1100 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_17B8&PID_1100 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1934&PID_0602 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1934&PID_0602 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1934&PID_0602 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1934&PID_0602 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1934&PID_0702 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1934&PID_0702 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1934&PID_0702 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1934&PID_0702 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_1B64&PID_0138 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1B64&PID_0138 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1B64&PID_0138 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_1B64&PID_0138 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_2040&PID_6310 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_2040&PID_6310 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_2040&PID_6310 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_2040&PID_6310 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_413C&PID_8123 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_413C&PID_8123 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_413C&PID_8123 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_413C&PID_8123 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_413C&PID_8124 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_413C&PID_8124 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_413C&PID_8124 Service "usbcir" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_413C&PID_8124 DriverPackageId "usbcir.inf_x86_neutral_1a7503cad201feda" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_55AA&PID_0102 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_0102 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_0102 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_0102 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_55AA&PID_0103 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_0103 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_0103 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_0103 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_55AA&PID_1234 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_1234 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_1234 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_1234 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_55AA&PID_B004 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B004 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B004 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B004 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_55AA&PID_B200&MI_00 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B200&MI_00 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B200&MI_00 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B200&MI_00 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_55AA&PID_B204&MI_00 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B204&MI_00 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B204&MI_00 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B204&MI_00 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_55AA&PID_B207&MI_00 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B207&MI_00 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B207&MI_00 Service "USBSTOR" False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_55AA&PID_B207&MI_00 DriverPackageId "usbstor.inf_x86_neutral_e6d53e776821c5b8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USB#VID_8086&PID_9303 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_8086&PID_9303 ClassGUID "{36FC9E60-C465-11CF-8056-444553540000}" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_8086&PID_9303 Service "usbhub" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USB#VID_8086&PID_9303 DriverPackageId "usb.inf_x86_neutral_4232097e28daf017" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USBSTOR#DiskSony____MSC-U01N________ False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USBSTOR#DiskSony____MSC-U01N________ ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USBSTOR#DiskSony____MSC-U01N________ Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USBSTOR#DiskSony____MSC-U01N________ DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USBSTOR#DiskSony____MSC-U01_________ False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USBSTOR#DiskSony____MSC-U01_________ ClassGUID "{4D36E967-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USBSTOR#DiskSony____MSC-U01_________ Service "disk" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USBSTOR#DiskSony____MSC-U01_________ DriverPackageId "disk.inf_x86_neutral_b431b61a11f8df6c" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase USBSTOR#GenSFloppy False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USBSTOR#GenSFloppy ClassGUID "{4D36E980-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USBSTOR#GenSFloppy Service "sfloppy" False +**** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\USBSTOR#GenSFloppy DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase vmbus#{242ff919-07db-4180-9c2e-b86cb68c8c55} False +**** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{242ff919-07db-4180-9c2e-b86cb68c8c55} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-21 18:16:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{242ff919-07db-4180-9c2e-b86cb68c8c55} DeviceCharacteristics 256 False +**** 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{242ff919-07db-4180-9c2e-b86cb68c8c55} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 c0 72 e5 6f P....r.o +5d 54 32 b8 28 f1 c5 b4 ]T2.(... +62 30 af b9 12 ee 7e 53 b0....~S" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase vmbus#{2450ee40-33bf-4fbd-892e-9fb06e9214cf} False +**** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{2450ee40-33bf-4fbd-892e-9fb06e9214cf} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-21 18:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{2450ee40-33bf-4fbd-892e-9fb06e9214cf} DeviceCharacteristics 256 False +**** 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{2450ee40-33bf-4fbd-892e-9fb06e9214cf} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 68 bf 6e 68 P...h.nh +82 68 da 3e 2e fc 01 d0 .h.>.... +7a 47 57 c5 28 04 0a ea zGW.(..." False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase vmbus#{2dd1ce17-079e-403c-b352-a1921ee207ee} False +**** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{2dd1ce17-079e-403c-b352-a1921ee207ee} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-21 18:16:10.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{2dd1ce17-079e-403c-b352-a1921ee207ee} DeviceCharacteristics 256 False +**** 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{2dd1ce17-079e-403c-b352-a1921ee207ee} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 30 a8 b0 b8 P...0... +4e 6c 54 97 a1 a1 64 41 NlT...dA +90 42 d3 a8 bf 42 38 78 .B...B8x" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase vmbus#{32412632-86cb-44a2-9b5c-50d1417354f5} False +**** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{32412632-86cb-44a2-9b5c-50d1417354f5} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase vmbus#{57164f39-9115-4e78-ab55-382f3bd5422d} False +**** 2015-09-21 18:16:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{57164f39-9115-4e78-ab55-382f3bd5422d} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-21 18:16:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{57164f39-9115-4e78-ab55-382f3bd5422d} DeviceCharacteristics 256 False +**** 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{57164f39-9115-4e78-ab55-382f3bd5422d} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 5d 79 e2 1f P...]y.. +fd 0d e3 cc 2d 9d af 1c ....-... +a5 31 f6 65 db 02 99 3a .1.e...:" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase vmbus#{b6650ff7-33bc-4840-8048-e0676786f393} False +**** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{b6650ff7-33bc-4840-8048-e0676786f393} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +**** 2015-09-21 18:16:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{b6650ff7-33bc-4840-8048-e0676786f393} DeviceCharacteristics 256 False +**** 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\vmbus#{b6650ff7-33bc-4840-8048-e0676786f393} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 a0 75 63 b9 P....uc. +41 f6 3b cc 36 d3 f4 bd A.;.6... +3c f2 d7 40 9f 41 d8 81 <..@.A.." False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase VMBUS#{ba6163d9-04a1-4d29-b605-72e2ffb1dc7f} False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\VMBUS#{ba6163d9-04a1-4d29-b605-72e2ffb1dc7f} ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\VMBUS#{ba6163d9-04a1-4d29-b605-72e2ffb1dc7f} Service "storvsc" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\VMBUS#{ba6163d9-04a1-4d29-b605-72e2ffb1dc7f} DriverPackageId "wstorvsc.inf_x86_neutral_d7bf942e99bb1d41" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase VMBUS#{CFA8B69E-5B4A-4cc0-B98B-8BA1A1F3F95A} False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\VMBUS#{CFA8B69E-5B4A-4cc0-B98B-8BA1A1F3F95A} ClassGUID "{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\VMBUS#{CFA8B69E-5B4A-4cc0-B98B-8BA1A1F3F95A} Service "VMBusHID" False +**** 2015-09-21 15:12:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\VMBUS#{CFA8B69E-5B4A-4cc0-B98B-8BA1A1F3F95A} DriverPackageId "wvmbushid.inf_x86_neutral_337ff5bbc81c06e8" False +*** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase {8e7bd593-6e6c-4c52-86a6-77175494dd8e}#MsVhdHba False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\{8e7bd593-6e6c-4c52-86a6-77175494dd8e}#MsVhdHba ClassGUID "{4D36E97B-E325-11CE-BFC1-08002BE10318}" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\{8e7bd593-6e6c-4c52-86a6-77175494dd8e}#MsVhdHba Service "vhdmp" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\CriticalDeviceDatabase\{8e7bd593-6e6c-4c52-86a6-77175494dd8e}#MsVhdHba DriverPackageId "vhdmp.inf_x86_neutral_efa659e9a38d5b8c" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Cryptography False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography Configuration False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration Domain False +***** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Domain Default False +****** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Domain\Default Flags 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration Local False +***** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local Default False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default 00000001 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001 3DES False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\3DES Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\3DES\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\3DES Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\3DES Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001 3DES_112 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\3DES_112 Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\3DES_112\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\3DES_112 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\3DES_112 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001 AES False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\AES Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\AES\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\AES Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\AES Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001 DES False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\DES Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\DES\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\DES Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\DES Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001 DESX False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\DESX Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\DESX\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\DESX Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\DESX Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001 RC2 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\RC2 Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\RC2\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\RC2 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\RC2 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001 RC4 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\RC4 Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\RC4\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\RC4 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001\RC4 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001 Functions "AES +3DES +3DES_112 +DESX +DES +RC2 +RC4 + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000001 (Default) "CRYPT_CIPHER_INTERFACE" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default 00000002 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002 AES-GMAC False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\AES-GMAC Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\AES-GMAC Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002 MD2 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\MD2 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\MD2 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002 MD4 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\MD4 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\MD4 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002 MD5 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\MD5 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\MD5 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002 SHA1 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\SHA1 Providers "Microsoft Primitive Provider + +" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\SHA1 Flags 0 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002 SHA256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\SHA256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\SHA256 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002 SHA384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\SHA384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\SHA384 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002 SHA512 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\SHA512 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002\SHA512 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002 (Default) "CRYPT_HASH_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000002 Functions "SHA256 +SHA384 +SHA512 +SHA1 +MD5 +MD4 +MD2 +AES-GMAC + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default 00000003 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000003 RSA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000003\RSA Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000003\RSA\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000003\RSA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000003\RSA Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000003 (Default) "CRYPT_ASYMMETRIC_ENCRYPTION_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000003 Functions "RSA + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default 00000004 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004 DH False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\DH Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\DH\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\DH Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\DH Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004 ECDH_P256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P256 Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P256\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P256 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004 ECDH_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P384 Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P384\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P384 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004 ECDH_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P521 Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P521\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004\ECDH_P521 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004 (Default) "CRYPT_SECRET_AGREEMENT_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000004 Functions "DH + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default 00000005 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005 DSA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\DSA Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\DSA\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\DSA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\DSA Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005 ECDSA_P256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P256 Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P256\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P256 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005 ECDSA_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P384 Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P384\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P384 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005 ECDSA_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P521 Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P521\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\ECDSA_P521 Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005 RSA_SIGN False +******** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\RSA_SIGN Properties False +********* 2009-07-14 04:37:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\RSA_SIGN\Properties KeyLength "" False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\RSA_SIGN Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005\RSA_SIGN Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005 (Default) "CRYPT_SIGNATURE_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000005 Functions "RSA_SIGN + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default 00000006 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006 DUALECRNG False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006\DUALECRNG Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006\DUALECRNG Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006 FIPS186DSARNG False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006\FIPS186DSARNG Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006\FIPS186DSARNG Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006 RNG False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006\RNG Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006\RNG Providers "Microsoft Primitive Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006 (Default) "CRYPT_RNG_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00000006 Functions "RNG + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default 00010001 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010001 KEY_STORAGE False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010001\KEY_STORAGE Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010001\KEY_STORAGE Providers "Microsoft Software Key Storage Provider + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010001 (Default) "CRYPT_KEY_STORAGE_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010001 Functions "KEY_STORAGE + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default 00010002 False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 SSL_CK_DES_192_EDE3_CBC_WITH_MD5 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\SSL_CK_DES_192_EDE3_CBC_WITH_MD5 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\SSL_CK_DES_192_EDE3_CBC_WITH_MD5 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 SSL_CK_DES_64_CBC_WITH_MD5 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\SSL_CK_DES_64_CBC_WITH_MD5 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\SSL_CK_DES_64_CBC_WITH_MD5 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 SSL_CK_RC4_128_EXPORT40_WITH_MD5 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\SSL_CK_RC4_128_EXPORT40_WITH_MD5 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\SSL_CK_RC4_128_EXPORT40_WITH_MD5 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 SSL_CK_RC4_128_WITH_MD5 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\SSL_CK_RC4_128_WITH_MD5 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\SSL_CK_RC4_128_WITH_MD5 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_DHE_DSS_WITH_AES_128_CBC_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_AES_128_CBC_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_AES_128_CBC_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_DHE_DSS_WITH_AES_256_CBC_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_AES_256_CBC_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_AES_256_CBC_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_DHE_DSS_WITH_DES_CBC_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_DES_CBC_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_DSS_WITH_DES_CBC_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 False +******** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Flags 0 False +******** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 False +******** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Flags 0 False +******** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P521 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P521 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P521 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P521 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P521 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P521 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P521 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P521 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P521 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P521 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_EXPORT1024_WITH_RC4_56_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_EXPORT1024_WITH_RC4_56_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_EXPORT1024_WITH_RC4_56_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_EXPORT_WITH_RC4_40_MD5 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_EXPORT_WITH_RC4_40_MD5 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_EXPORT_WITH_RC4_40_MD5 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_3DES_EDE_CBC_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_3DES_EDE_CBC_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_3DES_EDE_CBC_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_AES_128_CBC_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_128_CBC_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_128_CBC_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_AES_128_CBC_SHA256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_128_CBC_SHA256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_128_CBC_SHA256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_AES_128_GCM_SHA256 False +******** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_128_GCM_SHA256 Flags 0 False +******** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_128_GCM_SHA256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_AES_256_CBC_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_256_CBC_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_256_CBC_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_AES_256_CBC_SHA256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_256_CBC_SHA256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_256_CBC_SHA256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_AES_256_GCM_SHA384 False +******** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_256_GCM_SHA384 Flags 0 False +******** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_AES_256_GCM_SHA384 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_DES_CBC_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_DES_CBC_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_DES_CBC_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_NULL_MD5 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_NULL_MD5 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_NULL_MD5 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_NULL_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_NULL_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_NULL_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_NULL_SHA256 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_NULL_SHA256 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_NULL_SHA256 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_RC4_128_MD5 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_RC4_128_MD5 Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_RC4_128_MD5 Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 TLS_RSA_WITH_RC4_128_SHA False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_RC4_128_SHA Flags 0 False +******** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002\TLS_RSA_WITH_RC4_128_SHA Providers "Microsoft SSL Protocol Provider + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 (Default) "NCRYPT_SCHANNEL_INTERFACE" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default\00010002 Functions "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P521 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P521 +TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 +TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 +TLS_RSA_WITH_AES_256_GCM_SHA384 +TLS_RSA_WITH_AES_128_GCM_SHA256 +TLS_RSA_WITH_AES_256_CBC_SHA256 +TLS_RSA_WITH_AES_128_CBC_SHA256 +TLS_RSA_WITH_AES_256_CBC_SHA +TLS_RSA_WITH_AES_128_CBC_SHA +TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P521 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P521 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P521 +TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 +TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 +TLS_DHE_DSS_WITH_AES_256_CBC_SHA +TLS_DHE_DSS_WITH_AES_128_CBC_SHA +TLS_RSA_WITH_3DES_EDE_CBC_SHA +TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA +TLS_RSA_WITH_RC4_128_SHA +TLS_RSA_WITH_RC4_128_MD5 +TLS_RSA_WITH_NULL_SHA256 +TLS_RSA_WITH_NULL_SHA +TLS_RSA_WITH_NULL_MD5 +SSL_CK_RC4_128_WITH_MD5 +SSL_CK_DES_192_EDE3_CBC_WITH_MD5 + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\Default Flags 0 False +***** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local SSL False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\SSL 00010002 False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\SSL\00010002 Functions "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P521 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P521 +TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 +TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 +TLS_RSA_WITH_AES_256_GCM_SHA384 +TLS_RSA_WITH_AES_128_GCM_SHA256 +TLS_RSA_WITH_AES_256_CBC_SHA256 +TLS_RSA_WITH_AES_128_CBC_SHA256 +TLS_RSA_WITH_AES_256_CBC_SHA +TLS_RSA_WITH_AES_128_CBC_SHA +TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P521 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P521 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P521 +TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 +TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 +TLS_DHE_DSS_WITH_AES_256_CBC_SHA +TLS_DHE_DSS_WITH_AES_128_CBC_SHA +TLS_RSA_WITH_3DES_EDE_CBC_SHA +TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA +TLS_RSA_WITH_RC4_128_SHA +TLS_RSA_WITH_RC4_128_MD5 +TLS_RSA_WITH_NULL_SHA256 +TLS_RSA_WITH_NULL_SHA +TLS_RSA_WITH_NULL_MD5 +SSL_CK_RC4_128_WITH_MD5 +SSL_CK_DES_192_EDE3_CBC_WITH_MD5 + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\SSL\00010002 (Default) "NCRYPT_SCHANNEL_INTERFACE" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\SSL 00010003 False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\SSL\00010003 Functions "RSA/SHA256 +RSA/SHA384 +RSA/SHA512 +RSA/SHA1 +ECDSA/SHA256 +ECDSA/SHA384 +ECDSA/SHA512 +ECDSA/SHA1 +DSA/SHA1 + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\SSL\00010003 (Default) "NCRYPT_SCHANNEL_SIGNATURE_INTERFACE" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Configuration\Local\SSL Flags 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography Providers False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers Microsoft Primitive Provider False +***** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider KM False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM 00000001 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000001 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000001 Functions "AES +3DES +3DES_112 +DESX +DES +RC2 +RC4 + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000001 (Default) "CRYPT_CIPHER_INTERFACE" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM 00000002 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000002 (Default) "CRYPT_HASH_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000002 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000002 Functions "SHA256 +SHA384 +SHA512 +SHA1 +MD5 +MD4 +MD2 +AES-GMAC + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM 00000003 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000003 (Default) "CRYPT_ASYMMETRIC_ENCRYPTION_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000003 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000003 Functions "RSA + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM 00000004 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000004 (Default) "CRYPT_SECRET_AGREEMENT_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000004 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000004 Functions "DH +ECDH_P256 +ECDH_P384 +ECDH_P521 + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM 00000005 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000005 (Default) "CRYPT_SIGNATURE_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000005 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000005 Functions "ECDSA_P256 +ECDSA_P384 +ECDSA_P521 +RSA_SIGN + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM 00000006 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000006 (Default) "CRYPT_RNG_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000006 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM\00000006 Functions "RNG +FIPS186DSARNG +DUALECRNG + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\KM Image "cng.sys" False +***** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider UM False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM 00000001 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000001 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000001 Functions "AES +3DES +3DES_112 +DESX +DES +RC2 +RC4 + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000001 (Default) "CRYPT_CIPHER_INTERFACE" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM 00000002 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000002 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000002 Functions "SHA256 +SHA384 +SHA512 +SHA1 +MD5 +MD4 +MD2 +AES-GMAC + +" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000002 (Default) "CRYPT_HASH_INTERFACE" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM 00000003 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000003 (Default) "CRYPT_ASYMMETRIC_ENCRYPTION_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000003 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000003 Functions "RSA + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM 00000004 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000004 (Default) "CRYPT_SECRET_AGREEMENT_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000004 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000004 Functions "DH +ECDH_P256 +ECDH_P384 +ECDH_P521 + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM 00000005 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000005 (Default) "CRYPT_SIGNATURE_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000005 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000005 Functions "DSA +ECDSA_P256 +ECDSA_P384 +ECDSA_P521 +RSA_SIGN + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM 00000006 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000006 (Default) "CRYPT_RNG_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000006 Flags 1 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM\00000006 Functions "RNG +FIPS186DSARNG +DUALECRNG + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Primitive Provider\UM Image "bcryptprimitives.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers Microsoft Smart Card Key Storage Provider False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider UM False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider\UM 00010001 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider\UM\00010001 (Default) "CRYPT_KEY_STORAGE_INTERFACE" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider\UM\00010001 Flags 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider\UM\00010001 Functions "KEY_STORAGE + +" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider\UM Image "scksp.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider Aliases "Microsoft Base Smart Card Crypto Provider +Microsoft Smart Card Key Storage Provider + +" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider DefaultPrivateKeyLenBits 1024 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider RequireOnCardPrivateKeyGen 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider AllowPrivateECDSAKeyImport 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider AllowPrivateECDHEKeyImport 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider TransactionTimeoutMilliseconds 1500 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider AllowPrivateSignatureKeyImport 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Smart Card Key Storage Provider AllowPrivateExchangeKeyImport 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers Microsoft Software Key Storage Provider False +***** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Software Key Storage Provider Properties False +****** 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Software Key Storage Provider\Properties UXImage "ncryptui.dll" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Software Key Storage Provider\Properties AdtImage "cngaudit.dll" False +***** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Software Key Storage Provider UM False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Software Key Storage Provider\UM 00010001 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Software Key Storage Provider\UM\00010001 (Default) "CRYPT_KEY_STORAGE_INTERFACE" False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Software Key Storage Provider\UM\00010001 Flags 65536 False +******* 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Software Key Storage Provider\UM\00010001 Functions "KEY_STORAGE + +" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Software Key Storage Provider\UM Image "ncrypt.dll" False +***** 2009-07-14 04:37:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft Software Key Storage Provider Aliases "Microsoft Base Cryptographic Provider v1.0 +Microsoft Enhanced Cryptographic Provider v1.0 +Microsoft Strong Cryptographic Provider +Microsoft RSA Signature Cryptographic Provider +Microsoft RSA SChannel Cryptographic Provider +Microsoft Base DSS Cryptographic Provider +Microsoft Base DSS and Diffie-Hellman Cryptographic Provider +Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider +Microsoft DH SChannel Cryptographic Provider +Microsoft Enhanced RSA and AES Cryptographic Provider + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers Microsoft SSL Protocol Provider False +***** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider KM False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider\KM 00010002 False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider\KM\00010002 Flags 0 False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider\KM\00010002 Functions "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P521 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P521 +TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 +TLS_RSA_WITH_AES_256_GCM_SHA384 +TLS_RSA_WITH_AES_128_GCM_SHA256 +TLS_RSA_WITH_AES_256_CBC_SHA256 +TLS_RSA_WITH_AES_128_CBC_SHA256 +TLS_RSA_WITH_AES_256_CBC_SHA +TLS_RSA_WITH_AES_128_CBC_SHA +TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P521 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P521 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P521 +TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 +TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 +TLS_DHE_DSS_WITH_AES_256_CBC_SHA +TLS_DHE_DSS_WITH_AES_128_CBC_SHA +TLS_RSA_WITH_3DES_EDE_CBC_SHA +TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA +TLS_RSA_WITH_RC4_128_SHA +TLS_RSA_WITH_RC4_128_MD5 +TLS_RSA_WITH_NULL_SHA256 +TLS_RSA_WITH_NULL_SHA +TLS_RSA_WITH_DES_CBC_SHA +TLS_RSA_EXPORT1024_WITH_RC4_56_SHA +TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA +TLS_RSA_EXPORT_WITH_RC4_40_MD5 +TLS_RSA_WITH_NULL_MD5 +TLS_DHE_DSS_WITH_DES_CBC_SHA +TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA +SSL_CK_RC4_128_WITH_MD5 +SSL_CK_DES_192_EDE3_CBC_WITH_MD5 +SSL_CK_DES_64_CBC_WITH_MD5 +SSL_CK_RC4_128_EXPORT40_WITH_MD5 + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider\KM\00010002 (Default) "NCRYPT_SCHANNEL_INTERFACE" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider\KM Image "cng.sys" False +***** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider UM False +****** 2009-07-14 04:37:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider\UM 00010002 False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider\UM\00010002 Flags 0 False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider\UM\00010002 Functions "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P521 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P384 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P521 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P256 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P384 +TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA_P521 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P256 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P384 +TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA_P521 +TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 +TLS_RSA_WITH_AES_256_GCM_SHA384 +TLS_RSA_WITH_AES_128_GCM_SHA256 +TLS_RSA_WITH_AES_256_CBC_SHA256 +TLS_RSA_WITH_AES_128_CBC_SHA256 +TLS_RSA_WITH_AES_256_CBC_SHA +TLS_RSA_WITH_AES_128_CBC_SHA +TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256_P521 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256_P521 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P256 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P384 +TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA_P521 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P256 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P384 +TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA_P521 +TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 +TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 +TLS_DHE_DSS_WITH_AES_256_CBC_SHA +TLS_DHE_DSS_WITH_AES_128_CBC_SHA +TLS_RSA_WITH_3DES_EDE_CBC_SHA +TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA +TLS_RSA_WITH_RC4_128_SHA +TLS_RSA_WITH_RC4_128_MD5 +TLS_RSA_WITH_NULL_SHA256 +TLS_RSA_WITH_NULL_SHA +TLS_RSA_WITH_DES_CBC_SHA +TLS_RSA_EXPORT1024_WITH_RC4_56_SHA +TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA +TLS_RSA_EXPORT_WITH_RC4_40_MD5 +TLS_RSA_WITH_NULL_MD5 +TLS_DHE_DSS_WITH_DES_CBC_SHA +TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA +SSL_CK_RC4_128_WITH_MD5 +SSL_CK_DES_192_EDE3_CBC_WITH_MD5 +SSL_CK_DES_64_CBC_WITH_MD5 +SSL_CK_RC4_128_EXPORT40_WITH_MD5 + +" False +******* 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider\UM\00010002 (Default) "NCRYPT_SCHANNEL_INTERFACE" False +****** 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography\Providers\Microsoft SSL Protocol Provider\UM Image "ncrypt.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Cryptography RNG False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control DeviceClasses False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {0711023b-1e63-4928-8063-c927369fad10} False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0711023b-1e63-4928-8063-c927369fad10} ##?#ACPI#VMBus#4&215d0f95&0#{0711023b-1e63-4928-8063-c927369fad10} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0711023b-1e63-4928-8063-c927369fad10}\##?#ACPI#VMBus#4&215d0f95&0#{0711023b-1e63-4928-8063-c927369fad10} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0711023b-1e63-4928-8063-c927369fad10}\##?#ACPI#VMBus#4&215d0f95&0#{0711023b-1e63-4928-8063-c927369fad10}\# SymbolicLink "\\?\ACPI#VMBus#4&215d0f95&0#{0711023b-1e63-4928-8063-c927369fad10}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0711023b-1e63-4928-8063-c927369fad10}\##?#ACPI#VMBus#4&215d0f95&0#{0711023b-1e63-4928-8063-c927369fad10} DeviceInstance "ACPI\VMBus\4&215d0f95&0" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {0850302a-b344-4fda-9be9-90576b8d46f0} False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0850302a-b344-4fda-9be9-90576b8d46f0} ##?#USB#VID_0A12&PID_0001#000650268328#{0850302a-b344-4fda-9be9-90576b8d46f0} False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0850302a-b344-4fda-9be9-90576b8d46f0}\##?#USB#VID_0A12&PID_0001#000650268328#{0850302a-b344-4fda-9be9-90576b8d46f0} # False +****** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0850302a-b344-4fda-9be9-90576b8d46f0}\##?#USB#VID_0A12&PID_0001#000650268328#{0850302a-b344-4fda-9be9-90576b8d46f0}\# SymbolicLink "\\?\USB#VID_0A12&PID_0001#000650268328#{0850302a-b344-4fda-9be9-90576b8d46f0}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0850302a-b344-4fda-9be9-90576b8d46f0}\##?#USB#VID_0A12&PID_0001#000650268328#{0850302a-b344-4fda-9be9-90576b8d46f0} DeviceInstance "USB\VID_0A12&PID_0001\000650268328" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {0e0b6031-5213-4934-818b-38d90ced39db} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0e0b6031-5213-4934-818b-38d90ced39db} ##?#VMBUS#{b6650ff7-33bc-4840-8048-e0676786f393}#5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}#{0e0b6031-5213-4934-818b-38d90ced39db} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0e0b6031-5213-4934-818b-38d90ced39db}\##?#VMBUS#{b6650ff7-33bc-4840-8048-e0676786f393}#5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}#{0e0b6031-5213-4934-818b-38d90ced39db} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0e0b6031-5213-4934-818b-38d90ced39db}\##?#VMBUS#{b6650ff7-33bc-4840-8048-e0676786f393}#5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}#{0e0b6031-5213-4934-818b-38d90ced39db}\# SymbolicLink "\\?\VMBUS#{b6650ff7-33bc-4840-8048-e0676786f393}#5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}#{0e0b6031-5213-4934-818b-38d90ced39db}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{0e0b6031-5213-4934-818b-38d90ced39db}\##?#VMBUS#{b6650ff7-33bc-4840-8048-e0676786f393}#5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}#{0e0b6031-5213-4934-818b-38d90ced39db} DeviceInstance "VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {1ca05180-a699-450a-9a0c-de4fbe3ddd89} False +**** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{1ca05180-a699-450a-9a0c-de4fbe3ddd89} ##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{1ca05180-a699-450a-9a0c-de4fbe3ddd89} False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{1ca05180-a699-450a-9a0c-de4fbe3ddd89} # False +****** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\# Control True +******* 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\#\Control Linked 1 True +****** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\# SymbolicLink "\\?\PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{1ca05180-a699-450a-9a0c-de4fbe3ddd89}" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{1ca05180-a699-450a-9a0c-de4fbe3ddd89} Control True +****** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{1ca05180-a699-450a-9a0c-de4fbe3ddd89}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{1ca05180-a699-450a-9a0c-de4fbe3ddd89} DeviceInstance "PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {276aacf4-ac15-426c-98dd-7521ad3f01fe} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{276aacf4-ac15-426c-98dd-7521ad3f01fe} ##?#VMBUS#{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}#5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}#{276aacf4-ac15-426c-98dd-7521ad3f01fe} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{276aacf4-ac15-426c-98dd-7521ad3f01fe}\##?#VMBUS#{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}#5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}#{276aacf4-ac15-426c-98dd-7521ad3f01fe} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{276aacf4-ac15-426c-98dd-7521ad3f01fe}\##?#VMBUS#{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}#5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}#{276aacf4-ac15-426c-98dd-7521ad3f01fe}\# SymbolicLink "\\?\VMBUS#{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}#5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}#{276aacf4-ac15-426c-98dd-7521ad3f01fe}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{276aacf4-ac15-426c-98dd-7521ad3f01fe}\##?#VMBUS#{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}#5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}#{276aacf4-ac15-426c-98dd-7521ad3f01fe} DeviceInstance "VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {2accfe60-c130-11d2-b082-00a0c91efb8b} False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b} ##?#PCI#VEN_1000&DEV_0054&SUBSYS_1F091028&REV_01#5&6373acf&0&400008#{2accfe60-c130-11d2-b082-00a0c91efb8b} False +***** 2009-07-14 04:52:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCI#VEN_1000&DEV_0054&SUBSYS_1F091028&REV_01#5&6373acf&0&400008#{2accfe60-c130-11d2-b082-00a0c91efb8b} # False +****** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCI#VEN_1000&DEV_0054&SUBSYS_1F091028&REV_01#5&6373acf&0&400008#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# SymbolicLink "\\?\PCI#VEN_1000&DEV_0054&SUBSYS_1F091028&REV_01#5&6373acf&0&400008#{2accfe60-c130-11d2-b082-00a0c91efb8b}" False +***** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCI#VEN_1000&DEV_0054&SUBSYS_1F091028&REV_01#5&6373acf&0&400008#{2accfe60-c130-11d2-b082-00a0c91efb8b} DeviceInstance "PCI\VEN_1000&DEV_0054&SUBSYS_1F091028&REV_01\5&6373acf&0&400008" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b} ##?#PCIIDE#IDEChannel#4&10bf2f88&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&10bf2f88&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&10bf2f88&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# SymbolicLink "\\?\PCIIDE#IDEChannel#4&10bf2f88&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&10bf2f88&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} DeviceInstance "PCIIDE\IDEChannel\4&10bf2f88&0&0" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b} ##?#PCIIDE#IDEChannel#4&10bf2f88&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&10bf2f88&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&10bf2f88&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# SymbolicLink "\\?\PCIIDE#IDEChannel#4&10bf2f88&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&10bf2f88&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b} DeviceInstance "PCIIDE\IDEChannel\4&10bf2f88&0&1" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b} ##?#PCIIDE#IDEChannel#4&13e1b6b&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} False +***** 2009-07-14 04:52:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&13e1b6b&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} # False +****** 2009-07-14 04:52:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&13e1b6b&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# SymbolicLink "\\?\PCIIDE#IDEChannel#4&13e1b6b&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}" False +***** 2009-07-14 04:52:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&13e1b6b&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} DeviceInstance "PCIIDE\IDEChannel\4&13e1b6b&0&0" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b} ##?#PCIIDE#IDEChannel#4&2f42c713&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} # False +****** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# Control True +******* 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}\#\Control Linked 1 True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# SymbolicLink "\\?\PCIIDE#IDEChannel#4&2f42c713&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}\Control ReferenceCount 1 True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} DeviceInstance "PCIIDE\IDEChannel\4&2f42c713&0&0" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b} ##?#PCIIDE#IDEChannel#4&2f42c713&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b} False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b} # False +****** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# Control True +******* 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b}\#\Control Linked 1 True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# SymbolicLink "\\?\PCIIDE#IDEChannel#4&2f42c713&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b} Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b}\Control ReferenceCount 1 True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&2f42c713&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b} DeviceInstance "PCIIDE\IDEChannel\4&2f42c713&0&1" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b} ##?#PCIIDE#IDEChannel#4&39ec5d8a&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&39ec5d8a&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} # False +****** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&39ec5d8a&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# SymbolicLink "\\?\PCIIDE#IDEChannel#4&39ec5d8a&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b}" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&39ec5d8a&0&0#{2accfe60-c130-11d2-b082-00a0c91efb8b} DeviceInstance "PCIIDE\IDEChannel\4&39ec5d8a&0&0" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b} ##?#PCIIDE#IDEChannel#4&39ec5d8a&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b} False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&39ec5d8a&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b} # False +****** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&39ec5d8a&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# SymbolicLink "\\?\PCIIDE#IDEChannel#4&39ec5d8a&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b}" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#PCIIDE#IDEChannel#4&39ec5d8a&0&1#{2accfe60-c130-11d2-b082-00a0c91efb8b} DeviceInstance "PCIIDE\IDEChannel\4&39ec5d8a&0&1" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b} ##?#VMBUS#{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}#5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}#{2accfe60-c130-11d2-b082-00a0c91efb8b} False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#VMBUS#{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}#5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}#{2accfe60-c130-11d2-b082-00a0c91efb8b} # False +****** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#VMBUS#{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}#5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}#{2accfe60-c130-11d2-b082-00a0c91efb8b}\# SymbolicLink "\\?\VMBUS#{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}#5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}#{2accfe60-c130-11d2-b082-00a0c91efb8b}" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2accfe60-c130-11d2-b082-00a0c91efb8b}\##?#VMBUS#{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}#5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}#{2accfe60-c130-11d2-b082-00a0c91efb8b} DeviceInstance "VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {2e34d650-5819-42ca-84ae-d30803bae505} False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2e34d650-5819-42ca-84ae-d30803bae505} ##?#Root#vdrvroot#0000#{2e34d650-5819-42ca-84ae-d30803bae505} False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2e34d650-5819-42ca-84ae-d30803bae505}\##?#Root#vdrvroot#0000#{2e34d650-5819-42ca-84ae-d30803bae505} # False +****** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2e34d650-5819-42ca-84ae-d30803bae505}\##?#Root#vdrvroot#0000#{2e34d650-5819-42ca-84ae-d30803bae505}\# Control True +******* 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2e34d650-5819-42ca-84ae-d30803bae505}\##?#Root#vdrvroot#0000#{2e34d650-5819-42ca-84ae-d30803bae505}\#\Control Linked 1 True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2e34d650-5819-42ca-84ae-d30803bae505}\##?#Root#vdrvroot#0000#{2e34d650-5819-42ca-84ae-d30803bae505}\# SymbolicLink "\\?\Root#vdrvroot#0000#{2e34d650-5819-42ca-84ae-d30803bae505}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2e34d650-5819-42ca-84ae-d30803bae505}\##?#Root#vdrvroot#0000#{2e34d650-5819-42ca-84ae-d30803bae505} Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2e34d650-5819-42ca-84ae-d30803bae505}\##?#Root#vdrvroot#0000#{2e34d650-5819-42ca-84ae-d30803bae505}\Control ReferenceCount 1 True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{2e34d650-5819-42ca-84ae-d30803bae505}\##?#Root#vdrvroot#0000#{2e34d650-5819-42ca-84ae-d30803bae505} DeviceInstance "Root\vdrvroot\0000" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {32412632-86cb-44a2-9b5c-50d1417354f5} False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{32412632-86cb-44a2-9b5c-50d1417354f5} ##?#VMBUS#{00000000-0000-8899-0000-000000000000}#5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}#{32412632-86cb-44a2-9b5c-50d1417354f5} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{32412632-86cb-44a2-9b5c-50d1417354f5}\##?#VMBUS#{00000000-0000-8899-0000-000000000000}#5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}#{32412632-86cb-44a2-9b5c-50d1417354f5} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{32412632-86cb-44a2-9b5c-50d1417354f5}\##?#VMBUS#{00000000-0000-8899-0000-000000000000}#5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}#{32412632-86cb-44a2-9b5c-50d1417354f5}\# SymbolicLink "\\?\VMBUS#{00000000-0000-8899-0000-000000000000}#5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}#{32412632-86cb-44a2-9b5c-50d1417354f5}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{32412632-86cb-44a2-9b5c-50d1417354f5}\##?#VMBUS#{00000000-0000-8899-0000-000000000000}#5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}#{32412632-86cb-44a2-9b5c-50d1417354f5} DeviceInstance "VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {3375baf4-9e15-4b30-b765-67acb10d607b} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3375baf4-9e15-4b30-b765-67acb10d607b} ##?#VMBUS#{4487b255-b88c-403f-bb51-d1f69cf17f87}#5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}#{3375baf4-9e15-4b30-b765-67acb10d607b} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3375baf4-9e15-4b30-b765-67acb10d607b}\##?#VMBUS#{4487b255-b88c-403f-bb51-d1f69cf17f87}#5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}#{3375baf4-9e15-4b30-b765-67acb10d607b} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3375baf4-9e15-4b30-b765-67acb10d607b}\##?#VMBUS#{4487b255-b88c-403f-bb51-d1f69cf17f87}#5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}#{3375baf4-9e15-4b30-b765-67acb10d607b}\# SymbolicLink "\\?\VMBUS#{4487b255-b88c-403f-bb51-d1f69cf17f87}#5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}#{3375baf4-9e15-4b30-b765-67acb10d607b}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3375baf4-9e15-4b30-b765-67acb10d607b}\##?#VMBUS#{4487b255-b88c-403f-bb51-d1f69cf17f87}#5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}#{3375baf4-9e15-4b30-b765-67acb10d607b} DeviceInstance "VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {34d14be3-dee4-41c8-9ae7-6b174977c192} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{34d14be3-dee4-41c8-9ae7-6b174977c192} ##?#VMBUS#{eb765408-105f-49b6-b4aa-c123b64d17d4}#5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}#{34d14be3-dee4-41c8-9ae7-6b174977c192} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{34d14be3-dee4-41c8-9ae7-6b174977c192}\##?#VMBUS#{eb765408-105f-49b6-b4aa-c123b64d17d4}#5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}#{34d14be3-dee4-41c8-9ae7-6b174977c192} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{34d14be3-dee4-41c8-9ae7-6b174977c192}\##?#VMBUS#{eb765408-105f-49b6-b4aa-c123b64d17d4}#5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}#{34d14be3-dee4-41c8-9ae7-6b174977c192}\# SymbolicLink "\\?\VMBUS#{eb765408-105f-49b6-b4aa-c123b64d17d4}#5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}#{34d14be3-dee4-41c8-9ae7-6b174977c192}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{34d14be3-dee4-41c8-9ae7-6b174977c192}\##?#VMBUS#{eb765408-105f-49b6-b4aa-c123b64d17d4}#5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}#{34d14be3-dee4-41c8-9ae7-6b174977c192} DeviceInstance "VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {35fa2e29-ea23-4236-96ae-3a6ebacba440} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{35fa2e29-ea23-4236-96ae-3a6ebacba440} ##?#VMBUS#{2450ee40-33bf-4fbd-892e-9fb06e9214cf}#5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}#{35fa2e29-ea23-4236-96ae-3a6ebacba440} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{35fa2e29-ea23-4236-96ae-3a6ebacba440}\##?#VMBUS#{2450ee40-33bf-4fbd-892e-9fb06e9214cf}#5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}#{35fa2e29-ea23-4236-96ae-3a6ebacba440} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{35fa2e29-ea23-4236-96ae-3a6ebacba440}\##?#VMBUS#{2450ee40-33bf-4fbd-892e-9fb06e9214cf}#5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}#{35fa2e29-ea23-4236-96ae-3a6ebacba440}\# SymbolicLink "\\?\VMBUS#{2450ee40-33bf-4fbd-892e-9fb06e9214cf}#5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}#{35fa2e29-ea23-4236-96ae-3a6ebacba440}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{35fa2e29-ea23-4236-96ae-3a6ebacba440}\##?#VMBUS#{2450ee40-33bf-4fbd-892e-9fb06e9214cf}#5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}#{35fa2e29-ea23-4236-96ae-3a6ebacba440} DeviceInstance "VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {378de44c-56ef-11d1-bc8c-00a0c91405dd} False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd} ##?#ACPI#PNP0F03#4&1d401fb5&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0F03#4&1d401fb5&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0F03#4&1d401fb5&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0F03#4&1d401fb5&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0F03#4&1d401fb5&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\ACPI#PNP0F03#4&1d401fb5&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0F03#4&1d401fb5&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0F03#4&1d401fb5&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0F03#4&1d401fb5&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "ACPI\PNP0F03\4&1d401fb5&0" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd} ##?#ACPI#PNP0F03#4&215d0f95&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0F03#4&215d0f95&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0F03#4&215d0f95&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\ACPI#PNP0F03#4&215d0f95&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0F03#4&215d0f95&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "ACPI\PNP0F03\4&215d0f95&0" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd} ##?#ACPI#VMW0003#4&25ee97c0&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd} False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#VMW0003#4&25ee97c0&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#VMW0003#4&25ee97c0&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\ACPI#VMW0003#4&25ee97c0&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#VMW0003#4&25ee97c0&0#{378de44c-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "ACPI\VMW0003\4&25ee97c0&0" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd} ##?#HID#VID_0E0F&PID_0003&MI_00#8&8afd64f&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_0E0F&PID_0003&MI_00#8&8afd64f&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_0E0F&PID_0003&MI_00#8&8afd64f&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\HID#VID_0E0F&PID_0003&MI_00#8&8afd64f&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_0E0F&PID_0003&MI_00#8&8afd64f&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd} ##?#HID#VID_0E0F&PID_0003&MI_01#8&20a88dda&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_0E0F&PID_0003&MI_01#8&20a88dda&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_0E0F&PID_0003&MI_01#8&20a88dda&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\HID#VID_0E0F&PID_0003&MI_01#8&20a88dda&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_0E0F&PID_0003&MI_01#8&20a88dda&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd} ##?#HID#VID_14DD&PID_1005&Col02#6&1e20eb37&0&0001#{378de44c-56ef-11d1-bc8c-00a0c91405dd} False +***** 2009-07-14 04:53:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_14DD&PID_1005&Col02#6&1e20eb37&0&0001#{378de44c-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_14DD&PID_1005&Col02#6&1e20eb37&0&0001#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\HID#VID_14DD&PID_1005&Col02#6&1e20eb37&0&0001#{378de44c-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_14DD&PID_1005&Col02#6&1e20eb37&0&0001#{378de44c-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "HID\VID_14DD&PID_1005&Col02\6&1e20eb37&0&0001" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd} ##?#HID#VID_14DD&PID_1005&Col03#6&1e20eb37&0&0002#{378de44c-56ef-11d1-bc8c-00a0c91405dd} False +***** 2009-07-14 04:53:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_14DD&PID_1005&Col03#6&1e20eb37&0&0002#{378de44c-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_14DD&PID_1005&Col03#6&1e20eb37&0&0002#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\HID#VID_14DD&PID_1005&Col03#6&1e20eb37&0&0002#{378de44c-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_14DD&PID_1005&Col03#6&1e20eb37&0&0002#{378de44c-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "HID\VID_14DD&PID_1005&Col03\6&1e20eb37&0&0002" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd} ##?#HID#{58f75a6d-d949-4320-99e1-a2a2576d581c}#6&e4aa24c&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#{58f75a6d-d949-4320-99e1-a2a2576d581c}#6&e4aa24c&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#{58f75a6d-d949-4320-99e1-a2a2576d581c}#6&e4aa24c&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\HID#{58f75a6d-d949-4320-99e1-a2a2576d581c}#6&e4aa24c&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#{58f75a6d-d949-4320-99e1-a2a2576d581c}#6&e4aa24c&0&0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd} ##?#ROOT#RDP_MOU#0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_MOU#0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_MOU#0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_MOU#0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_MOU#0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\Root#RDP_MOU#0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_MOU#0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_MOU#0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{378de44c-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_MOU#0000#{378de44c-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "Root\RDP_MOU\0000" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {3abf6f2d-71c4-462a-8a92-1e6861e6af27} False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27} ##?#PCI#VEN_106B&DEV_003F&SUBSYS_00000000&REV_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_106B&DEV_003F&SUBSYS_00000000&REV_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_106B&DEV_003F&SUBSYS_00000000&REV_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_106B&DEV_003F&SUBSYS_00000000&REV_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_106B&DEV_003F&SUBSYS_00000000&REV_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\# SymbolicLink "\\?\PCI#VEN_106B&DEV_003F&SUBSYS_00000000&REV_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_106B&DEV_003F&SUBSYS_00000000&REV_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_106B&DEV_003F&SUBSYS_00000000&REV_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_106B&DEV_003F&SUBSYS_00000000&REV_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} DeviceInstance "PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27} ##?#PCI#VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00#4&b70f118&0&1888#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00#4&b70f118&0&1888#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} # False +****** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00#4&b70f118&0&1888#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\# SymbolicLink "\\?\PCI#VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00#4&b70f118&0&1888#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00#4&b70f118&0&1888#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} DeviceInstance "PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27} ##?#PCI#VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00#4&b70f118&0&0088#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00#4&b70f118&0&0088#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} # False +****** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00#4&b70f118&0&0088#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\# SymbolicLink "\\?\PCI#VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00#4&b70f118&0&0088#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00#4&b70f118&0&0088#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} DeviceInstance "PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27} ##?#PCI#VEN_8086&DEV_27C8&SUBSYS_01E61028&REV_01#3&2411e6fe&0&E8#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} False +***** 2009-07-14 04:52:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27C8&SUBSYS_01E61028&REV_01#3&2411e6fe&0&E8#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} # False +****** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27C8&SUBSYS_01E61028&REV_01#3&2411e6fe&0&E8#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\# SymbolicLink "\\?\PCI#VEN_8086&DEV_27C8&SUBSYS_01E61028&REV_01#3&2411e6fe&0&E8#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}" False +***** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27C8&SUBSYS_01E61028&REV_01#3&2411e6fe&0&E8#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} DeviceInstance "PCI\VEN_8086&DEV_27C8&SUBSYS_01E61028&REV_01\3&2411e6fe&0&E8" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27} ##?#PCI#VEN_8086&DEV_27C9&SUBSYS_01E61028&REV_01#3&2411e6fe&0&E9#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} False +***** 2009-07-14 04:52:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27C9&SUBSYS_01E61028&REV_01#3&2411e6fe&0&E9#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} # False +****** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27C9&SUBSYS_01E61028&REV_01#3&2411e6fe&0&E9#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\# SymbolicLink "\\?\PCI#VEN_8086&DEV_27C9&SUBSYS_01E61028&REV_01#3&2411e6fe&0&E9#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}" False +***** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27C9&SUBSYS_01E61028&REV_01#3&2411e6fe&0&E9#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} DeviceInstance "PCI\VEN_8086&DEV_27C9&SUBSYS_01E61028&REV_01\3&2411e6fe&0&E9" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27} ##?#PCI#VEN_8086&DEV_27CA&SUBSYS_01E61028&REV_01#3&2411e6fe&0&EA#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} False +***** 2009-07-14 04:52:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27CA&SUBSYS_01E61028&REV_01#3&2411e6fe&0&EA#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} # False +****** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27CA&SUBSYS_01E61028&REV_01#3&2411e6fe&0&EA#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\# SymbolicLink "\\?\PCI#VEN_8086&DEV_27CA&SUBSYS_01E61028&REV_01#3&2411e6fe&0&EA#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}" False +***** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27CA&SUBSYS_01E61028&REV_01#3&2411e6fe&0&EA#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} DeviceInstance "PCI\VEN_8086&DEV_27CA&SUBSYS_01E61028&REV_01\3&2411e6fe&0&EA" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27} ##?#PCI#VEN_8086&DEV_27CC&SUBSYS_01E61028&REV_01#3&2411e6fe&0&EF#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} False +***** 2009-07-14 04:52:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27CC&SUBSYS_01E61028&REV_01#3&2411e6fe&0&EF#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} # False +****** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27CC&SUBSYS_01E61028&REV_01#3&2411e6fe&0&EF#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\# SymbolicLink "\\?\PCI#VEN_8086&DEV_27CC&SUBSYS_01E61028&REV_01#3&2411e6fe&0&EF#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}" False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{3abf6f2d-71c4-462a-8a92-1e6861e6af27}\##?#PCI#VEN_8086&DEV_27CC&SUBSYS_01E61028&REV_01#3&2411e6fe&0&EF#{3abf6f2d-71c4-462a-8a92-1e6861e6af27} DeviceInstance "PCI\VEN_8086&DEV_27CC&SUBSYS_01E61028&REV_01\3&2411e6fe&0&EF" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {4116f60b-25b3-4662-b732-99a6111edc0b} False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {4747b320-62ce-11cf-a5d6-28db04c10000} False +**** 2009-07-14 04:38:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4747b320-62ce-11cf-a5d6-28db04c10000} ##?#ROOT#SYSTEM#0000#{4747b320-62ce-11cf-a5d6-28db04c10000} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4747b320-62ce-11cf-a5d6-28db04c10000}\##?#ROOT#SYSTEM#0000#{4747b320-62ce-11cf-a5d6-28db04c10000} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4747b320-62ce-11cf-a5d6-28db04c10000}\##?#ROOT#SYSTEM#0000#{4747b320-62ce-11cf-a5d6-28db04c10000}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4747b320-62ce-11cf-a5d6-28db04c10000}\##?#ROOT#SYSTEM#0000#{4747b320-62ce-11cf-a5d6-28db04c10000}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4747b320-62ce-11cf-a5d6-28db04c10000}\##?#ROOT#SYSTEM#0000#{4747b320-62ce-11cf-a5d6-28db04c10000}\# SymbolicLink "\\?\Root#SYSTEM#0000#{4747b320-62ce-11cf-a5d6-28db04c10000}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4747b320-62ce-11cf-a5d6-28db04c10000}\##?#ROOT#SYSTEM#0000#{4747b320-62ce-11cf-a5d6-28db04c10000} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4747b320-62ce-11cf-a5d6-28db04c10000}\##?#ROOT#SYSTEM#0000#{4747b320-62ce-11cf-a5d6-28db04c10000}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4747b320-62ce-11cf-a5d6-28db04c10000}\##?#ROOT#SYSTEM#0000#{4747b320-62ce-11cf-a5d6-28db04c10000} DeviceInstance "Root\SYSTEM\0000" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {4afa3d53-74a7-11d0-be5e-00a0c9062857} False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857} ##?#ACPI#FixedButton#2&daba3ff&0#{4afa3d53-74a7-11d0-be5e-00a0c9062857} False +***** 2009-07-14 04:52:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857}\##?#ACPI#FixedButton#2&daba3ff&0#{4afa3d53-74a7-11d0-be5e-00a0c9062857} # False +****** 2009-07-14 04:52:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857}\##?#ACPI#FixedButton#2&daba3ff&0#{4afa3d53-74a7-11d0-be5e-00a0c9062857}\# SymbolicLink "\\?\ACPI#FixedButton#2&daba3ff&0#{4afa3d53-74a7-11d0-be5e-00a0c9062857}" False +***** 2009-07-14 04:52:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857}\##?#ACPI#FixedButton#2&daba3ff&0#{4afa3d53-74a7-11d0-be5e-00a0c9062857} DeviceInstance "ACPI\FixedButton\2&daba3ff&0" False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857} ##?#ACPI#FixedButton#2&daba3ff&1#{4afa3d53-74a7-11d0-be5e-00a0c9062857} False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857}\##?#ACPI#FixedButton#2&daba3ff&1#{4afa3d53-74a7-11d0-be5e-00a0c9062857} # False +****** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857}\##?#ACPI#FixedButton#2&daba3ff&1#{4afa3d53-74a7-11d0-be5e-00a0c9062857}\# Control True +******* 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857}\##?#ACPI#FixedButton#2&daba3ff&1#{4afa3d53-74a7-11d0-be5e-00a0c9062857}\#\Control Linked 1 True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857}\##?#ACPI#FixedButton#2&daba3ff&1#{4afa3d53-74a7-11d0-be5e-00a0c9062857}\# SymbolicLink "\\?\ACPI#FixedButton#2&daba3ff&1#{4afa3d53-74a7-11d0-be5e-00a0c9062857}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857}\##?#ACPI#FixedButton#2&daba3ff&1#{4afa3d53-74a7-11d0-be5e-00a0c9062857} Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857}\##?#ACPI#FixedButton#2&daba3ff&1#{4afa3d53-74a7-11d0-be5e-00a0c9062857}\Control ReferenceCount 1 True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4afa3d53-74a7-11d0-be5e-00a0c9062857}\##?#ACPI#FixedButton#2&daba3ff&1#{4afa3d53-74a7-11d0-be5e-00a0c9062857} DeviceInstance "ACPI\FixedButton\2&daba3ff&1" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {4d1e55b2-f16f-11cf-88cb-001111000030} False +**** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030} ##?#HID#VID_0E0F&PID_0003&MI_00#8&8afd64f&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_0E0F&PID_0003&MI_00#8&8afd64f&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} # False +****** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_0E0F&PID_0003&MI_00#8&8afd64f&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}\# SymbolicLink "\\?\HID#VID_0E0F&PID_0003&MI_00#8&8afd64f&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_0E0F&PID_0003&MI_00#8&8afd64f&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} DeviceInstance "HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000" False +**** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030} ##?#HID#VID_0E0F&PID_0003&MI_01#8&20a88dda&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_0E0F&PID_0003&MI_01#8&20a88dda&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} # False +****** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_0E0F&PID_0003&MI_01#8&20a88dda&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}\# SymbolicLink "\\?\HID#VID_0E0F&PID_0003&MI_01#8&20a88dda&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_0E0F&PID_0003&MI_01#8&20a88dda&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} DeviceInstance "HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000" False +**** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030} ##?#HID#VID_14DD&PID_1005&Col01#6&1e20eb37&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} False +***** 2009-07-14 04:53:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_14DD&PID_1005&Col01#6&1e20eb37&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} # False +****** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_14DD&PID_1005&Col01#6&1e20eb37&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}\# SymbolicLink "\\?\HID#VID_14DD&PID_1005&Col01#6&1e20eb37&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}" False +***** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_14DD&PID_1005&Col01#6&1e20eb37&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} DeviceInstance "HID\VID_14DD&PID_1005&Col01\6&1e20eb37&0&0000" False +**** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030} ##?#HID#VID_14DD&PID_1005&Col02#6&1e20eb37&0&0001#{4d1e55b2-f16f-11cf-88cb-001111000030} False +***** 2009-07-14 04:53:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_14DD&PID_1005&Col02#6&1e20eb37&0&0001#{4d1e55b2-f16f-11cf-88cb-001111000030} # False +****** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_14DD&PID_1005&Col02#6&1e20eb37&0&0001#{4d1e55b2-f16f-11cf-88cb-001111000030}\# SymbolicLink "\\?\HID#VID_14DD&PID_1005&Col02#6&1e20eb37&0&0001#{4d1e55b2-f16f-11cf-88cb-001111000030}" False +***** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_14DD&PID_1005&Col02#6&1e20eb37&0&0001#{4d1e55b2-f16f-11cf-88cb-001111000030} DeviceInstance "HID\VID_14DD&PID_1005&Col02\6&1e20eb37&0&0001" False +**** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030} ##?#HID#VID_14DD&PID_1005&Col03#6&1e20eb37&0&0002#{4d1e55b2-f16f-11cf-88cb-001111000030} False +***** 2009-07-14 04:53:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_14DD&PID_1005&Col03#6&1e20eb37&0&0002#{4d1e55b2-f16f-11cf-88cb-001111000030} # False +****** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_14DD&PID_1005&Col03#6&1e20eb37&0&0002#{4d1e55b2-f16f-11cf-88cb-001111000030}\# SymbolicLink "\\?\HID#VID_14DD&PID_1005&Col03#6&1e20eb37&0&0002#{4d1e55b2-f16f-11cf-88cb-001111000030}" False +***** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#VID_14DD&PID_1005&Col03#6&1e20eb37&0&0002#{4d1e55b2-f16f-11cf-88cb-001111000030} DeviceInstance "HID\VID_14DD&PID_1005&Col03\6&1e20eb37&0&0002" False +**** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030} ##?#HID#{58f75a6d-d949-4320-99e1-a2a2576d581c}#6&e4aa24c&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#{58f75a6d-d949-4320-99e1-a2a2576d581c}#6&e4aa24c&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#{58f75a6d-d949-4320-99e1-a2a2576d581c}#6&e4aa24c&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}\# SymbolicLink "\\?\HID#{58f75a6d-d949-4320-99e1-a2a2576d581c}#6&e4aa24c&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d1e55b2-f16f-11cf-88cb-001111000030}\##?#HID#{58f75a6d-d949-4320-99e1-a2a2576d581c}#6&e4aa24c&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} DeviceInstance "HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {4d36e978-e325-11ce-bfc1-08002be10318} False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d36e978-e325-11ce-bfc1-08002be10318} ##?#ACPI#PNP0501#1#{4d36e978-e325-11ce-bfc1-08002be10318} False +***** 2015-09-22 02:44:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d36e978-e325-11ce-bfc1-08002be10318}\##?#ACPI#PNP0501#1#{4d36e978-e325-11ce-bfc1-08002be10318} # False +****** 2015-09-22 02:44:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d36e978-e325-11ce-bfc1-08002be10318}\##?#ACPI#PNP0501#1#{4d36e978-e325-11ce-bfc1-08002be10318}\# SymbolicLink "\\?\ACPI#PNP0501#1#{4d36e978-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d36e978-e325-11ce-bfc1-08002be10318}\##?#ACPI#PNP0501#1#{4d36e978-e325-11ce-bfc1-08002be10318} DeviceInstance "ACPI\PNP0501\1" False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d36e978-e325-11ce-bfc1-08002be10318} ##?#ACPI#PNP0501#2#{4d36e978-e325-11ce-bfc1-08002be10318} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d36e978-e325-11ce-bfc1-08002be10318}\##?#ACPI#PNP0501#2#{4d36e978-e325-11ce-bfc1-08002be10318} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d36e978-e325-11ce-bfc1-08002be10318}\##?#ACPI#PNP0501#2#{4d36e978-e325-11ce-bfc1-08002be10318}\# SymbolicLink "\\?\ACPI#PNP0501#2#{4d36e978-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{4d36e978-e325-11ce-bfc1-08002be10318}\##?#ACPI#PNP0501#2#{4d36e978-e325-11ce-bfc1-08002be10318} DeviceInstance "ACPI\PNP0501\2" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {53f56307-b6bf-11d0-94f2-00a0c91efb8b} False +**** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&106af171&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&106af171&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&106af171&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# Control True +******* 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&106af171&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\#\Control Linked 1 True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&106af171&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&106af171&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&106af171&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&106af171&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVBOX_HARDDISK___________________________1.0_____#5&106af171&0&1.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0" False +**** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#DiskVirtual_HD______________________________1.1.0___#5&35dc7040&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVirtual_HD______________________________1.1.0___#5&35dc7040&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVirtual_HD______________________________1.1.0___#5&35dc7040&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#DiskVirtual_HD______________________________1.1.0___#5&35dc7040&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVirtual_HD______________________________1.1.0___#5&35dc7040&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0" False +**** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#DiskVMware_Virtual_IDE_Hard_Drive___________00000001#5&2eba49&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVMware_Virtual_IDE_Hard_Drive___________00000001#5&2eba49&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVMware_Virtual_IDE_Hard_Drive___________00000001#5&2eba49&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#DiskVMware_Virtual_IDE_Hard_Drive___________00000001#5&2eba49&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#DiskVMware_Virtual_IDE_Hard_Drive___________00000001#5&2eba49&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0" False +**** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b} ##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2009-07-14 04:52:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56307-b6bf-11d0-94f2-00a0c91efb8b}\##?#SCSI#Disk&Ven_Dell&Prod_VIRTUAL_DISK#6&17b13437&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "SCSI\Disk&Ven_Dell&Prod_VIRTUAL_DISK\6&17b13437&0&000000" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {53f56308-b6bf-11d0-94f2-00a0c91efb8b} False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____#5&28836b88&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2009-07-14 04:52:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____#5&28836b88&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____#5&28836b88&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____#5&28836b88&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____#5&28836b88&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____\5&28836b88&0&0.0.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 09:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 09:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 09:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____#5&290fd3ab&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____#5&290fd3ab&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____#5&290fd3ab&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____#5&290fd3ab&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____#5&290fd3ab&0&1.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56308-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f56308-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#FDC#GENERIC_FLOPPY_DRIVE#5&3aa3947e&0&0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#FDC#GENERIC_FLOPPY_DRIVE#5&3aa3947e&0&0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#FDC#GENERIC_FLOPPY_DRIVE#5&3aa3947e&0&0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\FDC#GENERIC_FLOPPY_DRIVE#5&3aa3947e&0&0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#FDC#GENERIC_FLOPPY_DRIVE#5&3aa3947e&0&0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____#5&28836b88&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2009-07-14 04:52:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____#5&28836b88&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____#5&28836b88&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____#5&28836b88&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____#5&28836b88&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____\5&28836b88&0&0.0.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 09:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 09:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 09:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomMsft_Virtual_CD#ROM_____________________1.0_____#5&cfb56de&0&1.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____#5&290fd3ab&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____#5&290fd3ab&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____#5&290fd3ab&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____#5&290fd3ab&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____#5&290fd3ab&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#IDE#CdRomVBOX_CD-ROM_____________________________1.0_____#5&394c0ad3&0&0.1.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#Volume#{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#Volume#{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#Volume#{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#Volume#{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000000000007E00#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2009-07-14 04:52:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000000000007E00#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000000000007E00#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000000000007E00#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000000000007E00#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\Volume\{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000000000007E00" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000075343E000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2009-07-14 04:52:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000075343E000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000075343E000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000075343E000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000075343E000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\Volume\{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000075343E000" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000001E628B7200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2009-07-14 04:52:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000001E628B7200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000001E628B7200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000001E628B7200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000001E628B7200#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\Volume\{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000001E628B7200" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020D3A1E800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2009-07-14 04:52:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020D3A1E800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020D3A1E800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020D3A1E800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020D3A1E800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\Volume\{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020D3A1E800" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020F3026800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2009-07-14 04:52:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020F3026800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020F3026800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020F3026800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020F3026800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\Volume\{e29ac6c3-7037-11de-816d-806e6f6e6963}#00000020F3026800" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000211262E800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2009-07-14 04:52:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000211262E800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000211262E800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000211262E800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000211262E800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\Volume\{e29ac6c3-7037-11de-816d-806e6f6e6963}#000000211262E800" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000002131C36800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2009-07-14 04:52:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000002131C36800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000002131C36800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000002131C36800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2009-07-14 04:52:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000002131C36800#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\Volume\{e29ac6c3-7037-11de-816d-806e6f6e6963}#0000002131C36800" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#Volume#{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# Control True +******* 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\#\Control Linked 1 True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#Volume#{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#Volume#{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT1#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT1#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 09:41:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT1#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT1#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 09:41:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT1#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\VOLUMESNAPSHOT\HARDDISKVOLUMESNAPSHOT1" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT2#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT2#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 09:53:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT2#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT2#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 09:53:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT2#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\VOLUMESNAPSHOT\HARDDISKVOLUMESNAPSHOT2" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT3#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT3#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 09:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT3#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT3#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 09:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT3#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\VOLUMESNAPSHOT\HARDDISKVOLUMESNAPSHOT3" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT4#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT4#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 09:59:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT4#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT4#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 09:59:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT4#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\VOLUMESNAPSHOT\HARDDISKVOLUMESNAPSHOT4" False +**** 2015-09-22 07:21:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} ##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT5#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT5#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT5#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT5#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\##?#STORAGE#VOLUMESNAPSHOT#HARDDISKVOLUMESNAPSHOT5#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "STORAGE\VOLUMESNAPSHOT\HARDDISKVOLUMESNAPSHOT5" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {53f5630e-b6bf-11d0-94f2-00a0c91efb8b} False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630e-b6bf-11d0-94f2-00a0c91efb8b} ##?#ROOT#VOLMGR#0000#{53f5630e-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\##?#ROOT#VOLMGR#0000#{53f5630e-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\##?#ROOT#VOLMGR#0000#{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\# Control True +******* 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\##?#ROOT#VOLMGR#0000#{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\#\Control Linked 1 True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\##?#ROOT#VOLMGR#0000#{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\Root#volmgr#0000#{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\##?#ROOT#VOLMGR#0000#{53f5630e-b6bf-11d0-94f2-00a0c91efb8b} Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\##?#ROOT#VOLMGR#0000#{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\Control ReferenceCount 1 True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f5630e-b6bf-11d0-94f2-00a0c91efb8b}\##?#ROOT#VOLMGR#0000#{53f5630e-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "Root\volmgr\0000" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {53f56311-b6bf-11d0-94f2-00a0c91efb8b} False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56311-b6bf-11d0-94f2-00a0c91efb8b} ##?#FDC#GENERIC_FLOPPY_DRIVE#5&3aa3947e&0&0#{53f56311-b6bf-11d0-94f2-00a0c91efb8b} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56311-b6bf-11d0-94f2-00a0c91efb8b}\##?#FDC#GENERIC_FLOPPY_DRIVE#5&3aa3947e&0&0#{53f56311-b6bf-11d0-94f2-00a0c91efb8b} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56311-b6bf-11d0-94f2-00a0c91efb8b}\##?#FDC#GENERIC_FLOPPY_DRIVE#5&3aa3947e&0&0#{53f56311-b6bf-11d0-94f2-00a0c91efb8b}\# SymbolicLink "\\?\FDC#GENERIC_FLOPPY_DRIVE#5&3aa3947e&0&0#{53f56311-b6bf-11d0-94f2-00a0c91efb8b}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{53f56311-b6bf-11d0-94f2-00a0c91efb8b}\##?#FDC#GENERIC_FLOPPY_DRIVE#5&3aa3947e&0&0#{53f56311-b6bf-11d0-94f2-00a0c91efb8b} DeviceInstance "FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {57164f39-9115-4e78-ab55-382f3bd5422d} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{57164f39-9115-4e78-ab55-382f3bd5422d} ##?#VMBUS#{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}#5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}#{57164f39-9115-4e78-ab55-382f3bd5422d} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{57164f39-9115-4e78-ab55-382f3bd5422d}\##?#VMBUS#{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}#5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}#{57164f39-9115-4e78-ab55-382f3bd5422d} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{57164f39-9115-4e78-ab55-382f3bd5422d}\##?#VMBUS#{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}#5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}#{57164f39-9115-4e78-ab55-382f3bd5422d}\# SymbolicLink "\\?\VMBUS#{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}#5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}#{57164f39-9115-4e78-ab55-382f3bd5422d}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{57164f39-9115-4e78-ab55-382f3bd5422d}\##?#VMBUS#{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}#5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}#{57164f39-9115-4e78-ab55-382f3bd5422d} DeviceInstance "VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {5b45201d-f2f2-4f3b-85bb-30ff1f953599} False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599} ##?#PCI#VEN_1002&DEV_515E&SUBSYS_01E61028&REV_02#4&1fc3087&0&28F0#{5b45201d-f2f2-4f3b-85bb-30ff1f953599} False +***** 2009-07-14 04:52:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_1002&DEV_515E&SUBSYS_01E61028&REV_02#4&1fc3087&0&28F0#{5b45201d-f2f2-4f3b-85bb-30ff1f953599} # False +****** 2009-07-14 04:53:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_1002&DEV_515E&SUBSYS_01E61028&REV_02#4&1fc3087&0&28F0#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\# Device Parameters False +****** 2009-07-14 04:53:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_1002&DEV_515E&SUBSYS_01E61028&REV_02#4&1fc3087&0&28F0#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\# SymbolicLink "\\?\PCI#VEN_1002&DEV_515E&SUBSYS_01E61028&REV_02#4&1fc3087&0&28F0#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}" False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_1002&DEV_515E&SUBSYS_01E61028&REV_02#4&1fc3087&0&28F0#{5b45201d-f2f2-4f3b-85bb-30ff1f953599} DeviceInstance "PCI\VEN_1002&DEV_515E&SUBSYS_01E61028&REV_02\4&1fc3087&0&28F0" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599} ##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{5b45201d-f2f2-4f3b-85bb-30ff1f953599} False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{5b45201d-f2f2-4f3b-85bb-30ff1f953599} # False +****** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\# Device Parameters False +****** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\# Control True +******* 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\#\Control Linked 1 True +****** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\# SymbolicLink "\\?\PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{5b45201d-f2f2-4f3b-85bb-30ff1f953599} Control True +****** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#PCI#VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00#3&267a616a&0&10#{5b45201d-f2f2-4f3b-85bb-30ff1f953599} DeviceInstance "PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599} ##?#VMBUS#{5620e0c7-8062-4dce-aeb7-520c7ef76171}#5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}#{5b45201d-f2f2-4f3b-85bb-30ff1f953599} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#VMBUS#{5620e0c7-8062-4dce-aeb7-520c7ef76171}#5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}#{5b45201d-f2f2-4f3b-85bb-30ff1f953599} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#VMBUS#{5620e0c7-8062-4dce-aeb7-520c7ef76171}#5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\# Device Parameters False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#VMBUS#{5620e0c7-8062-4dce-aeb7-520c7ef76171}#5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\# SymbolicLink "\\?\VMBUS#{5620e0c7-8062-4dce-aeb7-520c7ef76171}#5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}#{5b45201d-f2f2-4f3b-85bb-30ff1f953599}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{5b45201d-f2f2-4f3b-85bb-30ff1f953599}\##?#VMBUS#{5620e0c7-8062-4dce-aeb7-520c7ef76171}#5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}#{5b45201d-f2f2-4f3b-85bb-30ff1f953599} DeviceInstance "VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {65a9a6cf-64cd-480b-843e-32c86e1ba19f} False +**** 2009-07-14 04:41:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f} ##?#ROOT#UMBUS#0000#{65a9a6cf-64cd-480b-843e-32c86e1ba19f} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#ROOT#UMBUS#0000#{65a9a6cf-64cd-480b-843e-32c86e1ba19f} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#ROOT#UMBUS#0000#{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#ROOT#UMBUS#0000#{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#ROOT#UMBUS#0000#{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\# SymbolicLink "\\?\Root#UMBUS#0000#{65a9a6cf-64cd-480b-843e-32c86e1ba19f}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#ROOT#UMBUS#0000#{65a9a6cf-64cd-480b-843e-32c86e1ba19f} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#ROOT#UMBUS#0000#{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#ROOT#UMBUS#0000#{65a9a6cf-64cd-480b-843e-32c86e1ba19f} DeviceInstance "Root\UMBUS\0000" False +**** 2009-07-14 04:41:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f} ##?#UMB#UMB#1&841921d&0&PrinterBusEnumerator#{65a9a6cf-64cd-480b-843e-32c86e1ba19f} False +***** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#UMB#UMB#1&841921d&0&PrinterBusEnumerator#{65a9a6cf-64cd-480b-843e-32c86e1ba19f} # False +****** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#UMB#UMB#1&841921d&0&PrinterBusEnumerator#{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\# Control True +******* 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#UMB#UMB#1&841921d&0&PrinterBusEnumerator#{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\#\Control Linked 1 True +****** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#UMB#UMB#1&841921d&0&PrinterBusEnumerator#{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\# SymbolicLink "\\?\UMB#UMB#1&841921d&0&PrinterBusEnumerator#{65a9a6cf-64cd-480b-843e-32c86e1ba19f}" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#UMB#UMB#1&841921d&0&PrinterBusEnumerator#{65a9a6cf-64cd-480b-843e-32c86e1ba19f} Control True +****** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#UMB#UMB#1&841921d&0&PrinterBusEnumerator#{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{65a9a6cf-64cd-480b-843e-32c86e1ba19f}\##?#UMB#UMB#1&841921d&0&PrinterBusEnumerator#{65a9a6cf-64cd-480b-843e-32c86e1ba19f} DeviceInstance "UMB\UMB\1&841921d&0&PrinterBusEnumerator" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {72631e54-78a4-11d0-bcf7-00aa00b7b32a} False +**** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{72631e54-78a4-11d0-bcf7-00aa00b7b32a} ##?#ACPI#PNP0C0A#0#{72631e54-78a4-11d0-bcf7-00aa00b7b32a} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\##?#ACPI#PNP0C0A#0#{72631e54-78a4-11d0-bcf7-00aa00b7b32a} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\##?#ACPI#PNP0C0A#0#{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\##?#ACPI#PNP0C0A#0#{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\##?#ACPI#PNP0C0A#0#{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\# SymbolicLink "\\?\ACPI#PNP0C0A#0#{72631e54-78a4-11d0-bcf7-00aa00b7b32a}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\##?#ACPI#PNP0C0A#0#{72631e54-78a4-11d0-bcf7-00aa00b7b32a} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\##?#ACPI#PNP0C0A#0#{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\##?#ACPI#PNP0C0A#0#{72631e54-78a4-11d0-bcf7-00aa00b7b32a} DeviceInstance "ACPI\PNP0C0A\0" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {811fc6a5-f728-11d0-a537-0000f8753ed1} False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{811fc6a5-f728-11d0-a537-0000f8753ed1} ##?#LPTENUM#MicrosoftRawPort#5&98f833e&0&LPT1#{811fc6a5-f728-11d0-a537-0000f8753ed1} False +***** 2015-09-23 19:44:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{811fc6a5-f728-11d0-a537-0000f8753ed1}\##?#LPTENUM#MicrosoftRawPort#5&98f833e&0&LPT1#{811fc6a5-f728-11d0-a537-0000f8753ed1} # False +****** 2015-09-23 19:44:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{811fc6a5-f728-11d0-a537-0000f8753ed1}\##?#LPTENUM#MicrosoftRawPort#5&98f833e&0&LPT1#{811fc6a5-f728-11d0-a537-0000f8753ed1}\# SymbolicLink "\\?\LPTENUM#MicrosoftRawPort#5&98f833e&0&LPT1#{811fc6a5-f728-11d0-a537-0000f8753ed1}" False +***** 2015-09-23 19:44:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{811fc6a5-f728-11d0-a537-0000f8753ed1}\##?#LPTENUM#MicrosoftRawPort#5&98f833e&0&LPT1#{811fc6a5-f728-11d0-a537-0000f8753ed1} DeviceInstance "LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {866519b5-3f07-4c97-b7df-24c5d8a8ccb8} False +**** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} ##?#DISPLAY#Default_Monitor#4&2abfaa30&0&00000001&00&02#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} False +***** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&00000001&00&02#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} # False +****** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&00000001&00&02#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\# SymbolicLink "\\?\DISPLAY#Default_Monitor#4&2abfaa30&0&00000001&00&02#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&00000001&00&02#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} DeviceInstance "DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02" False +**** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} ##?#DISPLAY#Default_Monitor#4&2abfaa30&0&12345678&00&02#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} False +***** 2015-09-22 05:26:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&12345678&00&02#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} # False +****** 2015-09-22 05:26:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&12345678&00&02#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\# SymbolicLink "\\?\DISPLAY#Default_Monitor#4&2abfaa30&0&12345678&00&02#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&12345678&00&02#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} DeviceInstance "DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02" False +**** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} ##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} # False +****** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\# Control True +******* 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\#\Control Linked 1 True +****** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\# SymbolicLink "\\?\DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} Control True +****** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} DeviceInstance "DISPLAY\Default_Monitor\4&2abfaa30&0&UID0" False +**** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} ##?#DISPLAY#Default_Monitor#5&2dcf5eab&0&12345678&06&05#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} False +***** 2009-07-14 04:53:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#5&2dcf5eab&0&12345678&06&05#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} # False +****** 2009-07-14 04:53:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#5&2dcf5eab&0&12345678&06&05#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\# SymbolicLink "\\?\DISPLAY#Default_Monitor#5&2dcf5eab&0&12345678&06&05#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}" False +***** 2009-07-14 04:53:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{866519b5-3f07-4c97-b7df-24c5d8a8ccb8}\##?#DISPLAY#Default_Monitor#5&2dcf5eab&0&12345678&06&05#{866519b5-3f07-4c97-b7df-24c5d8a8ccb8} DeviceInstance "DISPLAY\Default_Monitor\5&2dcf5eab&0&12345678&06&05" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {86e0d1e0-8089-11d0-9ce4-08003e301f73} False +**** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{86e0d1e0-8089-11d0-9ce4-08003e301f73} ##?#ACPI#PNP0501#1#{86e0d1e0-8089-11d0-9ce4-08003e301f73} False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{86e0d1e0-8089-11d0-9ce4-08003e301f73}\##?#ACPI#PNP0501#1#{86e0d1e0-8089-11d0-9ce4-08003e301f73} # False +****** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{86e0d1e0-8089-11d0-9ce4-08003e301f73}\##?#ACPI#PNP0501#1#{86e0d1e0-8089-11d0-9ce4-08003e301f73}\# SymbolicLink "\\?\ACPI#PNP0501#1#{86e0d1e0-8089-11d0-9ce4-08003e301f73}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{86e0d1e0-8089-11d0-9ce4-08003e301f73}\##?#ACPI#PNP0501#1#{86e0d1e0-8089-11d0-9ce4-08003e301f73} DeviceInstance "ACPI\PNP0501\1" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{86e0d1e0-8089-11d0-9ce4-08003e301f73} ##?#ACPI#PNP0501#2#{86e0d1e0-8089-11d0-9ce4-08003e301f73} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{86e0d1e0-8089-11d0-9ce4-08003e301f73}\##?#ACPI#PNP0501#2#{86e0d1e0-8089-11d0-9ce4-08003e301f73} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{86e0d1e0-8089-11d0-9ce4-08003e301f73}\##?#ACPI#PNP0501#2#{86e0d1e0-8089-11d0-9ce4-08003e301f73}\# SymbolicLink "\\?\ACPI#PNP0501#2#{86e0d1e0-8089-11d0-9ce4-08003e301f73}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{86e0d1e0-8089-11d0-9ce4-08003e301f73}\##?#ACPI#PNP0501#2#{86e0d1e0-8089-11d0-9ce4-08003e301f73} DeviceInstance "ACPI\PNP0501\2" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {884b96c3-56ef-11d1-bc8c-00a0c91405dd} False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd} ##?#ACPI#PNP0303#4&1d401fb5&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&1d401fb5&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&1d401fb5&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&1d401fb5&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&1d401fb5&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\ACPI#PNP0303#4&1d401fb5&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&1d401fb5&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&1d401fb5&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&1d401fb5&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "ACPI\PNP0303\4&1d401fb5&0" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd} ##?#ACPI#PNP0303#4&215d0f95&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&215d0f95&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&215d0f95&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\ACPI#PNP0303#4&215d0f95&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&215d0f95&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "ACPI\PNP0303\4&215d0f95&0" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd} ##?#ACPI#PNP0303#4&25ee97c0&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&25ee97c0&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&25ee97c0&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\ACPI#PNP0303#4&25ee97c0&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ACPI#PNP0303#4&25ee97c0&0#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "ACPI\PNP0303\4&25ee97c0&0" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd} ##?#HID#VID_14DD&PID_1005&Col01#6&1e20eb37&0&0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} False +***** 2009-07-14 04:53:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_14DD&PID_1005&Col01#6&1e20eb37&0&0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_14DD&PID_1005&Col01#6&1e20eb37&0&0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\HID#VID_14DD&PID_1005&Col01#6&1e20eb37&0&0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#HID#VID_14DD&PID_1005&Col01#6&1e20eb37&0&0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "HID\VID_14DD&PID_1005&Col01\6&1e20eb37&0&0000" False +**** 2015-09-22 05:22:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd} ##?#ROOT#RDP_KBD#0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_KBD#0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_KBD#0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_KBD#0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_KBD#0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\# SymbolicLink "\\?\Root#RDP_KBD#0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_KBD#0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_KBD#0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{884b96c3-56ef-11d1-bc8c-00a0c91405dd}\##?#ROOT#RDP_KBD#0000#{884b96c3-56ef-11d1-bc8c-00a0c91405dd} DeviceInstance "Root\RDP_KBD\0000" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {9527e630-d0ae-497b-adce-e80ab0175caf} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{9527e630-d0ae-497b-adce-e80ab0175caf} ##?#VMBUS#{2dd1ce17-079e-403c-b352-a1921ee207ee}#5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}#{9527e630-d0ae-497b-adce-e80ab0175caf} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{9527e630-d0ae-497b-adce-e80ab0175caf}\##?#VMBUS#{2dd1ce17-079e-403c-b352-a1921ee207ee}#5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}#{9527e630-d0ae-497b-adce-e80ab0175caf} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{9527e630-d0ae-497b-adce-e80ab0175caf}\##?#VMBUS#{2dd1ce17-079e-403c-b352-a1921ee207ee}#5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}#{9527e630-d0ae-497b-adce-e80ab0175caf}\# SymbolicLink "\\?\VMBUS#{2dd1ce17-079e-403c-b352-a1921ee207ee}#5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}#{9527e630-d0ae-497b-adce-e80ab0175caf}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{9527e630-d0ae-497b-adce-e80ab0175caf}\##?#VMBUS#{2dd1ce17-079e-403c-b352-a1921ee207ee}#5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}#{9527e630-d0ae-497b-adce-e80ab0175caf} DeviceInstance "VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {97f76ef0-f883-11d0-af1f-0000f800845c} False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97f76ef0-f883-11d0-af1f-0000f800845c} ##?#ACPI#PNP0400#4&1d401fb5&0#{97f76ef0-f883-11d0-af1f-0000f800845c} False +***** 2015-09-23 19:44:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97f76ef0-f883-11d0-af1f-0000f800845c}\##?#ACPI#PNP0400#4&1d401fb5&0#{97f76ef0-f883-11d0-af1f-0000f800845c} # False +****** 2015-09-23 19:44:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97f76ef0-f883-11d0-af1f-0000f800845c}\##?#ACPI#PNP0400#4&1d401fb5&0#{97f76ef0-f883-11d0-af1f-0000f800845c}\# SymbolicLink "\\?\ACPI#PNP0400#4&1d401fb5&0#{97f76ef0-f883-11d0-af1f-0000f800845c}" False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97f76ef0-f883-11d0-af1f-0000f800845c}\##?#ACPI#PNP0400#4&1d401fb5&0#{97f76ef0-f883-11d0-af1f-0000f800845c} DeviceInstance "ACPI\PNP0400\4&1d401fb5&0" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {97fadb10-4e33-40ae-359c-8bef029dbdd0} False +**** 2021-11-26 23:17:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0} ##?#ACPI#AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0}\# SymbolicLink "\\?\ACPI#AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0} DeviceInstance "ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0} ##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_1#{97fadb10-4e33-40ae-359c-8bef029dbdd0} False +***** 2009-07-14 04:52:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_1#{97fadb10-4e33-40ae-359c-8bef029dbdd0} # False +****** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_1#{97fadb10-4e33-40ae-359c-8bef029dbdd0}\# SymbolicLink "\\?\ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_1#{97fadb10-4e33-40ae-359c-8bef029dbdd0}" False +***** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_1#{97fadb10-4e33-40ae-359c-8bef029dbdd0} DeviceInstance "ACPI\GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz\_1" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0} ##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_2#{97fadb10-4e33-40ae-359c-8bef029dbdd0} False +***** 2009-07-14 04:52:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_2#{97fadb10-4e33-40ae-359c-8bef029dbdd0} # False +****** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_2#{97fadb10-4e33-40ae-359c-8bef029dbdd0}\# SymbolicLink "\\?\ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_2#{97fadb10-4e33-40ae-359c-8bef029dbdd0}" False +***** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_2#{97fadb10-4e33-40ae-359c-8bef029dbdd0} DeviceInstance "ACPI\GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz\_2" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0} ##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_3#{97fadb10-4e33-40ae-359c-8bef029dbdd0} False +***** 2009-07-14 04:52:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_3#{97fadb10-4e33-40ae-359c-8bef029dbdd0} # False +****** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_3#{97fadb10-4e33-40ae-359c-8bef029dbdd0}\# SymbolicLink "\\?\ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_3#{97fadb10-4e33-40ae-359c-8bef029dbdd0}" False +***** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_3#{97fadb10-4e33-40ae-359c-8bef029dbdd0} DeviceInstance "ACPI\GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz\_3" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0} ##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_4#{97fadb10-4e33-40ae-359c-8bef029dbdd0} False +***** 2009-07-14 04:52:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_4#{97fadb10-4e33-40ae-359c-8bef029dbdd0} # False +****** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_4#{97fadb10-4e33-40ae-359c-8bef029dbdd0}\# SymbolicLink "\\?\ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_4#{97fadb10-4e33-40ae-359c-8bef029dbdd0}" False +***** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz#_4#{97fadb10-4e33-40ae-359c-8bef029dbdd0} DeviceInstance "ACPI\GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz\_4" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0} ##?#ACPI#GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0} False +***** 2015-09-23 19:44:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0} # False +****** 2015-09-23 19:44:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0}\# SymbolicLink "\\?\ACPI#GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0}" False +***** 2015-09-23 19:44:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz#_0#{97fadb10-4e33-40ae-359c-8bef029dbdd0} DeviceInstance "ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0} ##?#ACPI#GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz#_1#{97fadb10-4e33-40ae-359c-8bef029dbdd0} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz#_1#{97fadb10-4e33-40ae-359c-8bef029dbdd0} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz#_1#{97fadb10-4e33-40ae-359c-8bef029dbdd0}\# SymbolicLink "\\?\ACPI#GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz#_1#{97fadb10-4e33-40ae-359c-8bef029dbdd0}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{97fadb10-4e33-40ae-359c-8bef029dbdd0}\##?#ACPI#GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz#_1#{97fadb10-4e33-40ae-359c-8bef029dbdd0} DeviceInstance "ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {a5dcbf10-6530-11d2-901f-00c04fb951ed} False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed} ##?#USB#VID_0A12&PID_0001#000650268328#{a5dcbf10-6530-11d2-901f-00c04fb951ed} False +***** 2015-09-22 02:45:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed}\##?#USB#VID_0A12&PID_0001#000650268328#{a5dcbf10-6530-11d2-901f-00c04fb951ed} # False +****** 2015-09-22 02:45:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed}\##?#USB#VID_0A12&PID_0001#000650268328#{a5dcbf10-6530-11d2-901f-00c04fb951ed}\# SymbolicLink "\\?\USB#VID_0A12&PID_0001#000650268328#{a5dcbf10-6530-11d2-901f-00c04fb951ed}" False +***** 2015-09-22 02:45:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed}\##?#USB#VID_0A12&PID_0001#000650268328#{a5dcbf10-6530-11d2-901f-00c04fb951ed} DeviceInstance "USB\VID_0A12&PID_0001\000650268328" False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed} ##?#USB#VID_0E0F&PID_0003#6&b25d31b&0&1#{a5dcbf10-6530-11d2-901f-00c04fb951ed} False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed}\##?#USB#VID_0E0F&PID_0003#6&b25d31b&0&1#{a5dcbf10-6530-11d2-901f-00c04fb951ed} # False +****** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed}\##?#USB#VID_0E0F&PID_0003#6&b25d31b&0&1#{a5dcbf10-6530-11d2-901f-00c04fb951ed}\# SymbolicLink "\\?\USB#VID_0E0F&PID_0003#6&b25d31b&0&1#{a5dcbf10-6530-11d2-901f-00c04fb951ed}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed}\##?#USB#VID_0E0F&PID_0003#6&b25d31b&0&1#{a5dcbf10-6530-11d2-901f-00c04fb951ed} DeviceInstance "USB\VID_0E0F&PID_0003\6&b25d31b&0&1" False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed} ##?#USB#VID_14DD&PID_1005#BACC6F7F7E34A9BC#{a5dcbf10-6530-11d2-901f-00c04fb951ed} False +***** 2009-07-14 04:53:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed}\##?#USB#VID_14DD&PID_1005#BACC6F7F7E34A9BC#{a5dcbf10-6530-11d2-901f-00c04fb951ed} # False +****** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed}\##?#USB#VID_14DD&PID_1005#BACC6F7F7E34A9BC#{a5dcbf10-6530-11d2-901f-00c04fb951ed}\# SymbolicLink "\\?\USB#VID_14DD&PID_1005#BACC6F7F7E34A9BC#{a5dcbf10-6530-11d2-901f-00c04fb951ed}" False +***** 2009-07-14 04:53:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a5dcbf10-6530-11d2-901f-00c04fb951ed}\##?#USB#VID_14DD&PID_1005#BACC6F7F7E34A9BC#{a5dcbf10-6530-11d2-901f-00c04fb951ed} DeviceInstance "USB\VID_14DD&PID_1005\BACC6F7F7E34A9BC" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {a9a0f4e7-5a45-4d96-b827-8a841e8c03e6} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6} ##?#VMBUS#{242ff919-07db-4180-9c2e-b86cb68c8c55}#5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}#{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6}\##?#VMBUS#{242ff919-07db-4180-9c2e-b86cb68c8c55}#5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}#{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6}\##?#VMBUS#{242ff919-07db-4180-9c2e-b86cb68c8c55}#5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}#{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6}\# SymbolicLink "\\?\VMBUS#{242ff919-07db-4180-9c2e-b86cb68c8c55}#5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}#{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6}\##?#VMBUS#{242ff919-07db-4180-9c2e-b86cb68c8c55}#5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}#{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6} DeviceInstance "VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {ad498944-762f-11d0-8dcb-00c04fc3358c} False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#BTH#MS_BTHPAN#8&3443e12f&0&2#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#BTH#MS_BTHPAN#8&3443e12f&0&2#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} False +****** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#BTH#MS_BTHPAN#8&3443e12f&0&2#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} SymbolicLink "\\?\BTH#MS_BTHPAN#8&3443e12f&0&2#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#BTH#MS_BTHPAN#8&3443e12f&0&2#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "BTH\MS_BTHPAN\8&3443e12f&0&2" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#PCI#VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11#4&27c84f55&0&00E4#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2009-07-14 04:52:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11#4&27c84f55&0&00E4#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{8BB1076F-039B-40E5-8EC0-C11013418CDB} False +****** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11#4&27c84f55&0&00E4#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{8BB1076F-039B-40E5-8EC0-C11013418CDB} SymbolicLink "\\?\PCI#VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11#4&27c84f55&0&00E4#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{8BB1076F-039B-40E5-8EC0-C11013418CDB}" False +***** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11#4&27c84f55&0&00E4#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "PCI\VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11\4&27c84f55&0&00E4" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{53152A2F-39F7-458E-BD58-24D17099256A} False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{53152A2F-39F7-458E-BD58-24D17099256A} Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{53152A2F-39F7-458E-BD58-24D17099256A}\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{53152A2F-39F7-458E-BD58-24D17099256A} SymbolicLink "\\?\PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{53152A2F-39F7-458E-BD58-24D17099256A}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{6C01E37F-E1DC-4D48-A895-A095895FED24} False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{6C01E37F-E1DC-4D48-A895-A095895FED24} Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{6C01E37F-E1DC-4D48-A895-A095895FED24}\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{6C01E37F-E1DC-4D48-A895-A095895FED24} SymbolicLink "\\?\Root#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{6C01E37F-E1DC-4D48-A895-A095895FED24}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#*ISATAP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "Root\*ISATAP\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#ROOT#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{A0002312-4477-4F45-9339-6554E50B81E2} False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{A0002312-4477-4F45-9339-6554E50B81E2} Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{A0002312-4477-4F45-9339-6554E50B81E2}\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{A0002312-4477-4F45-9339-6554E50B81E2} SymbolicLink "\\?\Root#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{A0002312-4477-4F45-9339-6554E50B81E2}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "Root\MS_AGILEVPNMINIPORT\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#ROOT#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{483C9FF8-503D-414B-B402-E4C1F1F568CB} False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{483C9FF8-503D-414B-B402-E4C1F1F568CB} Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{483C9FF8-503D-414B-B402-E4C1F1F568CB}\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{483C9FF8-503D-414B-B402-E4C1F1F568CB} SymbolicLink "\\?\Root#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{483C9FF8-503D-414B-B402-E4C1F1F568CB}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_L2TPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "Root\MS_L2TPMINIPORT\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#ROOT#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} #NDISWANBH False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANBH Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANBH\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANBH SymbolicLink "\\?\Root#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\NDISWANBH" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANBH#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "Root\MS_NDISWANBH\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#ROOT#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} #NDISWANIP False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANIP Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANIP\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANIP SymbolicLink "\\?\Root#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\NDISWANIP" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIP#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "Root\MS_NDISWANIP\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#ROOT#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} #NDISWANIPV6 False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANIPV6 Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANIPV6\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#NDISWANIPV6 SymbolicLink "\\?\Root#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\NDISWANIPV6" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_NDISWANIPV6#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "Root\MS_NDISWANIPV6\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#ROOT#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87}\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} SymbolicLink "\\?\Root#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPPOEMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "Root\MS_PPPOEMINIPORT\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#ROOT#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{C0DE3E38-8BA7-479F-8B75-833F294C5AA8} False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{C0DE3E38-8BA7-479F-8B75-833F294C5AA8} Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{C0DE3E38-8BA7-479F-8B75-833F294C5AA8}\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{C0DE3E38-8BA7-479F-8B75-833F294C5AA8} SymbolicLink "\\?\Root#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{C0DE3E38-8BA7-479F-8B75-833F294C5AA8}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_PPTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "Root\MS_PPTPMINIPORT\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#ROOT#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{E28D896F-9EA8-433A-9C10-66C97C19A921} False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{E28D896F-9EA8-433A-9C10-66C97C19A921} Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{E28D896F-9EA8-433A-9C10-66C97C19A921}\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{E28D896F-9EA8-433A-9C10-66C97C19A921} SymbolicLink "\\?\Root#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{E28D896F-9EA8-433A-9C10-66C97C19A921}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#ROOT#MS_SSTPMINIPORT#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "Root\MS_SSTPMINIPORT\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{eeab7790-c514-11d1-b42b-00805fc1270e}&asyncmac False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{eeab7790-c514-11d1-b42b-00805fc1270e}&asyncmac Device Parameters False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{eeab7790-c514-11d1-b42b-00805fc1270e}&asyncmac Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{eeab7790-c514-11d1-b42b-00805fc1270e}&asyncmac\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{eeab7790-c514-11d1-b42b-00805fc1270e}&asyncmac SymbolicLink "\\?\Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{eeab7790-c514-11d1-b42b-00805fc1270e}&asyncmac" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#Root#SYSTEM#0000#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "Root\SYSTEM\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2021-11-26 15:46:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{E2F8A220-AF88-446C-9A55-453E58DD3A33} False +****** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{E2F8A220-AF88-446C-9A55-453E58DD3A33} SymbolicLink "\\?\SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{E2F8A220-AF88-446C-9A55-453E58DD3A33}" False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c} ##?#VMBUS#{0031b8ae-c3fd-4923-a775-98108de6928f}#5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}#{ad498944-762f-11d0-8dcb-00c04fc3358c} False +***** 2015-09-21 15:18:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#VMBUS#{0031b8ae-c3fd-4923-a775-98108de6928f}#5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}#{ad498944-762f-11d0-8dcb-00c04fc3358c} #{DC453363-AF0D-4637-88FD-2315ACF42AD1} False +****** 2015-09-21 15:18:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#VMBUS#{0031b8ae-c3fd-4923-a775-98108de6928f}#5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}#{ad498944-762f-11d0-8dcb-00c04fc3358c}\#{DC453363-AF0D-4637-88FD-2315ACF42AD1} SymbolicLink "\\?\VMBUS#{0031b8ae-c3fd-4923-a775-98108de6928f}#5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}#{ad498944-762f-11d0-8dcb-00c04fc3358c}\{DC453363-AF0D-4637-88FD-2315ACF42AD1}" False +***** 2015-09-21 15:18:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{ad498944-762f-11d0-8dcb-00c04fc3358c}\##?#VMBUS#{0031b8ae-c3fd-4923-a775-98108de6928f}#5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}#{ad498944-762f-11d0-8dcb-00c04fc3358c} DeviceInstance "VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {cac88484-7515-4c03-82e6-71a87abac361} False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#BTH#MS_BTHPAN#8&3443e12f&0&2#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#BTH#MS_BTHPAN#8&3443e12f&0&2#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#BTH#MS_BTHPAN#8&3443e12f&0&2#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\BTH#MS_BTHPAN#8&3443e12f&0&2#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#BTH#MS_BTHPAN#8&3443e12f&0&2#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "BTH\MS_BTHPAN\8&3443e12f&0&2" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#PCI#VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11#4&27c84f55&0&00E4#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2009-07-14 04:52:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#PCI#VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11#4&27c84f55&0&00E4#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#PCI#VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11#4&27c84f55&0&00E4#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\PCI#VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11#4&27c84f55&0&00E4#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2009-07-14 04:52:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#PCI#VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11#4&27c84f55&0&00E4#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "PCI\VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11\4&27c84f55&0&00E4" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{cac88484-7515-4c03-82e6-71a87abac361}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{cac88484-7515-4c03-82e6-71a87abac361} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{cac88484-7515-4c03-82e6-71a87abac361}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#PCI#VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02#3&267a616a&0&18#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#ROOT#*ISATAP#0000#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#*ISATAP#0000#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#*ISATAP#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#*ISATAP#0000#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#*ISATAP#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\Root#*ISATAP#0000#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#*ISATAP#0000#{cac88484-7515-4c03-82e6-71a87abac361} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#*ISATAP#0000#{cac88484-7515-4c03-82e6-71a87abac361}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#*ISATAP#0000#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "Root\*ISATAP\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#ROOT#MS_AGILEVPNMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\Root#MS_AGILEVPNMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_AGILEVPNMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "Root\MS_AGILEVPNMINIPORT\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#ROOT#MS_L2TPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_L2TPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_L2TPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_L2TPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_L2TPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\Root#MS_L2TPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_L2TPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_L2TPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_L2TPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "Root\MS_L2TPMINIPORT\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#ROOT#MS_NDISWANBH#0000#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANBH#0000#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANBH#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANBH#0000#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANBH#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\Root#MS_NDISWANBH#0000#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANBH#0000#{cac88484-7515-4c03-82e6-71a87abac361} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANBH#0000#{cac88484-7515-4c03-82e6-71a87abac361}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANBH#0000#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "Root\MS_NDISWANBH\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#ROOT#MS_NDISWANIP#0000#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIP#0000#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIP#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIP#0000#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIP#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\Root#MS_NDISWANIP#0000#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIP#0000#{cac88484-7515-4c03-82e6-71a87abac361} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIP#0000#{cac88484-7515-4c03-82e6-71a87abac361}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIP#0000#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "Root\MS_NDISWANIP\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#ROOT#MS_NDISWANIPV6#0000#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIPV6#0000#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIPV6#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIPV6#0000#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIPV6#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\Root#MS_NDISWANIPV6#0000#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIPV6#0000#{cac88484-7515-4c03-82e6-71a87abac361} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIPV6#0000#{cac88484-7515-4c03-82e6-71a87abac361}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_NDISWANIPV6#0000#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "Root\MS_NDISWANIPV6\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#ROOT#MS_PPPOEMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPPOEMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPPOEMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPPOEMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPPOEMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\Root#MS_PPPOEMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPPOEMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPPOEMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPPOEMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "Root\MS_PPPOEMINIPORT\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#ROOT#MS_PPTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\Root#MS_PPTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_PPTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "Root\MS_PPTPMINIPORT\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#ROOT#MS_SSTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_SSTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_SSTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_SSTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_SSTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\Root#MS_SSTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_SSTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_SSTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#ROOT#MS_SSTPMINIPORT#0000#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "Root\MS_SSTPMINIPORT\0000" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2021-11-26 15:46:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#SW#{eeab7790-c514-11d1-b42b-00805fc1270e}#asyncmac#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac" False +**** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361} ##?#VMBUS#{0031b8ae-c3fd-4923-a775-98108de6928f}#5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}#{cac88484-7515-4c03-82e6-71a87abac361} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#VMBUS#{0031b8ae-c3fd-4923-a775-98108de6928f}#5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}#{cac88484-7515-4c03-82e6-71a87abac361} # False +****** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#VMBUS#{0031b8ae-c3fd-4923-a775-98108de6928f}#5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}#{cac88484-7515-4c03-82e6-71a87abac361}\# SymbolicLink "\\?\VMBUS#{0031b8ae-c3fd-4923-a775-98108de6928f}#5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}#{cac88484-7515-4c03-82e6-71a87abac361}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{cac88484-7515-4c03-82e6-71a87abac361}\##?#VMBUS#{0031b8ae-c3fd-4923-a775-98108de6928f}#5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}#{cac88484-7515-4c03-82e6-71a87abac361} DeviceInstance "VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {e6f07b5f-ee97-4a90-b076-33f57bf4eaa7} False +**** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7} ##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7} False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7} # False +****** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\# Control True +******* 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\#\Control Linked 1 True +****** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\# SymbolicLink "\\?\DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7} Control True +****** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7}\##?#DISPLAY#Default_Monitor#4&2abfaa30&0&UID0#{e6f07b5f-ee97-4a90-b076-33f57bf4eaa7} DeviceInstance "DISPLAY\Default_Monitor\4&2abfaa30&0&UID0" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {e849804e-c719-43d8-ac88-96b894c191e2} False +**** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e849804e-c719-43d8-ac88-96b894c191e2} ##?#ACPI#PNP0C0A#0#{e849804e-c719-43d8-ac88-96b894c191e2} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e849804e-c719-43d8-ac88-96b894c191e2}\##?#ACPI#PNP0C0A#0#{e849804e-c719-43d8-ac88-96b894c191e2} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e849804e-c719-43d8-ac88-96b894c191e2}\##?#ACPI#PNP0C0A#0#{e849804e-c719-43d8-ac88-96b894c191e2}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e849804e-c719-43d8-ac88-96b894c191e2}\##?#ACPI#PNP0C0A#0#{e849804e-c719-43d8-ac88-96b894c191e2}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e849804e-c719-43d8-ac88-96b894c191e2}\##?#ACPI#PNP0C0A#0#{e849804e-c719-43d8-ac88-96b894c191e2}\# SymbolicLink "\\?\ACPI#PNP0C0A#0#{e849804e-c719-43d8-ac88-96b894c191e2}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e849804e-c719-43d8-ac88-96b894c191e2}\##?#ACPI#PNP0C0A#0#{e849804e-c719-43d8-ac88-96b894c191e2} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e849804e-c719-43d8-ac88-96b894c191e2}\##?#ACPI#PNP0C0A#0#{e849804e-c719-43d8-ac88-96b894c191e2}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{e849804e-c719-43d8-ac88-96b894c191e2}\##?#ACPI#PNP0C0A#0#{e849804e-c719-43d8-ac88-96b894c191e2} DeviceInstance "ACPI\PNP0C0A\0" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {f18a0e88-c30c-11d0-8815-00a0c906bed8} False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8} ##?#USB#ROOT_HUB#4&13571ab5&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} False +***** 2009-07-14 04:52:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&13571ab5&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} # False +****** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&13571ab5&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\# SymbolicLink "\\?\USB#ROOT_HUB#4&13571ab5&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&13571ab5&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} DeviceInstance "USB\ROOT_HUB\4&13571ab5&0" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8} ##?#USB#ROOT_HUB#4&24693ec3&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} False +***** 2009-07-14 04:52:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&24693ec3&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} # False +****** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&24693ec3&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\# SymbolicLink "\\?\USB#ROOT_HUB#4&24693ec3&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&24693ec3&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} DeviceInstance "USB\ROOT_HUB\4&24693ec3&0" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8} ##?#USB#ROOT_HUB#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} # False +****** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\# Control True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\#\Control Linked 1 True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\# SymbolicLink "\\?\USB#ROOT_HUB#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\Control ReferenceCount 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} DeviceInstance "USB\ROOT_HUB\4&24d6eb65&0" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8} ##?#USB#ROOT_HUB#4&395eaf14&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} False +***** 2009-07-14 04:52:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&395eaf14&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} # False +****** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&395eaf14&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\# SymbolicLink "\\?\USB#ROOT_HUB#4&395eaf14&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#4&395eaf14&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} DeviceInstance "USB\ROOT_HUB\4&395eaf14&0" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8} ##?#USB#ROOT_HUB#5&17df1c1b&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#5&17df1c1b&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} # False +****** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#5&17df1c1b&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\# SymbolicLink "\\?\USB#ROOT_HUB#5&17df1c1b&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB#5&17df1c1b&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} DeviceInstance "USB\ROOT_HUB\5&17df1c1b&0" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8} ##?#USB#ROOT_HUB20#4&211f73e0&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} False +***** 2009-07-14 04:52:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB20#4&211f73e0&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} # False +****** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB20#4&211f73e0&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\# SymbolicLink "\\?\USB#ROOT_HUB20#4&211f73e0&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB20#4&211f73e0&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} DeviceInstance "USB\ROOT_HUB20\4&211f73e0&0" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8} ##?#USB#ROOT_HUB20#5&2648447&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB20#5&2648447&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} # False +****** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB20#5&2648447&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\# SymbolicLink "\\?\USB#ROOT_HUB20#5&2648447&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#ROOT_HUB20#5&2648447&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8} DeviceInstance "USB\ROOT_HUB20\5&2648447&0" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8} ##?#USB#VID_04B4&PID_6560#5&b63c61a&0&3#{f18a0e88-c30c-11d0-8815-00a0c906bed8} False +***** 2009-07-14 04:53:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#VID_04B4&PID_6560#5&b63c61a&0&3#{f18a0e88-c30c-11d0-8815-00a0c906bed8} # False +****** 2009-07-14 04:53:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#VID_04B4&PID_6560#5&b63c61a&0&3#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\# SymbolicLink "\\?\USB#VID_04B4&PID_6560#5&b63c61a&0&3#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2009-07-14 04:53:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#VID_04B4&PID_6560#5&b63c61a&0&3#{f18a0e88-c30c-11d0-8815-00a0c906bed8} DeviceInstance "USB\VID_04B4&PID_6560\5&b63c61a&0&3" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8} ##?#USB#VID_0E0F&PID_0002#6&b25d31b&0&2#{f18a0e88-c30c-11d0-8815-00a0c906bed8} False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#VID_0E0F&PID_0002#6&b25d31b&0&2#{f18a0e88-c30c-11d0-8815-00a0c906bed8} # False +****** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#VID_0E0F&PID_0002#6&b25d31b&0&2#{f18a0e88-c30c-11d0-8815-00a0c906bed8}\# SymbolicLink "\\?\USB#VID_0E0F&PID_0002#6&b25d31b&0&2#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f18a0e88-c30c-11d0-8815-00a0c906bed8}\##?#USB#VID_0E0F&PID_0002#6&b25d31b&0&2#{f18a0e88-c30c-11d0-8815-00a0c906bed8} DeviceInstance "USB\VID_0E0F&PID_0002\6&b25d31b&0&2" False +*** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses {f8e65716-3cb3-4a06-9a60-1889c5cccab5} False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f8e65716-3cb3-4a06-9a60-1889c5cccab5} ##?#VMBUS#{99221fa0-24ad-11e2-be98-001aa01bbf6e}#5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}#{f8e65716-3cb3-4a06-9a60-1889c5cccab5} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f8e65716-3cb3-4a06-9a60-1889c5cccab5}\##?#VMBUS#{99221fa0-24ad-11e2-be98-001aa01bbf6e}#5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}#{f8e65716-3cb3-4a06-9a60-1889c5cccab5} # False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f8e65716-3cb3-4a06-9a60-1889c5cccab5}\##?#VMBUS#{99221fa0-24ad-11e2-be98-001aa01bbf6e}#5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}#{f8e65716-3cb3-4a06-9a60-1889c5cccab5}\# SymbolicLink "\\?\VMBUS#{99221fa0-24ad-11e2-be98-001aa01bbf6e}#5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}#{f8e65716-3cb3-4a06-9a60-1889c5cccab5}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceClasses\{f8e65716-3cb3-4a06-9a60-1889c5cccab5}\##?#VMBUS#{99221fa0-24ad-11e2-be98-001aa01bbf6e}#5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}#{f8e65716-3cb3-4a06-9a60-1889c5cccab5} DeviceInstance "VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control DeviceOverrides False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceOverrides CIRCLASS#IrDeviceV2 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceOverrides\CIRCLASS#IrDeviceV2 LocationPaths False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceOverrides\CIRCLASS#IrDeviceV2\LocationPaths * False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\DeviceOverrides\CIRCLASS#IrDeviceV2\LocationPaths\* Removable 0 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Diagnostics False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics Performance False +**** 2021-11-30 22:04:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance BootCKCLSettings False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings MinimumBuffers 30 False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings Start 1 False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings GUID "{54dea73a-ed1f-42a4-af71-3e63d056f174}" False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings WaitingForLogonEnableKernelFlags " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings EnableKernelFlags " +07 03 00 00 04 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings FileName "%SystemRoot%\system32\WDI\LogFiles\BootCKCL.etl" False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings MaximumBuffers 120 False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings ClockType 1 False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings BufferSize 128 False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings MaxFileSize 100 False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\BootCKCLSettings Status 0 False +**** 2021-11-30 22:04:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance ShutdownCKCLSettings False +***** 2009-07-14 04:47:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\ShutdownCKCLSettings MinimumBuffers 32 False +***** 2009-07-14 04:47:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\ShutdownCKCLSettings Start 1 False +***** 2009-07-14 04:47:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\ShutdownCKCLSettings GUID "{54dea73a-ed1f-42a4-af71-3e63d056f174}" False +***** 2009-07-14 04:47:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\ShutdownCKCLSettings EnableKernelFlags " +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:47:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\ShutdownCKCLSettings FileName "%SystemRoot%\system32\WDI\LogFiles\ShutdownCKCL.etl" False +***** 2009-07-14 04:47:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\ShutdownCKCLSettings MaximumBuffers 64 False +***** 2009-07-14 04:47:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\ShutdownCKCLSettings ClockType 1 False +***** 2009-07-14 04:47:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\ShutdownCKCLSettings BufferSize 64 False +***** 2009-07-14 04:47:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\ShutdownCKCLSettings MaxFileSize 20 False +***** 2009-07-14 04:47:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance\ShutdownCKCLSettings Status 0 False +**** 2021-11-30 22:04:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance DisableDiagnosticTracing 0 False +**** 2021-11-30 22:04:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Diagnostics\Performance ActiveShutdownDCL "C:\Windows\System32\WDI\LogFiles\WdiContextLog.etl.002" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Els False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els Services False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services {2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7} False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7} Copyright "Copyright (c) Microsoft Corporation. All rights reserved." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7} Category "Script Detection" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7} Description "@elscore.dll,-2" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7} Component "ElsLad.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7} MajorVersion 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7} MinorVersion 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7} ServiceType 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7} InputContentTypes "text/plain + +" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{2D64B439-6CAF-4f6b-B688-E5D0F4FAA7D7} OutputContentTypes "text/plain + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services {A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} Subservices False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices {3CACCDC8-5590-42dc-9A7B-B5A6B5B3B63B} False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{3CACCDC8-5590-42dc-9A7B-B5A6B5B3B63B} Description "@elscore.dll,-4" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{3CACCDC8-5590-42dc-9A7B-B5A6B5B3B63B} Copyright "Copyright (c) Microsoft Corporation. All rights reserved." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{3CACCDC8-5590-42dc-9A7B-B5A6B5B3B63B} File "Hans-To-Hant.nlt" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{3CACCDC8-5590-42dc-9A7B-B5A6B5B3B63B} InputScripts "Hani +Hans + +" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{3CACCDC8-5590-42dc-9A7B-B5A6B5B3B63B} OutputScripts "Hant + +" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices {3DD12A98-5AFD-4903-A13F-E17E6C0BFE01} False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{3DD12A98-5AFD-4903-A13F-E17E6C0BFE01} Description "@elscore.dll,-6" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{3DD12A98-5AFD-4903-A13F-E17E6C0BFE01} Copyright "Copyright (c) Microsoft Corporation. All rights reserved." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{3DD12A98-5AFD-4903-A13F-E17E6C0BFE01} File "cyrl-to-latin.nlt" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{3DD12A98-5AFD-4903-A13F-E17E6C0BFE01} InputScripts "Cyrl + +" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{3DD12A98-5AFD-4903-A13F-E17E6C0BFE01} OutputScripts "Latn + +" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices {A3A8333B-F4FC-42f6-A0C4-0462FE7317CB} False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{A3A8333B-F4FC-42f6-A0C4-0462FE7317CB} Description "@elscore.dll,-3" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{A3A8333B-F4FC-42f6-A0C4-0462FE7317CB} Copyright "Copyright (c) Microsoft Corporation. All rights reserved." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{A3A8333B-F4FC-42f6-A0C4-0462FE7317CB} File "Hant-To-Hans.nlt" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{A3A8333B-F4FC-42f6-A0C4-0462FE7317CB} InputScripts "Hani +Hant + +" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{A3A8333B-F4FC-42f6-A0C4-0462FE7317CB} OutputScripts "Hans + +" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices {C4A4DCFE-2661-4d02-9835-F48187109803} False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{C4A4DCFE-2661-4d02-9835-F48187109803} Description "@elscore.dll,-7" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{C4A4DCFE-2661-4d02-9835-F48187109803} Copyright "Copyright (c) Microsoft Corporation. All rights reserved." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{C4A4DCFE-2661-4d02-9835-F48187109803} File "devanagari-to-latin.nlt" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{C4A4DCFE-2661-4d02-9835-F48187109803} InputScripts "Deva + +" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{C4A4DCFE-2661-4d02-9835-F48187109803} OutputScripts "Latn + +" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices {D8B983B1-F8BF-4a2b-BCD5-5B5EA20613E1} False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{D8B983B1-F8BF-4a2b-BCD5-5B5EA20613E1} Description "@elscore.dll,-8" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{D8B983B1-F8BF-4a2b-BCD5-5B5EA20613E1} Copyright "Copyright (c) Microsoft Corporation. All rights reserved." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{D8B983B1-F8BF-4a2b-BCD5-5B5EA20613E1} File "malayalam-to-latin.nlt" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{D8B983B1-F8BF-4a2b-BCD5-5B5EA20613E1} InputScripts "Mlym + +" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{D8B983B1-F8BF-4a2b-BCD5-5B5EA20613E1} OutputScripts "Latn + +" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices {F4DFD825-91A4-489f-855E-9AD9BEE55727} False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{F4DFD825-91A4-489f-855E-9AD9BEE55727} Description "@elscore.dll,-9" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{F4DFD825-91A4-489f-855E-9AD9BEE55727} Copyright "Copyright (c) Microsoft Corporation. All rights reserved." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{F4DFD825-91A4-489f-855E-9AD9BEE55727} File "bengali-to-latin.nlt" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{F4DFD825-91A4-489f-855E-9AD9BEE55727} InputScripts "Beng + +" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F}\Subservices\{F4DFD825-91A4-489f-855E-9AD9BEE55727} OutputScripts "Latn + +" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} Category "Transliteration" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} Description "@elscore.dll,-5" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} Component "elstrans.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} Copyright "Copyright (c) Microsoft Corporation. All rights reserved." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} HasSubservices 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} ServiceType 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} InputContentTypes "text/plain + +" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} MajorVersion 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} MinorVersion 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{A22D52C1-DBFD-40cb-AE78-E3BA9EE1D88F} OutputContentTypes "text/plain + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services {CF7E00B1-909B-4d95-A8F4-611F7C377702} False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{CF7E00B1-909B-4d95-A8F4-611F7C377702} Copyright "Copyright (c) Microsoft Corporation. All rights reserved." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{CF7E00B1-909B-4d95-A8F4-611F7C377702} Category "Language Detection" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{CF7E00B1-909B-4d95-A8F4-611F7C377702} Description "@elscore.dll,-1" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{CF7E00B1-909B-4d95-A8F4-611F7C377702} Component "ElsLad.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{CF7E00B1-909B-4d95-A8F4-611F7C377702} MajorVersion 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{CF7E00B1-909B-4d95-A8F4-611F7C377702} MinorVersion 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{CF7E00B1-909B-4d95-A8F4-611F7C377702} ServiceType 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{CF7E00B1-909B-4d95-A8F4-611F7C377702} InputContentTypes "text/plain + +" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Els\Services\{CF7E00B1-909B-4d95-A8F4-611F7C377702} OutputContentTypes "text/plain + +" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Errata False +*** 2009-07-14 04:41:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Errata Dynamic False +*** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Errata InfName "errata.inf" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control FileSystem False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem DisableDeleteNotification 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem SymlinkLocalToLocalEvaluation 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem SymlinkLocalToRemoteEvaluation 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem SymlinkRemoteToLocalEvaluation 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem SymlinkRemoteToRemoteEvaluation 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem Win31FileSystem 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem Win95TruncatedExtensions 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsAllowExtendedCharacter8dot3Rename 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsBugcheckOnCorrupt 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsDisable8dot3NameCreation 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsDisableCompression 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsDisableEncryption 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsDisableLastAccessUpdate 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsDisableVolsnapHints 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsEncryptPagingFile 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsMemoryUsage 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsMftZoneReservation 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem NtfsQuotaNotifyRate 3600 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem UdfsCloseSessionOnEject 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystem UdfsSoftwareDefectManagement 0 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control FileSystemUtilities False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\FileSystemUtilities IfsUtilExtension "ifsutilx.dll" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control GraphicsDrivers False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers AdditionalModeLists False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists COMPONENT False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT 1440x480ix59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_16x9 TimingId 452984839 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_16x9 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_16x9 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT 1440x480ix59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_4x3 TimingId 452984838 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_4x3 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_4x3 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x480ix59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT 1440x576ix50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_16x9 TimingId 452984854 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_16x9 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_16x9 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_16x9 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT 1440x576ix50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_4x3 TimingId 452984853 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_4x3 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_4x3 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\1440x576ix50Hz_4x3 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT 640x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\640x480px59.94Hz_4x3 TimingId 452984833 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\640x480px59.94Hz_4x3 PixelClock 33556950 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\640x480px59.94Hz_4x3 HorizontalPixels 10486400 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\640x480px59.94Hz_4x3 HorizontalSync 6324240 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\640x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\640x480px59.94Hz_4x3 VerticalSync 163850 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT 720x480px59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_16x9 TimingId 452984835 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_16x9 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_16x9 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT 720x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_4x3 TimingId 452984834 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_4x3 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_4x3 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x480px59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT 720x576px50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_16x9 TimingId 452984850 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_16x9 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_16x9 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_16x9 VerticalSync 360453 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT 720x576px50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_4x3 TimingId 452984849 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_4x3 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_4x3 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPONENT\720x576px50Hz_4x3 VerticalSync 360453 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists COMPOSITE False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE 1440x480ix59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_16x9 TimingId 452984839 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_16x9 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_16x9 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE 1440x480ix59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_4x3 TimingId 452984838 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_4x3 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_4x3 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x480ix59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE 1440x576ix50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_16x9 TimingId 452984854 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_16x9 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_16x9 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_16x9 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE 1440x576ix50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_4x3 TimingId 452984853 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_4x3 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_4x3 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\1440x576ix50Hz_4x3 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE 640x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\640x480px59.94Hz_4x3 TimingId 452984833 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\640x480px59.94Hz_4x3 PixelClock 33556950 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\640x480px59.94Hz_4x3 HorizontalPixels 10486400 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\640x480px59.94Hz_4x3 HorizontalSync 6324240 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\640x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\640x480px59.94Hz_4x3 VerticalSync 163850 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE 720x480px59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_16x9 TimingId 452984835 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_16x9 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_16x9 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE 720x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_4x3 TimingId 452984834 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_4x3 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_4x3 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x480px59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE 720x576px50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_16x9 TimingId 452984850 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_16x9 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_16x9 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_16x9 VerticalSync 360453 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE 720x576px50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_4x3 TimingId 452984849 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_4x3 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_4x3 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\COMPOSITE\720x576px50Hz_4x3 VerticalSync 360453 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists DVI False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 1280x720px50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px50Hz_16x9 TimingId 452984851 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px50Hz_16x9 PixelClock 67116289 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px50Hz_16x9 HorizontalPixels 45876480 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px50Hz_16x9 HorizontalSync 2621880 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px50Hz_16x9 VerticalLines 1966800 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px50Hz_16x9 VerticalSync 327685 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 1280x720px59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px59.94Hz_16x9 TimingId 452984836 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px59.94Hz_16x9 PixelClock 67116282 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px59.94Hz_16x9 HorizontalPixels 24249600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px59.94Hz_16x9 HorizontalSync 2621550 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px59.94Hz_16x9 VerticalLines 1966800 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1280x720px59.94Hz_16x9 VerticalSync 327685 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 1440x480ix59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_16x9 TimingId 452984839 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_16x9 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_16x9 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 1440x480ix59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_4x3 TimingId 452984838 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_4x3 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_4x3 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x480ix59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 1440x576ix50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_16x9 TimingId 452984854 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_16x9 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_16x9 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_16x9 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 1440x576ix50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_4x3 TimingId 452984853 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_4x3 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_4x3 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1440x576ix50Hz_4x3 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 1920x1080ix50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix50Hz_16x9 TimingId 452984852 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix50Hz_16x9 PixelClock 335551745 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix50Hz_16x9 HorizontalPixels 47187840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix50Hz_16x9 HorizontalSync 2884112 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix50Hz_16x9 VerticalLines 2950200 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix50Hz_16x9 VerticalSync 655365 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 1920x1080ix59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix59.94Hz_16x9 TimingId 452984837 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix59.94Hz_16x9 PixelClock 335551738 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix59.94Hz_16x9 HorizontalPixels 18352000 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix59.94Hz_16x9 HorizontalSync 2883672 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix59.94Hz_16x9 VerticalLines 2950200 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080ix59.94Hz_16x9 VerticalSync 655365 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 1920x1080px50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px50Hz_16x9 TimingId 452984863 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px50Hz_16x9 PixelClock 67123714 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px50Hz_16x9 HorizontalPixels 47187840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px50Hz_16x9 HorizontalSync 2884112 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px50Hz_16x9 VerticalLines 2950200 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px50Hz_16x9 VerticalSync 327684 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 1920x1080px59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px59.94Hz_16x9 TimingId 452984848 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px59.94Hz_16x9 PixelClock 67123699 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px59.94Hz_16x9 HorizontalPixels 18352000 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px59.94Hz_16x9 HorizontalSync 2883672 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px59.94Hz_16x9 VerticalLines 2950200 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\1920x1080px59.94Hz_16x9 VerticalSync 327684 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 640x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px59.94Hz_4x3 TimingId 452984833 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px59.94Hz_4x3 PixelClock 33556950 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px59.94Hz_4x3 HorizontalPixels 10486400 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px59.94Hz_4x3 HorizontalSync 6324240 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px59.94Hz_4x3 VerticalSync 163850 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 640x480px60Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px60Hz_4x3 TimingId 16777220 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px60Hz_4x3 PixelClock 33556950 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px60Hz_4x3 HorizontalPixels 9437840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px60Hz_4x3 HorizontalSync 6324232 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px60Hz_4x3 VerticalLines 1901040 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\640x480px60Hz_4x3 VerticalSync 163842 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 720x480px59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_16x9 TimingId 452984835 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_16x9 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_16x9 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 720x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_4x3 TimingId 452984834 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_4x3 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_4x3 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x480px59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 720x576px50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_16x9 TimingId 452984850 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_16x9 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_16x9 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_16x9 VerticalSync 360453 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI 720x576px50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_4x3 TimingId 452984849 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_4x3 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_4x3 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\DVI\720x576px50Hz_4x3 VerticalSync 360453 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists HD15 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HD15 640x480px60Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HD15\640x480px60Hz_4x3 TimingId 16777220 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HD15\640x480px60Hz_4x3 PixelClock 33556950 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HD15\640x480px60Hz_4x3 HorizontalPixels 9437840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HD15\640x480px60Hz_4x3 HorizontalSync 6324232 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HD15\640x480px60Hz_4x3 VerticalLines 1901040 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HD15\640x480px60Hz_4x3 VerticalSync 163842 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists HDTV False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 1280x720px50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px50Hz_16x9 TimingId 452984851 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px50Hz_16x9 PixelClock 67116289 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px50Hz_16x9 HorizontalPixels 45876480 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px50Hz_16x9 HorizontalSync 2621880 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px50Hz_16x9 VerticalLines 1966800 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px50Hz_16x9 VerticalSync 327685 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 1280x720px59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px59.94Hz_16x9 TimingId 452984836 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px59.94Hz_16x9 PixelClock 67116282 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px59.94Hz_16x9 HorizontalPixels 24249600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px59.94Hz_16x9 HorizontalSync 2621550 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px59.94Hz_16x9 VerticalLines 1966800 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1280x720px59.94Hz_16x9 VerticalSync 327685 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 1440x480ix59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_16x9 TimingId 452984839 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_16x9 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_16x9 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 1440x480ix59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_4x3 TimingId 452984838 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_4x3 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_4x3 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x480ix59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 1440x576ix50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_16x9 TimingId 452984854 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_16x9 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_16x9 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_16x9 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 1440x576ix50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_4x3 TimingId 452984853 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_4x3 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_4x3 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1440x576ix50Hz_4x3 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 1920x1080ix50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix50Hz_16x9 TimingId 452984852 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix50Hz_16x9 PixelClock 335551745 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix50Hz_16x9 HorizontalPixels 47187840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix50Hz_16x9 HorizontalSync 2884112 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix50Hz_16x9 VerticalLines 2950200 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix50Hz_16x9 VerticalSync 655365 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 1920x1080ix59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix59.94Hz_16x9 TimingId 452984837 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix59.94Hz_16x9 PixelClock 335551738 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix59.94Hz_16x9 HorizontalPixels 18352000 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix59.94Hz_16x9 HorizontalSync 2883672 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix59.94Hz_16x9 VerticalLines 2950200 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080ix59.94Hz_16x9 VerticalSync 655365 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 1920x1080px50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px50Hz_16x9 TimingId 452984863 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px50Hz_16x9 PixelClock 67123714 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px50Hz_16x9 HorizontalPixels 47187840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px50Hz_16x9 HorizontalSync 2884112 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px50Hz_16x9 VerticalLines 2950200 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px50Hz_16x9 VerticalSync 327684 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 1920x1080px59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px59.94Hz_16x9 TimingId 452984848 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px59.94Hz_16x9 PixelClock 67123699 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px59.94Hz_16x9 HorizontalPixels 18352000 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px59.94Hz_16x9 HorizontalSync 2883672 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px59.94Hz_16x9 VerticalLines 2950200 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\1920x1080px59.94Hz_16x9 VerticalSync 327684 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 640x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\640x480px59.94Hz_4x3 TimingId 452984833 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\640x480px59.94Hz_4x3 PixelClock 33556950 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\640x480px59.94Hz_4x3 HorizontalPixels 10486400 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\640x480px59.94Hz_4x3 HorizontalSync 6324240 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\640x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\640x480px59.94Hz_4x3 VerticalSync 163850 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 720x480px59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_16x9 TimingId 452984835 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_16x9 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_16x9 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 720x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_4x3 TimingId 452984834 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_4x3 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_4x3 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x480px59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 720x576px50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_16x9 TimingId 452984850 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_16x9 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_16x9 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_16x9 VerticalSync 360453 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV 720x576px50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_4x3 TimingId 452984849 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_4x3 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_4x3 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\HDTV\720x576px50Hz_4x3 VerticalSync 360453 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists SDTVDONGLE False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE 1440x480ix59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_16x9 TimingId 452984839 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_16x9 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_16x9 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE 1440x480ix59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_4x3 TimingId 452984838 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_4x3 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_4x3 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x480ix59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE 1440x576ix50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_16x9 TimingId 452984854 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_16x9 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_16x9 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_16x9 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE 1440x576ix50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_4x3 TimingId 452984853 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_4x3 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_4x3 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\1440x576ix50Hz_4x3 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE 640x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\640x480px59.94Hz_4x3 TimingId 452984833 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\640x480px59.94Hz_4x3 PixelClock 33556950 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\640x480px59.94Hz_4x3 HorizontalPixels 10486400 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\640x480px59.94Hz_4x3 HorizontalSync 6324240 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\640x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\640x480px59.94Hz_4x3 VerticalSync 163850 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE 720x480px59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_16x9 TimingId 452984835 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_16x9 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_16x9 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE 720x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_4x3 TimingId 452984834 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_4x3 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_4x3 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x480px59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE 720x576px50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_16x9 TimingId 452984850 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_16x9 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_16x9 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_16x9 VerticalSync 360453 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE 720x576px50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_4x3 TimingId 452984849 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_4x3 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_4x3 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SDTVDONGLE\720x576px50Hz_4x3 VerticalSync 360453 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists SVIDEO False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO 1440x480ix59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_16x9 TimingId 452984839 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_16x9 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_16x9 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO 1440x480ix59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_4x3 TimingId 452984838 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_4x3 HorizontalPixels 18089376 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_4x3 HorizontalSync 8159270 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x480ix59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO 1440x576ix50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_16x9 TimingId 452984854 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_16x9 PixelClock 335547020 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_16x9 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_16x9 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_16x9 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO 1440x576ix50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_4x3 TimingId 452984853 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_4x3 PixelClock 301992588 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_4x3 HorizontalPixels 18875808 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_4x3 HorizontalSync 8290328 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\1440x576ix50Hz_4x3 VerticalSync 425989 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO 640x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\640x480px59.94Hz_4x3 TimingId 452984833 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\640x480px59.94Hz_4x3 PixelClock 33556950 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\640x480px59.94Hz_4x3 HorizontalPixels 10486400 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\640x480px59.94Hz_4x3 HorizontalSync 6324240 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\640x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\640x480px59.94Hz_4x3 VerticalSync 163850 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO 720x480px59.94Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_16x9 TimingId 452984835 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_16x9 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_16x9 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_16x9 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_16x9 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO 720x480px59.94Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_4x3 TimingId 452984834 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_4x3 HorizontalPixels 9044688 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_4x3 HorizontalSync 4096016 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_4x3 VerticalLines 2949600 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x480px59.94Hz_4x3 VerticalSync 425993 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO 720x576px50Hz_16x9 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_16x9 TimingId 452984850 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_16x9 PixelClock 67111564 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_16x9 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_16x9 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_16x9 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_16x9 VerticalSync 360453 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO 720x576px50Hz_4x3 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_4x3 TimingId 452984849 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_4x3 PixelClock 33557132 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_4x3 HorizontalPixels 9437904 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_4x3 HorizontalSync 4227084 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_4x3 VerticalLines 3211840 False +****** 2009-07-14 04:42:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\AdditionalModeLists\SVIDEO\720x576px50Hz_4x3 VerticalSync 360453 False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers Configuration False +**** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384 False +***** 2021-11-30 22:05:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384 00 False +****** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00 00 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 Flags 50462599 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 VideoStandard 255 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 ActiveSize.cx 1024 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 ActiveSize.cy 768 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 VSyncFreq.Numerator 60000 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 VSyncFreq.Denominator 1000 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 HSyncFreq.Numerator 61440000 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 HSyncFreq.Denominator 1000 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 PixelRate 47185920 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 ScanlineOrdering 1 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 Scaling 255 False +******* 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00\00 Rotation 1 False +****** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00 PrimSurfSize.cx 1024 False +****** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00 PrimSurfSize.cy 768 False +****** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00 Stride 4096 False +****** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00 PixelFormat 21 False +****** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00 ColorBasis 2 False +****** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00 Position.cx 0 False +****** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384\00 Position.cy 0 False +***** 2021-11-30 22:05:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384 SetId " +4e 00 4f 00 45 00 44 00 N.O.E.D. +49 00 44 00 5f 00 38 00 I.D._.8. +30 00 45 00 45 00 5f 00 0.E.E._. +42 00 45 00 45 00 46 00 B.E.E.F. +5f 00 30 00 30 00 30 00 _.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 5f 00 30 00 30 00 0._.0.0. +30 00 32 00 30 00 30 00 0.2.0.0. +30 00 30 00 5f 00 30 00 0.0._.0." False +***** 2021-11-30 22:05:15.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Configuration\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384 Timestamp 132827835159281220 False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers Connectivity False +**** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Connectivity NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384 False +***** 2021-11-26 14:20:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Connectivity\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384 SetId " +4e 00 4f 00 45 00 44 00 N.O.E.D. +49 00 44 00 5f 00 38 00 I.D._.8. +30 00 45 00 45 00 5f 00 0.E.E._. +42 00 45 00 45 00 46 00 B.E.E.F. +5f 00 30 00 30 00 30 00 _.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 5f 00 30 00 30 00 0._.0.0. +30 00 32 00 30 00 30 00 0.2.0.0. +30 00 30 00 5f 00 30 00 0.0._.0." False +***** 2021-11-26 14:20:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Connectivity\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384 Recent " +4e 00 4f 00 45 00 44 00 N.O.E.D. +49 00 44 00 5f 00 38 00 I.D._.8. +30 00 45 00 45 00 5f 00 0.E.E._. +42 00 45 00 45 00 46 00 B.E.E.F. +5f 00 30 00 30 00 30 00 _.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 5f 00 30 00 30 00 0._.0.0. +30 00 32 00 30 00 30 00 0.2.0.0. +30 00 30 00 5f 00 30 00 0.0._.0." False +***** 2021-11-26 14:20:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\Connectivity\NOEDID_80EE_BEEF_00000000_00020000_0^8EBF71A8F8FA6B5415313805363EA384 Internal " +4e 00 4f 00 45 00 44 00 N.O.E.D. +49 00 44 00 5f 00 38 00 I.D._.8. +30 00 45 00 45 00 5f 00 0.E.E._. +42 00 45 00 45 00 46 00 B.E.E.F. +5f 00 30 00 30 00 30 00 _.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 5f 00 30 00 30 00 0._.0.0. +30 00 32 00 30 00 30 00 0.2.0.0. +30 00 30 00 5f 00 30 00 0.0._.0." False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers DCI False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers\DCI Timeout 7 False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers UseNewKey False +*** 2021-11-26 14:20:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GraphicsDrivers DxgKrnlVersion 8197 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control GroupOrderList False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Base " +17 00 00 00 0e 00 00 00 ........ +01 00 00 00 02 00 00 00 ........ +03 00 00 00 04 00 00 00 ........ +05 00 00 00 06 00 00 00 ........ +07 00 00 00 08 00 00 00 ........ +09 00 00 00 0a 00 00 00 ........ +0b 00 00 00 0c 00 00 00 ........ +0d 00 00 00 0f 00 00 00 ........ +10 00 00 00 11 00 00 00 ........ +12 00 00 00 13 00 00 00 ........ +14 00 00 00 15 00 00 00 ........ +16 00 00 00 17 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Boot Bus Extender " +06 00 00 00 01 00 00 00 ........ +02 00 00 00 03 00 00 00 ........ +04 00 00 00 05 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Cryptography " +02 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList EMS " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Extended Base " +13 00 00 00 01 00 00 00 ........ +02 00 00 00 04 00 00 00 ........ +03 00 00 00 05 00 00 00 ........ +06 00 00 00 07 00 00 00 ........ +08 00 00 00 09 00 00 00 ........ +0a 00 00 00 0b 00 00 00 ........ +0c 00 00 00 0d 00 00 00 ........ +0e 00 00 00 0f 00 00 00 ........ +10 00 00 00 11 00 00 00 ........ +12 00 00 00 13 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Filter " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Activity Monitor " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Anti-Virus " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Bottom " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Cluster File System " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Compression " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Content Screener " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Continuous Backup " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Copy Protection " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Encryption " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter HSM " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Imaging " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Infrastructure " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Open File " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Physical Quota Management " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Quota Management " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Replication " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Security Enhancer " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter System Recovery " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter System " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Top " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Undelete " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList FSFilter Virtualization " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Keyboard Class " +02 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Keyboard Port " +06 00 00 00 01 00 00 00 ........ +02 00 00 00 03 00 00 00 ........ +04 00 00 00 05 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Ndis " +17 00 00 00 01 00 00 00 ........ +02 00 00 00 03 00 00 00 ........ +04 00 00 00 05 00 00 00 ........ +06 00 00 00 07 00 00 00 ........ +08 00 00 00 09 00 00 00 ........ +0a 00 00 00 0b 00 00 00 ........ +0c 00 00 00 0d 00 00 00 ........ +0e 00 00 00 0f 00 00 00 ........ +10 00 00 00 11 00 00 00 ........ +12 00 00 00 13 00 00 00 ........ +14 00 00 00 15 00 00 00 ........ +16 00 00 00 17 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList NetBIOSGroup " +02 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Network " +06 00 00 00 01 00 00 00 ........ +02 00 00 00 03 00 00 00 ........ +04 00 00 00 05 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Parallel arbitrator " +02 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList PnP Filter " +08 00 00 00 01 00 00 00 ........ +03 00 00 00 04 00 00 00 ........ +02 00 00 00 06 00 00 00 ........ +07 00 00 00 08 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList PNP_TDI " +09 00 00 00 05 00 00 00 ........ +01 00 00 00 02 00 00 00 ........ +03 00 00 00 04 00 00 00 ........ +06 00 00 00 07 00 00 00 ........ +08 00 00 00 09 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Pointer Class " +02 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Pointer Port " +04 00 00 00 01 00 00 00 ........ +02 00 00 00 03 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Primary Disk " +05 00 00 00 01 00 00 00 ........ +02 00 00 00 03 00 00 00 ........ +04 00 00 00 05 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList SCSI CDROM Class " +03 00 00 00 01 00 00 00 ........ +02 00 00 00 03 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList SCSI Class " +03 00 00 00 01 00 00 00 ........ +02 00 00 00 03 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList SCSI Miniport " +41 00 00 00 00 01 00 00 A....... +01 01 00 00 19 00 00 00 ........ +01 00 00 00 02 00 00 00 ........ +03 00 00 00 04 00 00 00 ........ +05 00 00 00 06 00 00 00 ........ +07 00 00 00 08 00 00 00 ........ +09 00 00 00 0a 00 00 00 ........ +0b 00 00 00 0c 00 00 00 ........ +0d 00 00 00 0e 00 00 00 ........ +0f 00 00 00 10 00 00 00 ........ +11 00 00 00 12 00 00 00 ........ +13 00 00 00 14 00 00 00 ........ +15 00 00 00 16 00 00 00 ........ +17 00 00 00 1a 00 00 00 ........ +18 00 00 00 1b 00 00 00 ........ +1c 00 00 00 1d 00 00 00 ........ +1e 00 00 00 1f 00 00 00 ........ +20 00 00 00 23 00 00 00 ....#... +24 00 00 00 25 00 00 00 $...%... +26 00 00 00 27 00 00 00 &...'... +28 00 00 00 29 00 00 00 (...)... +2a 00 00 00 2b 00 00 00 *...+... +2c 00 00 00 2d 00 00 00 ,...-... +2e 00 00 00 2f 00 00 00 ..../... +30 00 00 00 31 00 00 00 0...1... +32 00 00 00 33 00 00 00 2...3... +34 00 00 00 35 00 00 00 4...5... +36 00 00 00 37 00 00 00 6...7... +38 00 00 00 39 00 00 00 8...9... +3a 00 00 00 3b 00 00 00 :...;... +3c 00 00 00 3d 00 00 00 <...=... +3e 00 00 00 3f 00 00 00 >...?... +21 00 00 00 22 00 00 00 !..."..." False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList SpoolerGroup " +02 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Streams Drivers " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList System Bus Extender " +0f 00 00 00 0f 00 00 00 ........ +03 00 00 00 04 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +09 00 00 00 0a 00 00 00 ........ +0b 00 00 00 0c 00 00 00 ........ +0d 00 00 00 0e 00 00 00 ........ +02 00 00 00 05 00 00 00 ........ +06 00 00 00 07 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Video Init " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Video Save " +01 00 00 00 01 00 00 00 ........" False +*** 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\GroupOrderList Video " +06 00 00 00 01 00 00 00 ........ +02 00 00 00 03 00 00 00 ........ +04 00 00 00 05 00 00 00 ........" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control HAL False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL CStateHacks True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL\CStateHacks Piix4 0 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL\CStateHacks 440BX 0 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL\CStateHacks SGCount 2189630120 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL\CStateHacks Piix4Slot 0 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL\CStateHacks Piix4DevActB 0 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 80867110 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 11060596 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 11060686 570441733 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 10390530 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 10390620 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 10B90533 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 10B91533 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 1166004F 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 11660050 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 11660200 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 80862440 8 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 80862410 8 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 80862420 8 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 8086244C 8 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 80862480 8 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\HAL 8086248C 8 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control IDConfigDB False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB AcpiAlias False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\AcpiAlias 0001 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\AcpiAlias\0001 DockingState 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\AcpiAlias\0001 AcpiSerialNumber "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\AcpiAlias\0001 ProfileNumber 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB Hardware Profiles False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles 0000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles\0000 PreferenceOrder 4294967295 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles\0000 FriendlyName "New Hardware Profile" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles\0000 Pristine 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles\0000 Aliasable 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles 0001 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles\0001 PreferenceOrder 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles\0001 FriendlyName "Undocked Profile" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles\0001 Aliasable 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles\0001 Cloned 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles\0001 HwProfileGuid "{e29ac6c0-7037-11de-816d-806e6f6e6963}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles Unknown 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\Hardware Profiles Undocked 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB CurrentDockInfo True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\CurrentDockInfo DockingState 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\CurrentDockInfo Capabilities 0 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\CurrentDockInfo DockID 0 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\CurrentDockInfo SerialNumber 0 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB\CurrentDockInfo AcpiSerialNumber "" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB UserWaitInterval 30 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\IDConfigDB CurrentConfig 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Keyboard Layout False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout DosKeybCodes False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00040402 "bg" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000c04 "ch" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00001004 "ch" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00001404 "ch" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0001041f "tr" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000041f "tr" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000412 "ko" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000804 "ch" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000425 "et" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000426 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010426 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000427 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000411 "jp" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000423 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000402 "bg" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000419 "ru" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010419 "ru" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010c1a "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000c1a "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000422 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010402 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00020402 "bg" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00030402 "bg" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00020422 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000041C "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000041a "yu" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000424 "yu" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000405 "cz" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010405 "cz" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000040e "hu" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0001040e "hu" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000415 "pl" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010415 "pl" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000418 "ro" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010418 "ro" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00020418 "ro" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000041b "sl" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0001041b "sl" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000442 "tk" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000813 "be" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000080c "be" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00001009 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010c0c "cf" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000c0c "cf" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000406 "dk" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000413 "nl" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000040b "su" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000040c "fr" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000407 "gr" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010407 "gr" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000040f "is" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00001809 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000410 "it" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010410 "it" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000080a "la" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000414 "no" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000816 "po" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000416 "br" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000040a "sp" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0001040a "sp" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000041d "sv" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000100c "sf" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000807 "sg" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000809 "uk" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010409 "dv" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00030409 "usl" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00040409 "usr" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00020409 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000409 "us" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000452 "uk" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 0000046e "sf" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000408 "gk" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00010408 "gk" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00020408 "gk" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00050408 "gk" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybCodes 00000404 "ch" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout DosKeybIDs False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybIDs 0001041f "440" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybIDs 0000041f "179" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybIDs 00010415 "214" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybIDs 00000442 "440" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybIDs 00000410 "141" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybIDs 00010410 "142" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybIDs 00010408 "220" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout\DosKeybIDs 00020408 "319" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Keyboard Layouts False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000401 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000401 Layout File "KBDA1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000401 Layout Text "Arabic (101)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000401 Layout Display Name "@%SystemRoot%\system32\input.dll,-5084" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000402 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000402 Layout Text "Bulgarian (Typewriter)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000402 Layout Display Name "@%SystemRoot%\system32\input.dll,-5053" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000402 Layout File "KBDBU.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000404 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000404 Layout File "KBDUS.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000404 Layout Display Name "@%SystemRoot%\system32\input.dll,-5065" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000404 Layout Text "Chinese (Traditional) - US Keyboard" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000405 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000405 Layout Text "Czech" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000405 Layout Display Name "@%SystemRoot%\system32\input.dll,-5031" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000405 Layout File "KBDCZ.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000406 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000406 Layout Text "Danish" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000406 Layout Display Name "@%SystemRoot%\system32\input.dll,-5007" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000406 Layout File "KBDDA.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000407 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000407 Layout Text "German" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000407 Layout Display Name "@%SystemRoot%\system32\input.dll,-5011" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000407 Layout File "KBDGR.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000408 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000408 Layout Display Name "@%SystemRoot%\system32\input.dll,-5046" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000408 Layout Text "Greek" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000408 Layout File "KBDHE.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000409 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000409 Layout Text "US" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000409 Layout Display Name "@%SystemRoot%\system32\input.dll,-5000" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000409 Layout File "KBDUS.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000040a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040a Layout Text "Spanish" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040a Layout Display Name "@%SystemRoot%\system32\input.dll,-5020" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040a Layout File "KBDSP.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000040b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040b Layout Display Name "@%SystemRoot%\system32\input.dll,-5009" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040b Layout Text "Finnish" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040b Layout File "KBDFI.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000040c False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040c Layout Display Name "@%SystemRoot%\system32\input.dll,-5010" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040c Layout Text "French" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040c Layout File "KBDFR.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000040d False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040d Layout Text "Hebrew" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040d Layout Display Name "@%SystemRoot%\system32\input.dll,-5083" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040d Layout File "KBDHEB.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000040e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040e Layout Text "Hungarian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040e Layout Display Name "@%SystemRoot%\system32\input.dll,-5033" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040e Layout File "KBDHU.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000040f False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040f Layout File "KBDIC.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040f Layout Text "Icelandic" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000040f Layout Display Name "@%SystemRoot%\system32\input.dll,-5013" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000410 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000410 Layout Text "Italian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000410 Layout File "KBDIT.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000410 Layout Display Name "@%SystemRoot%\system32\input.dll,-5015" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000411 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000411 Layout Text "Japanese" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000411 Layout Display Name "@%SystemRoot%\system32\input.dll,-5061" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000411 Layout File "KBDJPN.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000412 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000412 Layout Text "Korean" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000412 Layout File "KBDKOR.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000412 Layout Display Name "@%SystemRoot%\system32\input.dll,-5063" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000413 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000413 Layout Display Name "@%SystemRoot%\system32\input.dll,-5008" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000413 Layout File "KBDNE.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000413 Layout Text "Dutch" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000414 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000414 Layout File "KBDNO.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000414 Layout Text "Norwegian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000414 Layout Display Name "@%SystemRoot%\system32\input.dll,-5018" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000415 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000415 Layout File "KBDPL1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000415 Layout Text "Polish (Programmers)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000415 Layout Display Name "@%SystemRoot%\system32\input.dll,-5035" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000416 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000416 Layout Text "Portuguese (Brazilian ABNT)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000416 Layout Display Name "@%SystemRoot%\system32\input.dll,-5003" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000416 Layout File "KBDBR.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000418 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000418 Layout Display Name "@%SystemRoot%\system32\input.dll,-5037" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000418 Layout Text "Romanian (Legacy)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000418 Layout File "KBDRO.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000419 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000419 Layout File "KBDRU.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000419 Layout Text "Russian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000419 Layout Display Name "@%SystemRoot%\system32\input.dll,-5055" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000041a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041a Layout Display Name "@%SystemRoot%\system32\input.dll,-5030" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041a Layout File "KBDCR.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041a Layout Text "Croatian" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000041b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041b Layout Text "Slovak" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041b Layout Display Name "@%SystemRoot%\system32\input.dll,-5039" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041b Layout File "KBDSL.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000041c False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041c Layout Text "Albanian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041c Layout Display Name "@%SystemRoot%\system32\input.dll,-5029" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041c Layout File "KBDAL.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000041d False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041d Layout Text "Swedish" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041d Layout File "KBDSW.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041d Layout Display Name "@%SystemRoot%\system32\input.dll,-5022" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000041e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041e Layout Text "Thai Kedmanee" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041e Layout Display Name "@%SystemRoot%\system32\input.dll,-5079" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041e Layout File "KBDTH0.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000041f False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041f Layout Text "Turkish Q" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041f Layout Display Name "@%SystemRoot%\system32\input.dll,-5060" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000041f Layout File "KBDTUQ.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000420 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000420 Layout Text "Urdu" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000420 Layout Display Name "@%SystemRoot%\system32\input.dll,-5129" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000420 Layout File "KBDURDU.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000422 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000422 Layout Text "Ukrainian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000422 Layout Display Name "@%SystemRoot%\system32\input.dll,-5058" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000422 Layout File "KBDUR.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000423 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000423 Layout Text "Belarusian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000423 Layout Display Name "@%SystemRoot%\system32\input.dll,-5052" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000423 Layout File "KBDBLR.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000424 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000424 Layout Text "Slovenian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000424 Layout Display Name "@%SystemRoot%\system32\input.dll,-5041" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000424 Layout File "KBDCR.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000425 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000425 Layout Display Name "@%SystemRoot%\system32\input.dll,-5042" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000425 Layout File "KBDEST.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000425 Layout Text "Estonian" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000426 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000426 Layout Text "Latvian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000426 Layout Display Name "@%SystemRoot%\system32\input.dll,-5043" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000426 Layout File "KBDLV.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000427 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000427 Layout Display Name "@%SystemRoot%\system32\input.dll,-5045" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000427 Layout Text "Lithuanian IBM" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000427 Layout File "KBDLT.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000428 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000428 Layout Display Name "@%SystemRoot%\system32\input.dll,-5151" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000428 Layout Text "Tajik" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000428 Layout File "KBDTAJIK.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000429 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000429 Layout Text "Persian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000429 Layout Display Name "@%SystemRoot%\system32\input.dll,-5124" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000429 Layout File "KBDFA.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000042a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042a Layout Display Name "@%SystemRoot%\system32\input.dll,-5118" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042a Layout Text "Vietnamese" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042a Layout File "KBDVNTC.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000042b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042b Layout Display Name "@%SystemRoot%\system32\input.dll,-5120" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042b Layout File "kbdarme.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042b Layout Text "Armenian Eastern" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000042c False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042c Layout Display Name "@%SystemRoot%\system32\input.dll,-5117" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042c Layout Text "Azeri Latin" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042c Layout File "KBDAZEL.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000042e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042e Layout Text "Sorbian Standard (Legacy)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042e Layout Display Name "@%SystemRoot%\system32\input.dll,-5163" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042e Layout File "KBDSORST.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000042f False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042f Layout Text "Macedonian (FYROM)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042f Layout Display Name "@%SystemRoot%\system32\input.dll,-5109" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000042f Layout File "KBDMAC.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000432 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000432 Layout Text "Setswana" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000432 Layout Display Name "@%SystemRoot%\system32\input.dll,-5191" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000432 Layout File "KBDNSO.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000437 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000437 Layout Text "Georgian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000437 Layout Display Name "@%SystemRoot%\system32\input.dll,-5119" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000437 Layout File "kbdgeo.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000438 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000438 Layout Text "Faeroese" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000438 Layout Display Name "@%SystemRoot%\system32\input.dll,-5108" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000438 Layout File "KBDFO.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000439 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000439 Layout Text "Devanagari - INSCRIPT" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000439 Layout Display Name "@%SystemRoot%\system32\input.dll,-5096" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000439 Layout File "KBDINDEV.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000043a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000043a Layout Text "Maltese 47-Key" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000043a Layout Display Name "@%SystemRoot%\system32\input.dll,-5140" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000043a Layout File "KBDMLT47.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000043b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000043b Layout Display Name "@%SystemRoot%\system32\input.dll,-5138" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000043b Layout Text "Norwegian with Sami" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000043b Layout File "KBDNO1.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000043f False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000043f Layout Display Name "@%SystemRoot%\system32\input.dll,-5113" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000043f Layout Text "Kazakh" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000043f Layout File "KBDKAZ.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000440 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000440 Layout Display Name "@%SystemRoot%\system32\input.dll,-5128" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000440 Layout File "KBDKYR.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000440 Layout Text "Kyrgyz Cyrillic" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000442 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000442 Layout Text "Turkmen" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000442 Layout File "KBDTURME.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000442 Layout Display Name "@%SystemRoot%\system32\input.dll,-5150" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000444 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000444 Layout Display Name "@%SystemRoot%\system32\input.dll,-5116" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000444 Layout Text "Tatar" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000444 Layout File "KBDTAT.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000445 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000445 Layout Text "Bengali" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000445 Layout Display Name "@%SystemRoot%\system32\input.dll,-5135" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000445 Layout File "KBDINBEN.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000446 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000446 Layout File "KBDINPUN.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000446 Layout Text "Punjabi" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000446 Layout Display Name "@%SystemRoot%\system32\input.dll,-5101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000447 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000447 Layout Display Name "@%SystemRoot%\system32\input.dll,-5097" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000447 Layout Text "Gujarati" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000447 Layout File "KBDINGUJ.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000448 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000448 Layout Text "Oriya" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000448 Layout Display Name "@%SystemRoot%\system32\input.dll,-5100" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000448 Layout File "KBDINORI.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000449 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000449 Layout Text "Tamil" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000449 Layout Display Name "@%SystemRoot%\system32\input.dll,-5102" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000449 Layout File "KBDINTAM.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000044a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044a Layout Text "Telugu" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044a Layout Display Name "@%SystemRoot%\system32\input.dll,-5103" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044a Layout File "KBDINTEL.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000044b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044b Layout File "KBDINKAN.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044b Layout Text "Kannada" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044b Layout Display Name "@%SystemRoot%\system32\input.dll,-5098" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000044c False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044c Layout Text "Malayalam" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044c Layout Display Name "@%SystemRoot%\system32\input.dll,-5139" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044c Layout File "KBDINMAL.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000044d False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044d Layout Text "Assamese - INSCRIPT" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044d Layout Display Name "@%SystemRoot%\system32\input.dll,-5177" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044d Layout File "KBDINASA.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000044e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044e Layout Display Name "@%SystemRoot%\system32\input.dll,-5104" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044e Layout Text "Marathi" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000044e Layout File "KBDINMAR.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000450 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000450 Layout Text "Mongolian Cyrillic" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000450 Layout Display Name "@%SystemRoot%\system32\input.dll,-5127" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000450 Layout File "KBDMON.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000451 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000451 Layout Display Name "@%SystemRoot%\system32\input.dll,-5154" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000451 Layout Text "Tibetan (PRC)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000451 Layout File "KBDTIPRC.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000452 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000452 Layout File "KBDUKX.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000452 Layout Text "United Kingdom Extended" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000452 Layout Display Name "@%SystemRoot%\system32\input.dll,-5145" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000453 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000453 Layout Text "Khmer" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000453 Layout Display Name "@%SystemRoot%\system32\input.dll,-5161" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000453 Layout File "KBDKHMR.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000454 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000454 Layout Text "Lao" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000454 Layout Display Name "@%SystemRoot%\system32\input.dll,-5162" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000454 Layout File "KBDLAO.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000045a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000045a Layout Text "Syriac" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000045a Layout Display Name "@%SystemRoot%\system32\input.dll,-5130" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000045a Layout File "KBDSYR1.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000045b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000045b Layout Text "Sinhala" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000045b Layout Display Name "@%SystemRoot%\system32\input.dll,-5166" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000045b Layout File "KBDSN1.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000461 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000461 Layout Text "Nepali" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000461 Layout Display Name "@%SystemRoot%\system32\input.dll,-5169" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000461 Layout File "KBDNEPR.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000463 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000463 Layout File "KBDPASH.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000463 Layout Text "Pashto (Afghanistan)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000463 Layout Display Name "@%SystemRoot%\system32\input.dll,-5159" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000465 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000465 Layout Text "Divehi Phonetic" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000465 Layout Display Name "@%SystemRoot%\system32\input.dll,-5132" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000465 Layout File "KBDDIV1.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000468 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000468 Layout Text "Hausa" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000468 Layout Display Name "@%SystemRoot%\system32\input.dll,-5187" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000468 Layout File "KBDHAU.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000046a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046a Layout Text "Yoruba" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046a Layout Display Name "@%SystemRoot%\system32\input.dll,-5189" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046a Layout File "KBDYBA.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000046c False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046c Layout Text "Sesotho sa Leboa" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046c Layout Display Name "@%SystemRoot%\system32\input.dll,-5186" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046c Layout File "KBDNSO.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000046d False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046d Layout Text "Bashkir" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046d Layout Display Name "@%SystemRoot%\system32\input.dll,-5148" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046d Layout File "KBDBASH.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000046e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046e Layout Text "Luxembourgish" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046e Layout Display Name "@%SystemRoot%\system32\input.dll,-5168" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046e Layout File "KBDSF.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000046f False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046f Layout Text "Greenlandic" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046f Layout Display Name "@%SystemRoot%\system32\input.dll,-5170" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000046f Layout File "KBDGRLND.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000470 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000470 Layout Text "Igbo" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000470 Layout Display Name "@%SystemRoot%\system32\input.dll,-5188" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000470 Layout File "KBDIBO.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000480 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000480 Layout Text "Uyghur (Legacy)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000480 Layout Display Name "@%SystemRoot%\system32\input.dll,-5165" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000480 Layout File "KBDUGHR.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000481 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000481 Layout Display Name "@%SystemRoot%\system32\input.dll,-5146" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000481 Layout Text "Maori" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000481 Layout File "KBDMAORI.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000485 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000485 Layout Text "Yakut" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000485 Layout Display Name "@%SystemRoot%\system32\input.dll,-5160" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000485 Layout File "KBDYAK.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000488 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000488 Layout Text "Wolof" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000488 Layout Display Name "@%SystemRoot%\system32\input.dll,-5190" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000488 Layout File "KBDWOL.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000804 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000804 Layout Text "Chinese (Simplified) - US Keyboard" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000804 Layout Display Name "@%SystemRoot%\system32\input.dll,-5072" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000804 Layout File "KBDUS.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000807 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000807 Layout Text "Swiss German" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000807 Layout Display Name "@%SystemRoot%\system32\input.dll,-5024" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000807 Layout File "KBDSG.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000809 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000809 Layout File "KBDUK.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000809 Layout Text "United Kingdom" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000809 Layout Display Name "@%SystemRoot%\system32\input.dll,-5025" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000080a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000080a Layout Text "Latin American" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000080a Layout Display Name "@%SystemRoot%\system32\input.dll,-5017" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000080a Layout File "KBDLA.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000080c False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000080c Layout Text "Belgian French" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000080c Layout Display Name "@%SystemRoot%\system32\input.dll,-5002" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000080c Layout File "KBDBE.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000813 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000813 Layout Text "Belgian (Period)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000813 Layout Display Name "@%SystemRoot%\system32\input.dll,-5001" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000813 Layout File "KBDBE.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000816 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000816 Layout Text "Portuguese" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000816 Layout Display Name "@%SystemRoot%\system32\input.dll,-5019" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000816 Layout File "KBDPO.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000081a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000081a Layout Text "Serbian (Latin)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000081a Layout Display Name "@%SystemRoot%\system32\input.dll,-5038" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000081a Layout File "KBDYCL.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000082c False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000082c Layout Display Name "@%SystemRoot%\system32\input.dll,-5115" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000082c Layout Text "Azeri Cyrillic" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000082c Layout File "KBDAZE.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000083b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000083b Layout File "KBDFI1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000083b Layout Display Name "@%SystemRoot%\system32\input.dll,-5144" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000083b Layout Text "Swedish with Sami" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000843 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000843 Layout Display Name "@%SystemRoot%\system32\input.dll,-5114" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000843 Layout Text "Uzbek Cyrillic" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000843 Layout File "KBDUZB.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000850 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000850 Layout Text "Mongolian (Mongolian Script)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000850 Layout Display Name "@%SystemRoot%\system32\input.dll,-5158" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000850 Layout File "KBDMONMO.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000085d False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000085d Layout Text "Inuktitut - Latin" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000085d Layout File "KBDIULAT.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000085d Layout Display Name "@%SystemRoot%\system32\input.dll,-5156" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000c04 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000c04 Layout File "KBDUS.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000c04 Layout Display Name "@%SystemRoot%\system32\input.dll,-5192" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000c04 Layout Text "Chinese (Traditional, Hong Kong S.A.R.) - US Keyboard" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000c0c False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000c0c Layout File "KBDFC.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000c0c Layout Text "Canadian French (Legacy)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000c0c Layout Display Name "@%SystemRoot%\system32\input.dll,-5005" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00000c1a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000c1a Layout Text "Serbian (Cyrillic)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000c1a Layout Display Name "@%SystemRoot%\system32\input.dll,-5057" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00000c1a Layout File "KBDYCC.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00001004 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001004 Layout Text "Chinese (Simplified, Singapore) - US Keyboard" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001004 Layout Display Name "@%SystemRoot%\system32\input.dll,-5193" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001004 Layout File "KBDUS.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00001009 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001009 Layout Text "Canadian French" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001009 Layout Display Name "@%SystemRoot%\system32\input.dll,-5004" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001009 Layout File "KBDCA.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000100c False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000100c Layout Text "Swiss French" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000100c Layout Display Name "@%SystemRoot%\system32\input.dll,-5023" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000100c Layout File "KBDSF.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00001404 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001404 Layout File "KBDUS.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001404 Layout Display Name "@%SystemRoot%\system32\input.dll,-5194" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001404 Layout Text "Chinese (Traditional, Macao S.A.R.) - US Keyboard" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00001809 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001809 Layout Text "Irish" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001809 Layout File "KBDIR.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00001809 Layout Display Name "@%SystemRoot%\system32\input.dll,-5014" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0000201a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000201a Layout Text "Bosnian (Cyrillic)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000201a Layout Display Name "@%SystemRoot%\system32\input.dll,-5155" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0000201a Layout File "KBDBHC.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010401 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010401 Layout Text "Arabic (102)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010401 Layout Display Name "@%SystemRoot%\system32\input.dll,-5085" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010401 Layout Id "0028" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010401 Layout File "KBDA2.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010402 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010402 Layout Text "Bulgarian (Latin)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010402 Layout Display Name "@%SystemRoot%\system32\input.dll,-5054" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010402 Layout File "KBDUS.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010402 Layout Id "0004" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010405 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010405 Layout Text "Czech (QWERTY)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010405 Layout Display Name "@%SystemRoot%\system32\input.dll,-5032" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010405 Layout File "KBDCZ1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010405 Layout Id "0005" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010407 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010407 Layout Id "0012" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010407 Layout Text "German (IBM)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010407 Layout Display Name "@%SystemRoot%\system32\input.dll,-5012" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010407 Layout File "KBDGR1.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010408 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010408 Layout Display Name "@%SystemRoot%\system32\input.dll,-5048" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010408 Layout File "KBDHE220.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010408 Layout Id "0016" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010408 Layout Text "Greek (220)" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010409 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010409 Layout Id "0002" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010409 Layout Text "United States-Dvorak" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010409 Layout File "KBDDV.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010409 Layout Display Name "@%SystemRoot%\system32\input.dll,-5092" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001040a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001040a Layout Display Name "@%SystemRoot%\system32\input.dll,-5021" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001040a Layout Id "0086" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001040a Layout Text "Spanish Variation" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001040a Layout File "KBDES.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001040e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001040e Layout Text "Hungarian 101-key" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001040e Layout File "KBDHU1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001040e Layout Id "0006" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001040e Layout Display Name "@%SystemRoot%\system32\input.dll,-5034" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010410 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010410 Layout Display Name "@%SystemRoot%\system32\input.dll,-5016" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010410 Layout Id "0003" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010410 Layout Text "Italian (142)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010410 Layout File "KBDIT142.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010415 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010415 Layout Text "Polish (214)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010415 Layout Display Name "@%SystemRoot%\system32\input.dll,-5036" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010415 Layout File "KBDPL.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010415 Layout Id "0007" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010416 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010416 Layout Display Name "@%SystemRoot%\system32\input.dll,-5126" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010416 Layout File "KBDBR.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010416 Layout Id "0010" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010416 Layout Text "Portuguese (Brazilian ABNT2)" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010418 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010418 Layout Display Name "@%SystemRoot%\system32\input.dll,-5175" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010418 Layout Text "Romanian (Standard)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010418 Layout File "KBDROST.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010418 Layout Id "00a5" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010419 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010419 Layout Display Name "@%SystemRoot%\system32\input.dll,-5056" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010419 Layout File "KBDRU1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010419 Layout Id "0008" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010419 Layout Text "Russian (Typewriter)" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001041b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041b Layout Text "Slovak (QWERTY)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041b Layout Display Name "@%SystemRoot%\system32\input.dll,-5040" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041b Layout File "KBDSL1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041b Layout Id "0013" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001041e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041e Layout Id "0021" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041e Layout Text "Thai Pattachote" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041e Layout Display Name "@%SystemRoot%\system32\input.dll,-5080" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041e Layout File "KBDTH1.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001041f False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041f Layout Id "0014" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041f Layout Text "Turkish F" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041f Layout File "KBDTUF.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001041f Layout Display Name "@%SystemRoot%\system32\input.dll,-5059" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010426 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010426 Layout Text "Latvian (QWERTY)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010426 Layout File "KBDLV1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010426 Layout Id "0015" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010426 Layout Display Name "@%SystemRoot%\system32\input.dll,-5044" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010427 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010427 Layout Id "0027" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010427 Layout Text "Lithuanian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010427 Layout Display Name "@%SystemRoot%\system32\input.dll,-5088" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010427 Layout File "KBDLT1.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001042b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042b Layout Text "Armenian Western" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042b Layout Display Name "@%SystemRoot%\system32\input.dll,-5121" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042b Layout File "kbdarmw.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042b Layout Id "0025" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001042e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042e Layout Id "009f" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042e Layout Text "Sorbian Extended" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042e Layout Display Name "@%SystemRoot%\system32\input.dll,-5164" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042e Layout File "KBDSOREX.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001042f False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042f Layout Text "Macedonian (FYROM) - Standard" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042f Layout Display Name "@%SystemRoot%\system32\input.dll,-5174" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042f Layout File "KBDMACST.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001042f Layout Id "00A4" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010437 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010437 Layout Text "Georgian (QWERTY)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010437 Layout Id "00ab" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010437 Layout Display Name "@%SystemRoot%\system32\input.dll,-5182" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010437 Layout File "kbdgeoqw.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010439 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010439 Layout Text "Hindi Traditional" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010439 Layout Display Name "@%SystemRoot%\system32\input.dll,-5105" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010439 Layout Id "000c" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010439 Layout File "KBDINHIN.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001043a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001043a Layout Text "Maltese 48-Key" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001043a Layout Display Name "@%SystemRoot%\system32\input.dll,-5141" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001043a Layout File "KBDMLT48.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001043a Layout Id "002b" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001043b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001043b Layout Display Name "@%SystemRoot%\system32\input.dll,-5143" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001043b Layout Text "Sami Extended Norway" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001043b Layout File "KBDSMSNO.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001043b Layout Id "002c" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010445 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010445 Layout Text "Bengali - INSCRIPT (Legacy)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010445 Layout Display Name "@%SystemRoot%\system32\input.dll,-5136" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010445 Layout File "KBDINBE1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010445 Layout Id "002a" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001045a False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045a Layout Display Name "@%SystemRoot%\system32\input.dll,-5131" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045a Layout Id "000E" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045a Layout Text "Syriac Phonetic" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045a Layout File "KBDSYR2.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001045b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045b Layout Id "00a0" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045b Layout Text "Sinhala - Wij 9" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045b Layout Display Name "@%SystemRoot%\system32\input.dll,-5167" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045b Layout File "KBDSW09.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001045d False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045d Layout Text "Inuktitut - Naqittaut" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045d Layout Display Name "@%SystemRoot%\system32\input.dll,-5171" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045d Layout File "KBDINUK2.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001045d Layout Id "00a7" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010465 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010465 Layout Id "000D" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010465 Layout Text "Divehi Typewriter" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010465 Layout Display Name "@%SystemRoot%\system32\input.dll,-5133" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010465 Layout File "KBDDIV2.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00010480 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010480 Layout Id "00AD" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010480 Layout Text "Uyghur" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010480 Layout Display Name "@%SystemRoot%\system32\input.dll,-5185" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00010480 Layout File "KBDUGHR1.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001080c False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001080c Layout Text "Belgian (Comma)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001080c Layout Display Name "@%SystemRoot%\system32\input.dll,-5089" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001080c Layout File "KBDBENE.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001080c Layout Id "001E" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0001083b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001083b Layout Text "Finnish with Sami" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001083b Layout Display Name "@%SystemRoot%\system32\input.dll,-5137" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001083b Layout File "KBDFI1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0001083b Layout Id "002d" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00011009 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00011009 Layout File "KBDCAN.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00011009 Layout Id "0020" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00011009 Layout Text "Canadian Multilingual Standard" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00011009 Layout Display Name "@%SystemRoot%\system32\input.dll,-5110" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00011809 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00011809 Layout Display Name "@%SystemRoot%\system32\input.dll,-5125" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00011809 Layout File "KBDGAE.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00011809 Layout Id "0026" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00011809 Layout Text "Gaelic" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00020401 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020401 Layout Id "0029" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020401 Layout Text "Arabic (102) AZERTY" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020401 Layout Display Name "@%SystemRoot%\system32\input.dll,-5086" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020401 Layout File "KBDA3.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00020402 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020402 Layout Id "00A3" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020402 Layout Text "Bulgarian (Phonetic)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020402 Layout Display Name "@%SystemRoot%\system32\input.dll,-5173" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020402 Layout File "KBDBGPH.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00020405 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020405 Layout Text "Czech Programmers" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020405 Layout Display Name "@%SystemRoot%\system32\input.dll,-5087" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020405 Layout File "KBDCZ2.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020405 Layout Id "000A" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00020408 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020408 Layout Display Name "@%SystemRoot%\system32\input.dll,-5049" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020408 Layout File "KBDHE319.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020408 Layout Id "0018" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020408 Layout Text "Greek (319)" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00020409 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020409 Layout Text "United States-International" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020409 Layout Display Name "@%SystemRoot%\system32\input.dll,-5026" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020409 Layout File "KBDUSX.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020409 Layout Id "0001" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00020418 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020418 Layout Display Name "@%SystemRoot%\system32\input.dll,-5176" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020418 Layout Text "Romanian (Programmers)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020418 Layout File "KBDROPR.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020418 Layout Id "00a6" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0002041e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002041e Layout Text "Thai Kedmanee (non-ShiftLock)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002041e Layout Display Name "@%SystemRoot%\system32\input.dll,-5081" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002041e Layout Id "0022" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002041e Layout File "KBDTH2.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00020422 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020422 Layout Text "Ukrainian (Enhanced)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020422 Layout Display Name "@%SystemRoot%\system32\input.dll,-5179" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020422 Layout File "KBDUR1.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020422 Layout Id "00a8" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00020427 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020427 Layout Id "00a1" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020427 Layout Text "Lithuanian Standard" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020427 Layout Display Name "@%SystemRoot%\system32\input.dll,-5172" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020427 Layout File "KBDLT2.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0002042e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002042e Layout Id "00AE" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002042e Layout Text "Sorbian Standard" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002042e Layout Display Name "@%SystemRoot%\system32\input.dll,-5184" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002042e Layout File "KBDSORS1.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00020437 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020437 Layout Text "Georgian (Ergonomic)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020437 Layout Id "00ac" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020437 Layout Display Name "@%SystemRoot%\system32\input.dll,-5181" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020437 Layout File "kbdgeoer.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00020445 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020445 Layout Text "Bengali - INSCRIPT" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020445 Layout Display Name "@%SystemRoot%\system32\input.dll,-5178" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020445 Layout File "KBDINBE2.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00020445 Layout Id "00a9" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0002083b False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002083b Layout Text "Sami Extended Finland-Sweden" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002083b Layout Display Name "@%SystemRoot%\system32\input.dll,-5142" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002083b Layout File "KBDSMSFI.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0002083b Layout Id "002e" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00030402 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030402 Layout Id "00AA" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030402 Layout Text "Bulgarian" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030402 Layout Display Name "@%SystemRoot%\system32\input.dll,-5180" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030402 Layout File "KBDBULG.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00030408 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030408 Layout Display Name "@%SystemRoot%\system32\input.dll,-5050" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030408 Layout Id "0017" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030408 Layout Text "Greek (220) Latin" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030408 Layout File "KBDHELA2.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00030409 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030409 Layout Id "001A" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030409 Layout Text "United States-Dvorak for left hand" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030409 Layout File "KBDUSL.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00030409 Layout Display Name "@%SystemRoot%\system32\input.dll,-5027" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 0003041e False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0003041e Layout Text "Thai Pattachote (non-ShiftLock)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0003041e Layout Display Name "@%SystemRoot%\system32\input.dll,-5082" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0003041e Layout File "KBDTH3.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\0003041e Layout Id "0023" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00040402 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040402 Layout Id "00AF" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040402 Layout Text "Bulgarian (Phonetic Traditional)" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040402 Layout Display Name "@%SystemRoot%\system32\input.dll,-5195" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040402 Layout File "KBDBGPH1.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00040408 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040408 Layout Id "0011" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040408 Layout Text "Greek (319) Latin" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040408 Layout Display Name "@%SystemRoot%\system32\input.dll,-5051" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040408 Layout File "KBDHELA3.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00040409 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040409 Layout Text "United States-Dvorak for right hand" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040409 Layout Display Name "@%SystemRoot%\system32\input.dll,-5028" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040409 Layout File "KBDUSR.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00040409 Layout Id "001B" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00050408 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00050408 Layout Id "0019" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00050408 Layout Text "Greek Latin" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00050408 Layout Display Name "@%SystemRoot%\system32\input.dll,-5047" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00050408 Layout File "KBDGKL.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00050409 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00050409 Layout Text "US English Table for IBM Arabic 238_L" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00050409 Layout Display Name "@%SystemRoot%\system32\input.dll,-5123" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00050409 Layout Id "000B" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00050409 Layout File "KBDUSA.DLL" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts 00060408 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00060408 Layout Id "001F" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00060408 Layout Text "Greek Polytonic" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00060408 Layout Display Name "@%SystemRoot%\system32\input.dll,-5122" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layouts\00060408 Layout File "KBDHEPT.DLL" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Lsa False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa AccessProviders False +**** 2009-07-14 04:41:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders Windows NT Access Provider False +***** 2009-07-14 04:41:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders\Windows NT Access Provider ProviderPath "%SystemRoot%\system32\ntmarta.dll" False +**** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders MartaExtension "ntmarta.dll" False +**** 2009-07-14 04:41:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\AccessProviders ProviderOrder "Windows NT Access Provider + +" False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa Audit False +**** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Audit AuditPolicy False +***** 2009-07-14 04:37:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Audit\AuditPolicy AuditPolicySD " +01 00 00 00 d0 8c 9d df ........ +01 15 d1 11 8c 7a 00 c0 .....z.. +4f c2 97 eb 01 00 00 00 O....... +08 e7 ec 04 2d 13 f0 4b ....-..K +a6 47 e3 32 92 69 a0 12 .G.2.i.. +00 00 00 20 1c 00 00 00 ........ +41 00 75 00 64 00 69 00 A.u.d.i. +74 00 50 00 6f 00 6c 00 t.P.o.l. +69 00 63 00 79 00 53 00 i.c.y.S. +44 00 00 00 10 66 00 00 D....f.. +00 01 00 00 20 00 00 00 ........ +12 f7 c3 12 4b 22 f1 b2 ....K".. +5d ad be 10 d7 35 c5 33 ]....5.3 +1b 68 c9 65 54 b0 8c f3 .h.eT... +b0 92 2a 40 3e e6 01 47 ..*@>..G +00 00 00 00 0e 80 00 00 ........ +00 02 00 00 20 00 00 00 ........ +d9 12 8b f8 3a 4a 33 8e ....:J3. +d6 63 57 cd b9 4c f9 7e .cW..L.~ +d2 aa b3 95 4b 4c 67 c9 ....KLg. +76 35 fa 75 7f 8e 22 b5 v5.u..". +70 00 00 00 ce 6d 12 30 p....m.0 +97 22 09 8d 2c cb f3 2c ."..,.., +f6 ff d5 9c 41 a7 2c 86 ....A.,. +2c 49 9e 2e 29 98 d0 3a ,I..)..: +15 c4 5c b1 42 5b e8 95 ..\.B[.. +cf 34 9a 3d 9b d2 cf 68 .4.=...h +82 f3 b7 21 d2 98 63 72 ...!..cr +f3 6e b8 00 68 48 78 38 .n..hHx8 +81 71 26 4f 08 a1 13 49 .q&O...I +52 cc 43 3d 1d 9f d0 81 R.C=.... +bc fb 3b 4f 46 cd ae ba ..;OF... +b9 57 5d c4 32 12 df 58 .W].2..X +ae b2 1b f7 a4 4c 40 82 .....L@. +d4 be 9a 16 83 2a 6f 37 .....*o7 +b2 12 9d bd 40 00 00 00 ....@... +17 c0 3d d9 59 f9 0e 59 ..=.Y..Y +9c 69 99 25 1d bf c0 22 .i.%..." +09 4d be 9e 81 c7 50 2f .M....P/ +7b 16 67 50 ca dc 88 d3 {.gP.... +fd 58 37 75 ba d8 ed 47 .X7u...G +31 b5 f2 ed d0 80 48 51 1.....HQ +56 d5 a1 ba 15 a3 5f 24 V....._$ +09 f9 41 2b 32 60 ff ac ..A+2`.." False +**** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Audit PerUserAuditing False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Audit\PerUserAuditing System False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa Credssp False +**** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp PolicyDefaults False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowDefaultCredentials False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowDefaultCredentialsDomain False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowDefaultCredentialsWhenNTLMOnly False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowDefaultCredentialsWhenNTLMOnlyDomain False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowFreshCredentials False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowFreshCredentialsDomain False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowFreshCredentialsWhenNTLMOnly False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowFreshCredentialsWhenNTLMOnlyDomain False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowSavedCredentials False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowSavedCredentialsDomain False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowSavedCredentialsWhenNTLMOnly False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults AllowSavedCredentialsWhenNTLMOnlyDomain False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults DenyDefaultCredentials False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults DenyDefaultCredentialsDomain False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults DenyFreshCredentials False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults DenyFreshCredentialsDomain False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults DenySavedCredentials False +***** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp\PolicyDefaults DenySavedCredentialsDomain False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp DebugLogLevel 0 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Credssp fCredentialLessLogonSupported 1 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa Data False +**** 2015-09-21 18:16:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Data Pattern " +b6 38 c9 73 e5 4e 48 da .8.s.NH. +a2 c5 46 7b 91 ae 13 7a ..F{...z" False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa FipsAlgorithmPolicy False +**** 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy Enabled 0 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa GBG False +**** 2015-09-21 18:16:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\GBG GrafBlumGroup " +02 bc ff bc 90 fb 33 5e ......3^" False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa JD False +**** 2015-09-21 18:16:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\JD Lookup "" False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa Kerberos False +**** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Kerberos Domains False +**** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Kerberos HostToRealm False +**** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Kerberos Parameters False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa MSV1_0 False +**** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\MSV1_0 Auth132 "IISSUBA" False +**** 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\MSV1_0 NtlmMinClientSec 536870912 False +**** 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\MSV1_0 NtlmMinServerSec 536870912 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa Skew1 False +**** 2015-09-21 18:16:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\Skew1 SkewMatrix " +c2 c8 d9 f5 dc 5b c6 d8 .....[.. +56 57 74 f6 05 69 a8 c0 VWt..i.." False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa SSO False +**** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SSO Passport1.4 False +***** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SSO\Passport1.4 SSOURL "http://www.passport.com" False +*** 2021-11-26 14:20:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa SspiCache False +**** 2015-09-21 14:39:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache credssp.dll False +***** 2015-09-21 14:39:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll Name "CREDSSP" False +***** 2015-09-21 14:39:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll Comment "Microsoft CredSSP Security Provider" False +***** 2015-09-21 14:39:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll Capabilities 67379 False +***** 2015-09-21 14:39:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll RpcId 65535 False +***** 2015-09-21 14:39:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll Version 1 False +***** 2015-09-21 14:39:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll TokenSize 37032 False +***** 2015-09-21 14:39:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll Time " +10 e9 3a 47 a7 c4 d0 01 ..:G...." False +***** 2015-09-21 14:39:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache\credssp.dll Type 33 False +**** 2015-09-21 14:39:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\SspiCache Time " +56 cd 5c 60 7b f4 d0 01 V.\`{..." False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa auditbaseobjects 0 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa auditbasedirectories 0 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa crashonauditfail 0 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa fullprivilegeauditing "" False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa Bounds " +00 30 00 00 00 20 00 00 .0......" False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa LimitBlankPasswordUse 1 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa NoLmHash 1 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa Notification Packages "scecli + +" False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa Security Packages "kerberos +msv1_0 +schannel +wdigest +tspkg +pku2u + +" False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa Authentication Packages "msv1_0 + +" False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa LsaPid 412 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa SecureBoot 1 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa ProductType 4 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa disabledomaincreds 0 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa everyoneincludesanonymous 0 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa forceguest 0 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa restrictanonymous 0 False +*** 2021-11-26 14:20:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa restrictanonymoussam 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control LsaExtensionConfig False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig LsaSrv False +**** 2009-07-14 04:41:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\LsaSrv Extensions "lsasrv.dll +efslsaext.dll + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig SspiCli False +**** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli CheckSignatureDll "cryptsp.dll" False +**** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\LsaExtensionConfig\SspiCli CheckSignatureRoutine "SystemFunction035" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control LsaInformation False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\LsaInformation UACInstalled 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control MediaCategories False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaCategories {62ADD3C3-2648-41e3-A142-5F379BE9229A} False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaCategories\{62ADD3C3-2648-41e3-A142-5F379BE9229A} Name "IP Source" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaCategories\{62ADD3C3-2648-41e3-A142-5F379BE9229A} Display 0 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaCategories {A68B20E5-0E4B-4e79-8310-FEF1912C9C66} False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaCategories\{A68B20E5-0E4B-4e79-8310-FEF1912C9C66} Name "IP Sink" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaCategories\{A68B20E5-0E4B-4e79-8310-FEF1912C9C66} Display 0 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaCategories {DA77D991-4499-4f01-81D4-5127E93495BE} False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaCategories\{DA77D991-4499-4f01-81D4-5127E93495BE} Name "IP Source" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaCategories\{DA77D991-4499-4f01-81D4-5127E93495BE} Display 0 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control MediaDRM False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaDRM {B0AA4966-3B39-400A-AC35-44F41B46C96B} False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaDRM\{B0AA4966-3B39-400A-AC35-44F41B46C96B} (Default) "WMDRM" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaDRM\{B0AA4966-3B39-400A-AC35-44F41B46C96B} CLSID "{A989DC2B-5E13-4426-9BD4-F666D96F15F8}" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control MediaInterfaces False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaInterfaces {0DED49D5-A8B7-4d5d-97A1-12B0C195874D} False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaInterfaces\{0DED49D5-A8B7-4d5d-97A1-12B0C195874D} (Default) "BDA Device Control Plug-in" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaInterfaces\{0DED49D5-A8B7-4d5d-97A1-12B0C195874D} IID " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaInterfaces {720D4AC0-7533-11D0-A5D6-28DB04C10000} False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaInterfaces\{720D4AC0-7533-11D0-A5D6-28DB04C10000} (Default) "IKsTopologyInfo" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaInterfaces\{720D4AC0-7533-11D0-A5D6-28DB04C10000} IID " +c0 4a 0d 72 33 75 d0 11 .J.r3u.. +a5 d6 28 db 04 c1 00 00 ..(....." False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaInterfaces {FD0A5AF3-B41D-11d2-9C95-00C04F7971E0} False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaInterfaces\{FD0A5AF3-B41D-11d2-9C95-00C04F7971E0} (Default) "BDA Device Control Plug-in" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaInterfaces\{FD0A5AF3-B41D-11d2-9C95-00C04F7971E0} IID " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control MediaProperties False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties PrivateProperties False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties Joystick False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick OEM False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_044F&PID_A012 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_044F&PID_A012 OEMData " +41 00 00 10 08 00 00 00 A......." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_044F&PID_B202 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_044F&PID_B202 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_045E&PID_000E False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_045E&PID_000E Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_045E&PID_001A False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_045E&PID_001A Flags2 "" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_045E&PID_001A OEMData " +00 00 08 10 08 00 00 00 ........" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_045E&PID_001B False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_045E&PID_001B OEMData " +03 00 08 10 08 00 00 00 ........" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_045E&PID_0026 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_045E&PID_0026 OEMData " +20 00 00 10 09 00 00 00 ........" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_045E&PID_0034 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_045E&PID_0034 Flags2 "" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_045E&PID_0034 OEMData " +00 00 08 10 08 00 00 00 ........" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_045E&PID_0038 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_045E&PID_0038 OEMData " +03 00 08 10 08 00 00 00 ........" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_045E&PID_003B False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_045E&PID_003B Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_046D&PID_C029 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_046D&PID_C202 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_046D&PID_C202 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_046D&PID_C208 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_046D&PID_C208 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_046D&PID_C209 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_046D&PID_C209 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_046D&PID_C20A False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_046D&PID_C20A Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_046D&PID_C291 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_046D&PID_C291 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_046D&PID_C293 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_046D&PID_C293 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_047D&PID_3001 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_047D&PID_3001 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_047D&PID_3004 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_047D&PID_3004 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_047D&PID_3005 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_047D&PID_3005 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_047D&PID_4003 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_047D&PID_4003 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_047D&PID_4005 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_047D&PID_4008 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_047D&PID_4008 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_05FD&PID_0253 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_05FD&PID_0253 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_05FD&PID_3002 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_05FD&PID_3002 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_06A3&PID_0101 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_06A3&PID_0101 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_06A3&PID_0102 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_06A3&PID_0102 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_06A3&PID_0104 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_06A3&PID_0104 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_06F8&PID_0004 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_06F8&PID_0004 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_06F8&PID_A300 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_06F8&PID_A300 Flags2 "" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM VID_06F8&PID_A303 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\OEM\VID_06F8&PID_A303 Flags2 "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick Winmm False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaProperties\PrivateProperties\Joystick\Winmm wheel 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control MediaTypes False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes DRI-MP2T False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes\DRI-MP2T (Default) "DRI-MPEG2TS" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes\DRI-MP2T MajorType "{E436EB83-524F-11CE-9F53-0020AF0BA770}" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes\DRI-MP2T MinorType "{18BEC4EA-4676-450e-B478-0CD84C54B327}" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes MP2T False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes\MP2T (Default) "MPEG2TS" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes\MP2T MajorType "{E436EB83-524F-11CE-9F53-0020AF0BA770}" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes\MP2T MinorType "{e06d8023-db46-11cf-b4d1-00805f6cbbea}" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes PBDA-MP2T False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes\PBDA-MP2T (Default) "PBDA-MPEG2TS" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes\PBDA-MP2T MajorType "{E436EB83-524F-11CE-9F53-0020AF0BA770}" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MediaTypes\PBDA-MP2T MinorType "{0D7AED42-CB9A-11DB-9705-005056C00008}" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control MobilePC False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MobilePC HotStartButtons False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control MPDEV False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MPDEV MPIOSupportedDeviceList "Vendor 8Product 16 + +" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control MSDTC False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MSDTC ASR False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control MUI False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI CallbackDlls False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls Microsoft-Windows-BootEnvironment False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\Microsoft-Windows-BootEnvironment Type 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\Microsoft-Windows-BootEnvironment DllPath "%SystemRoot%\System32\setbcdlocale.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls Microsoft-Windows-Fontsetup False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\Microsoft-Windows-Fontsetup Type 9 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\Microsoft-Windows-Fontsetup DllPath "%SystemRoot%\System32\muifontsetup.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls Microsoft-Windows-MUILanguageCleanup False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\Microsoft-Windows-MUILanguageCleanup Type 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\Microsoft-Windows-MUILanguageCleanup DllPath "%SystemRoot%\System32\MUILanguageCleanup.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls Microsoft-Windows-Timedate False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\Microsoft-Windows-Timedate DllPath "%SystemRoot%\System32\TimeDateMUICallback.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\Microsoft-Windows-Timedate Type 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls NCI False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\NCI DllPath "%systemroot%\system32\nci.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\NCI Type 9 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls RefreshSAM False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\RefreshSAM Type 264 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\CallbackDlls\RefreshSAM DllPath "%SystemRoot%\System32\samlib.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI Settings False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\Settings LanguageConfiguration False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI StringCacheSettings False +**** 2015-09-23 09:46:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\StringCacheSettings StringCacheGeneration 47 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI UILanguages False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\UILanguages en-US False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\UILanguages\en-US LCID 1033 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\MUI\UILanguages\en-US Type 145 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control NetDiagFx False +*** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx Config False +**** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config RC False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D0FEA200-10EE-41d7-A1E1-D2F3D350CF05} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {A5D48B7A-6B63-449f-909D-C239EFEB2463} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000012} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {11D3C49A-0D88-4B6D-AF51-483DF4CB3FC6} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {77E7DABE-06F1-47aa-A12B-EADCB8898F2E} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d80000002B} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {DBB1EB27-A81A-40ea-851A-D2583EDF2022} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {54274743-BC99-412a-BF2C-37123B0DFDC9} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {a0fd5873-12cb-42bb-93f9-90d1eff02440} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D0588038-6BFA-490D-8F8F-4C79DA5EA045} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {91AB693B-DA8C-429f-BBD6-6D2FE79329D0} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edfd-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {7ae0d70b-b6e7-4473-ad09-0bdea7609e08} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {83CC1BCE-987E-4814-853F-8D8BBE79746E} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {713d4e0e-570d-4047-8e92-97d3058581a2} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {B628182E-7E10-486f-BD3E-43F60AFE77F3} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {F553C2DF-AD4C-43dd-88C7-F7674C1FC125} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {805a2857-715c-42d2-ad1d-01ed28097fea} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {EAC83D68-3E08-499f-828D-ABB220A4BD86} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03ee06-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {16AAD232-7A71-4527-AA9A-639BFC054920} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {56a56544-d55e-11dc-8261-001321f141dd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {4d2b746a-5acd-4947-8fd2-e12319f4026f} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {bed72ea4-a7ae-494b-9ffe-e7ccaa081462} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8bc46683-c872-41db-a2a3-92fdfb64cb31} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ca9ebbc0-8fc3-4cfb-bf99-79b85170460e} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {98BF72EC-EFA2-4109-B610-5D00B083A93F} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {fdb24155-64cd-45f5-845d-908644486810} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {80C43AAA-A05F-48da-80D6-187E10E72EB2} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edfa-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8137BBFC-FDEA-4822-9F62-194A005825CA} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {1AF6C8BE-8C5E-4343-84D3-278CF68B604F} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d80000000A} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000009} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000001} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03ee03-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {7f0cef7c-9ce2-4ff2-ab5f-8c1da2490c99} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000008} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000011} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8689f53a-d428-4b9d-9ac6-455d2e53e15c} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3241190e-eb61-46e2-bf42-19c951d0c6a1} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {52AB2F98-A400-47a0-AE46-7ABE291603E6} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {CC62CF42-EE35-4f4b-801D-6499F976D701} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {4ADFCDC4-D895-42f0-A211-D12AC682C6FF} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {457a3814-3ba9-4bd4-a3b4-ffd184249433} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edd1-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {e1e14b94-d0e1-44b1-b078-9067dc932f3c} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {56a56541-d55e-11dc-8261-001321f141dd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {86B4A873-5D2E-49d6-B059-3C9550381714} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {859A7988-ACBC-487e-AEAE-7F93E336E9BE} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03eddb-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ca054b26-a845-4e65-93b2-b28df224fdb9} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {7603E2F6-89F2-443B-B52C-A294583FC402} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {DFA35F24-DD2F-4c37-87AE-5D7A8B508786} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3ebc9182-b0ba-4f48-af4d-e938294c32c6} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {E54A6DBC-7DBF-4867-87CB-A93FBC527E13} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {97bafddc-13c4-4d21-9b83-b01e3f4f1dd1} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {5683d93f-685d-42ef-acd2-36eccb0c9241} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {B8610393-DCD9-44cb-A5C5-09197F51B333} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03ee00-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {cdcc193c-7611-4f0e-a810-c460e647eb01} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {7f0d07ad-fddf-4822-be84-fc5cac4c05e8} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {EB66743E-F0F8-49bd-89E7-9D8763C31473} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edf7-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3A1715C6-8438-42df-A151-91B17DD7DBFA} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {35a7a734-9605-4b01-93b6-ea462ff9b81e} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03ee09-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {DEFB2A07-A803-4040-9717-32DCF214E69F} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {56a5653e-d55e-11dc-8261-001321f141dd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000108} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D1D4B6AB-403D-4704-BE44-7B34C4FB9554} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {67A57F11-4294-4aff-926D-9BE05D86FCCE} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {EBE99653-F236-43BB-9F27-6473974E08D4} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {17FF6C73-7774-4856-AD9A-70AE167AFFD5} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {06F66719-D83C-41da-BB22-A78F73378B92} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {bcc17db3-9eaf-4f22-b4d8-7b8a8fa2757f} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {2F7E1039-D5C5-4d89-8B06-33726D11B66F} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9982DB37-15F5-4168-8778-4D4F7E395023} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000010} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {003f088e-958f-4cfe-a406-556110a6dfd8} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {e12477be-3729-4bc5-9547-502df9f49cfc} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {CB905A93-F519-4e59-97F8-EC3686E83049} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {751DB3B6-AF44-4f91-A00F-3FEA7B4B2E56} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {A9BC3D5F-9F00-432d-B96B-C018A73AFC3B} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {87048C8D-CDF4-4aff-BB37-FE1299F8B5ED} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8B38E83D-C144-47d2-9964-5E080AC7B2F6} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {1f02c163-e932-4ec1-9e21-7ef3f94d03f3} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {49104BC8-6A97-46b8-B4A7-FE383D50439E} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {56a5653b-d55e-11dc-8261-001321f141dd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {4DA030B8-86E5-4b6a-A879-2FFF8443B527} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3546df1c-25bd-493f-a71b-0b2e7872a24b} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8c731c9e-2236-40cd-8dcc-d95dd32f0f57} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {BD788A39-A453-4e79-9A6D-7103172CD6A5} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {80B45CC8-EB14-4f33-92AF-51D2E36E32D1} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {24FDEB30-27C6-41bf-9279-BA881B53040A} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3FA73761-B62E-4c14-9391-A7D439FC7732} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9478F46A-95F5-4699-BE42-0ABD41400132} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edf1-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {EC0EE2D2-C10F-4c75-9786-1A6A4445B5DB} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edfb-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {2bef2a59-1c4c-44f9-af08-be46efed86c8} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {47D8CB3D-F369-4a32-99E6-F868DA634312} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000007} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {5e5f0246-5098-4997-9c7d-c204a8d6ac3e} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {EF320D09-820D-4e98-B9DF-217557693EF1} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {24182e1e-2c88-468c-96ee-7e338dc5685b} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {65a04ebb-5244-4909-bcbc-b43f9119f2cb} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {1dc8130a-24eb-42e6-a339-337f77834cf2} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {56a56542-d55e-11dc-8261-001321f141dd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {430264E0-D815-4c0d-950C-316F7A2AB14B} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {b0467d5e-be9f-44b5-95ad-5a681871da8d} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edee-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D306A67A-636C-4f1b-AE90-67C4C9255E7E} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8f41cbde-3270-4085-9b78-51e487235ae1} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {52239023-AC27-4150-8449-A878730761E9} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {32B09484-4C41-40e6-94AC-14B86BD108D5} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {454E5A00-5F11-4e05-9845-B7A9D97CF81E} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03ee01-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {1BBD5B4A-597E-45e1-8BCD-66590F2FA52E} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8BB1A83C-0083-4d2b-8827-7F5ECC6B8A98} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {56a5653f-d55e-11dc-8261-001321f141dd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {59A8BC16-4B00-4330-A796-06ADA66136F7} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {222DFE76-5C28-4a44-B1D0-0198702FA398} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {d9c1ebd7-4803-4bfb-bffc-2d831d79265e} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {A8598251-182F-46c2-B8F0-699E7BE15F03} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d80000000F} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000006} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {02048c13-6e51-43f4-bb1c-ecddc473d5c1} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {7185D94D-F727-4f8b-9653-5426B49EDB8C} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {6CC2DE1A-4F0C-4267-83F4-3946BCDC09D3} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edf5-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {6BFB2CC0-9AB5-4390-8F14-3B66CA44A8E3} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {44130515-815B-42e5-8589-182B354393A6} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {22876540-9123-2765-1989-a27a4e819008} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edfe-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {f5ef8db9-806f-4950-81b2-c751d2689326} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D696A003-7A27-4939-8664-27F50EB2A6A1} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {60372FD2-AD60-45c2-BD83-6B827FC438DF} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {f9dbdbd1-0bfb-47f5-90bb-58cbc3a884d1} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03ee07-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {A60019EC-1026-445a-B11B-7E98AE3BABB2} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {0cee4e22-1d84-4e71-8e60-66d70f64983e} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D6BF890D-FB16-4653-BB66-C8958FB93123} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {045c7d69-a393-4112-b855-62420a4136d0} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {aa98bc03-d250-47f7-ad8a-84bd7a4a40aa} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {c131c101-c84c-43d4-a0e0-60eb40e45d6c} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {026347b2-7688-4df9-a7a7-7952e520fd3d} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {B8EA6508-7CF5-4096-B675-169B96F81414} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {56a5653c-d55e-11dc-8261-001321f141dd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {F6473A4F-4DEF-41bd-9F86-6476F47599E4} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {BEC1276A-DC19-4f03-A3F3-D3ADAB1532B8} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {2e8cd047-ee5e-448f-8c71-e3b236758f40} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {2B900A2E-BBCB-418b-920F-134AC2E43B2A} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {1A2ACD54-F83E-4e6d-AF9F-8E383BCBBADF} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {C63E4A84-2A81-4b3b-A706-60FAA515BAF5} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {722495A8-8086-4c06-B4D9-6F2ED5137B7B} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edf2-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {806C6212-56BE-48d8-9585-F6558883B8D1} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8A0DA09D-CB21-4f99-A9FB-A1E0911D6D6F} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {6A182117-497D-4bb3-A056-544A451A6F40} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {108BA770-AB21-47a8-960A-BE5F7A929A3F} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03ee04-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d80000020E} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {57EF7152-527F-4e0c-9646-269B85634177} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {524e8231-14e0-4cb0-9534-98718ecd3706} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612FC67-6150-4209-A85E-A8D80000010E} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {89d4bae3-b235-4481-925f-a3a64aeeaace} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {C7F217ED-265F-4f3b-99B5-099925748540} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {91209B3B-0CE4-47fb-9D81-7E6162977EA3} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {265b3d76-202d-4c3b-9505-cec1c251588f} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {075ecf61-26e1-4419-bfd6-7af06f928996} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d80000000E} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000005} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {A110A71E-A4A3-40da-8ED5-191177C59F08} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {FDD41ED4-2D3B-4f6e-9729-D95021D31809} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d80000001E} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {AAAB14CB-24DF-4263-9652-9B0C284C1FE8} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edef-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {288635CE-C287-4c7b-BCC6-070889C61CC3} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {e366e82a-e3d7-4172-be0d-2ab2d0fe4964} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edf8-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3D0CA8C7-DB91-42c9-8A8C-35561F24067E} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {17FE1E2A-7440-4dc2-B41D-50A0A9F720AB} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D438FDF3-F143-430e-B187-E02B2E14B641} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9BF28451-03D4-48b6-80B9-08B0FFF23A9B} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {E6C2AEC2-E8A0-4D0A-BECF-2363C8001CA4} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {F7A51BA4-A549-429d-97E8-217B4A0AF3B5} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {FCF218CA-4670-43d8-9930-0EDB96F9768F} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {16F230CA-1E74-415a-AD4F-907F8F56EACD} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {0F6A3747-D27A-4b86-9623-F9A4F9991C60} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {03FE564E-0FBE-43a4-BAFE-9034673E3440} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ec7bc6db-ad73-4a92-adbf-02633251b96a} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {67184E7A-5ADA-49fc-9A24-23110FEF2585} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {2B82F79E-4900-47bb-87B4-A14CFB13E899} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {057BC494-9F80-4c70-8BEE-0B7093CA2402} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {90F87F8F-83B7-45ab-9EF4-543975F86313} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {56a56540-d55e-11dc-8261-001321f141dd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {46EC1E49-CA70-4561-9AB7-009F6B1B3709} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3EBB6D7B-C9A6-404b-9AAF-72D2C4D0954C} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {5ABABC33-95EF-4F12-8E97-7AC33234E44C} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000204} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {551FB1F5-1FDB-4e89-8860-D9306C9567BB} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D52DDE4C-9E5D-4dfe-AC80-60361F63391E} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {a3344881-8c07-4ba0-8965-5f29cde56820} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {0F98A84B-54E9-4eee-8C93-87F806E77A0B} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {AF5D82C2-0BAB-4d50-9EFF-F96E5F32EE5B} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {878714C1-341D-40e5-A60C-EE017EDB804F} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612FC67-6150-4209-A85E-A8D800000104} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {1F17CE90-01B7-468c-A0C6-15C733DC956D} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edff-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {E80F98B5-7F33-4a02-A1BE-41A4CA6BEE3F} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d80000000D} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d800000004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {EC91D63E-C079-49c3-825E-EEB7E14156B4} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {767897D8-7825-4413-AD95-D2AB2CA37281} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03ee08-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3473D046-2EFF-4834-9FD1-C8224BE5BCFC} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8C0F2A91-8529-45CC-8EE6-E0F79D630B7B} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {2da9ebdb-10f6-4844-b15e-44792716d5cc} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {2B835954-21AB-4642-B5A8-ABEEF970797F} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D53809FC-C966-4b99-ACA9-FBBEF97CCB1C} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {56a5653d-d55e-11dc-8261-001321f141dd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {BC19CDA2-3B0A-4dd1-9795-0C3473C3EF49} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {0D2758CF-7C03-4132-9CDF-040C67262DD8} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {EFC07F31-AFFE-499a-9695-6DBB221E8538} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edf3-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3D373B67-6387-4186-918A-8E956E9931F1} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9FC5F6E7-CE76-4b78-B5D1-B115030447D4} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {4a56131e-9b31-46ca-927d-5dbf9db136cd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edfc-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {63488085-D8E5-4f26-A498-7166CAC78332} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03ee05-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8CE4EB9A-49D5-4806-A204-DF5DF4D8A41F} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {4F205151-D50A-47e7-A01A-30233D0BF770} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3564f41a-6610-4c46-8df2-9b490f2f4169} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {5EDEF881-565E-477b-8102-DF1AB9A53C79} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {DD9EF7A3-417D-497a-A840-EB20C65818C3} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {56a56543-d55e-11dc-8261-001321f141dd} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {FD90522D-8102-4eae-8ADB-204473E4CE5B} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D5E28290-CA98-438f-9B68-D37273632907} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D367D6D9-2F1C-4974-959C-D4479470E169} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {47db49da-a257-4f02-9951-ac88bdb065ac} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {c55560a1-2229-40e6-ad1f-6bc3a85f0050} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8D59E121-203D-48A4-AE0A-C0EF231B574D} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612fc67-6150-4209-a85e-a8d80000000C} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {00E060F8-60C9-4273-B140-3A990C1616DA} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edf0-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {B0F1B88F-5182-4C28-8D98-8C1EA5B108D8} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {AA537141-C1AF-4bf0-B8A3-FCF94C877AEF} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {18FF39D5-44AD-4389-8283-5C152706957C} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612FC67-6150-4209-A85E-A8D80000001C} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {53C1D629-0EE3-4758-AF3E-6B35CEAE4469} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03ee02-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {7A5F3A18-C060-4594-B06E-32BC431FA68E} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edf9-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {EFD365E7-1744-4860-9158-D141BAF1005F} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {57228090-ec25-42c2-ac69-6a801f1ae95d} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {C7796413-27BA-4ABD-85AE-C69A406D0C2E} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edda-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {C9EB22DF-F679-4b2a-B9D2-2F1436A8B655} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {30f8bea2-000e-4a18-860e-a0aada56b975} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {6C5AEE61-27ED-4e82-AB25-2595A8F5B0CF} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {f082d88e-a262-42d3-b44d-23fe4570f2ae} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {01E91980-5B7A-4517-B298-7B4D3DE68F39} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {8a6a143e-f020-43f4-9150-ebff90251107} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {30809430-7BC7-47fa-BFCC-1187CB2D4425} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {37f4620e-aefe-41c3-91b8-340f7d8ea8bc} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {3B808F1B-F8D0-4a13-B134-5B12613FB28C} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {29224D9B-245C-4710-8873-8516EA6809ED} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {ba03edf6-50b6-11da-bec3-001018902004} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {F47AF5BE-120B-43dc-B6C6-861996432F03} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {F549C5E7-39E4-47ff-9030-45316C57F850} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {245A9D66-AE9C-4518-A5B4-655752B0A5BD} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {361694c3-0d20-4588-8c64-dc9d6a1cd6b3} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {a1de00b2-741b-44ee-882e-5c93ac05fea8} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {4CC189F9-4AFD-4a1e-91C9-90881165DD3B} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {231B99E0-04E3-4622-932D-8058983FBDF4} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {A15DDDF3-E9B8-4C93-9CF5-FD643DBFA4F4} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {902390D9-0CD9-4f91-9E6C-8FA5E6DAD657} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {73b86310-c25b-4ce0-90c3-8e11bccc7e15} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612FC67-6150-4209-A85E-A8D80000000B} 0 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {9612FC67-6150-4209-A85E-A8D800000112} 1 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config\RC {D379D0F8-7762-43a0-A902-2C7698126558} 0 False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Config FilterMode 0 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx Microsoft False +**** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft HostDLLs False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs DnsHelperClass False +****** 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass HelperClasses False +******* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses DnsHelperClass False +******** 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass Dependencies False +********* 2009-07-14 04:42:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Dependencies AddressAcquisition "" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Dependencies Winsock "" False +******** 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass Providers False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Providers {1c95126e-7eea-49a9-a3fe-a378b03ddb4d} False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Providers\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d} Name "Microsoft-Windows-DNS-Client" False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Providers\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d} Keywords 0 False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Providers\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d} Level 3 False +******** 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass Repairs False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs {0E0CE647-7179-467a-B33D-8544DD23E211} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{0E0CE647-7179-467a-B33D-8544DD23E211} Description "C:\Windows\system32\dnshc.dll,706" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{0E0CE647-7179-467a-B33D-8544DD23E211} Symbol "ID_DNS_LOWH_REPAIR_DNS_NORECORDS_MISSING_WWW_HELPERTOPIC" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs {3069B21F-7DD5-4393-8515-4FD4AEE4B6A4} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{3069B21F-7DD5-4393-8515-4FD4AEE4B6A4} Description "C:\Windows\system32\dnshc.dll,704" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{3069B21F-7DD5-4393-8515-4FD4AEE4B6A4} Symbol "ID_DNS_LOWH_REPAIR_DNS_INVALIDNAME_HELPERTOPIC" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs {68960525-4AE8-4cfc-85E9-3E5E8E373D54} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{68960525-4AE8-4cfc-85E9-3E5E8E373D54} Description "C:\Windows\system32\dnshc.dll,705" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{68960525-4AE8-4cfc-85E9-3E5E8E373D54} Symbol "ID_DNS_LOWH_REPAIR_DNS_INVALIDNAME_LAN_HELPERTOPIC" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs {CBE08CEA-826F-4dd3-B3B9-B29C24B42F71} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{CBE08CEA-826F-4dd3-B3B9-B29C24B42F71} Description "C:\Windows\system32\dnshc.dll,701" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{CBE08CEA-826F-4dd3-B3B9-B29C24B42F71} Symbol "ID_DNS_LOWH_REPAIR_DNS_NORECORDS_HELPERTOPIC" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs {CDD43F06-4B88-4f80-8B00-3017F65EC11E} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{CDD43F06-4B88-4f80-8B00-3017F65EC11E} Description "C:\Windows\system32\dnshc.dll,702" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{CDD43F06-4B88-4f80-8B00-3017F65EC11E} Symbol "ID_DNS_LOWH_REPAIR_DNS_GENERICFAILURE_HELPERTOPIC" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs {d3a97f15-f076-439b-821e-0157fb31d129} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{d3a97f15-f076-439b-821e-0157fb31d129} Description "C:\Windows\system32\dnshc.dll,512" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{d3a97f15-f076-439b-821e-0157fb31d129} Symbol "ID_DNS_LOWH_REPAIR_DNS_INVALID_POLICY_TABLE" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs {D7EA8B1E-B7D1-4961-B8C9-6A25EBF8A9C1} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{D7EA8B1E-B7D1-4961-B8C9-6A25EBF8A9C1} Description "C:\Windows\system32\dnshc.dll,703" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\Repairs\{D7EA8B1E-B7D1-4961-B8C9-6A25EBF8A9C1} Symbol "ID_DNS_LOWH_REPAIR_DNS_NORECORDS_LAN_HELPERTOPIC" False +******** 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass RootCauses False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {02048c13-6e51-43f4-bb1c-ecddc473d5c1} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{02048c13-6e51-43f4-bb1c-ecddc473d5c1} Description "C:\Windows\system32\dnshc.dll,512" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{02048c13-6e51-43f4-bb1c-ecddc473d5c1} Symbol "RCG_DNS_INVALID_POLICY_TABLE" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {03E7630E-A323-45ea-BD4A-F196CAFF9A28} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{03E7630E-A323-45ea-BD4A-F196CAFF9A28} Description "C:\Windows\system32\dnshc.dll,508" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{03E7630E-A323-45ea-BD4A-F196CAFF9A28} Symbol "RCG_DNS_INVAILDHOSTNAME" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {265b3d76-202d-4c3b-9505-cec1c251588f} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{265b3d76-202d-4c3b-9505-cec1c251588f} Description "C:\Windows\system32\dnshc.dll,510" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{265b3d76-202d-4c3b-9505-cec1c251588f} Symbol "RCG_DNS_SERVER_UNREACHABLE" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {26D7CFE5-CF0B-4216-A077-0EAD1D75939C} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{26D7CFE5-CF0B-4216-A077-0EAD1D75939C} Description "C:\Windows\system32\dnshc.dll,501" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{26D7CFE5-CF0B-4216-A077-0EAD1D75939C} Symbol "RCG_DNS_THREADTIMEOUT" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {4B4FF8BE-B188-4bf3-8DCD-4AA393C5E1A8} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{4B4FF8BE-B188-4bf3-8DCD-4AA393C5E1A8} Description "C:\Windows\system32\dnshc.dll,505" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{4B4FF8BE-B188-4bf3-8DCD-4AA393C5E1A8} Symbol "RCG_DNS_NORECORDS" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {544EEA76-A47D-4b56-A3AE-468300C40246} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{544EEA76-A47D-4b56-A3AE-468300C40246} Description "C:\Windows\system32\dnshc.dll,504" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{544EEA76-A47D-4b56-A3AE-468300C40246} Symbol "RCG_DNS_NOCONNECTIVITY" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {780767CB-970B-4828-B211-01953E1F450A} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{780767CB-970B-4828-B211-01953E1F450A} Description "C:\Windows\system32\dnshc.dll,503" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{780767CB-970B-4828-B211-01953E1F450A} Symbol "RCG_DNS_NODEVICES" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {8bc46683-c872-41db-a2a3-92fdfb64cb31} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{8bc46683-c872-41db-a2a3-92fdfb64cb31} Description "C:\Windows\system32\dnshc.dll,509" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{8bc46683-c872-41db-a2a3-92fdfb64cb31} Symbol "RCG_DNS_INVALIDSUFFIXCONFIG" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {8CBCD86E-D2ED-482a-9199-70F5173EA8B2} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{8CBCD86E-D2ED-482a-9199-70F5173EA8B2} Description "C:\Windows\system32\dnshc.dll,505" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{8CBCD86E-D2ED-482a-9199-70F5173EA8B2} Symbol "RCG_DNS_FOLLOWUPNORECORDS" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {C7796413-27BA-4ABD-85AE-C69A406D0C2E} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{C7796413-27BA-4ABD-85AE-C69A406D0C2E} Description "C:\Windows\system32\dnshc.dll,508" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{C7796413-27BA-4ABD-85AE-C69A406D0C2E} Symbol "RCG_DNS_INVALIDHOSTNAME_LAN" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {e366e82a-e3d7-4172-be0d-2ab2d0fe4964} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{e366e82a-e3d7-4172-be0d-2ab2d0fe4964} Description "C:\Windows\system32\dnshc.dll,511" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{e366e82a-e3d7-4172-be0d-2ab2d0fe4964} Symbol "RCG_DNS_SERVER_UNAVAILABLE" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {E80F98B5-7F33-4a02-A1BE-41A4CA6BEE3F} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{E80F98B5-7F33-4a02-A1BE-41A4CA6BEE3F} Description "C:\Windows\system32\dnshc.dll,505" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{E80F98B5-7F33-4a02-A1BE-41A4CA6BEE3F} Symbol "RCG_DNS_FOLLOWUPNORECORDS_MISSING_WWW" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {EAC83D68-3E08-499f-828D-ABB220A4BD86} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{EAC83D68-3E08-499f-828D-ABB220A4BD86} Description "C:\Windows\system32\dnshc.dll,501" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{EAC83D68-3E08-499f-828D-ABB220A4BD86} Symbol "RCG_DNS_GENERALERROR" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses {FB402883-BA06-4f57-A7FF-595E4F247DA8} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{FB402883-BA06-4f57-A7FF-595E4F247DA8} Description "C:\Windows\system32\dnshc.dll,502" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass\RootCauses\{FB402883-BA06-4f57-A7FF-595E4F247DA8} Symbol "RCG_DNS_NODNSCONFIG" False +******** 2009-07-14 04:42:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass CLSID "{F1171280-BC35-45d1-8F53-8AB833267899}" False +******** 2009-07-14 04:42:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass Version "1.0" False +******** 2009-07-14 04:42:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass Extensible 0 False +******** 2009-07-14 04:42:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass Published 1 False +******** 2009-07-14 04:42:02.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass Component "%SystemRoot%\system32\dnshc.dll,1001" False +******** 2009-07-14 04:42:02.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass Description "%SystemRoot%\system32\dnshc.dll,1000" False +******** 2009-07-14 04:42:02.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\DnsHelperClass\HelperClasses\DnsHelperClass ProgressDescription "%windir%\system32\dnshc.dll,5000" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs Dot3HelperClass False +****** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass HelperClasses False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses Dot3HelperClass False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass\Dependencies NdisHC "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass\Dependencies L2Sec Helper Class "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass MatchAttributes False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass\MatchAttributes MediaManager "Windows.LAN" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass Providers False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass\Providers {85fe7609-ff4a-48e9-9d50-12918e43e1da} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass\Providers\{85fe7609-ff4a-48e9-9d50-12918e43e1da} Level 4 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass\Providers\{85fe7609-ff4a-48e9-9d50-12918e43e1da} Keywords 0 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass\Providers {b92cf7fd-dc10-4c6b-a72d-1613bf25e597} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass\Providers\{b92cf7fd-dc10-4c6b-a72d-1613bf25e597} Level 4 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass\Providers\{b92cf7fd-dc10-4c6b-a72d-1613bf25e597} Keywords 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass CLSID "{286AA738-2928-49af-A410-4118F5C31626}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass Parent "ExtensibleMMHelperClass" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Dot3HelperClass\HelperClasses\Dot3HelperClass ProgressDescription "%windir%\system32\dot3hc.dll,5000" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs GroupingHelperClass False +****** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass HelperClasses False +******* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses GroupingHelperClass False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass Attributes False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes cloudname False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\cloudname Required 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\cloudname Description "%SystemRoot%\system32\Groupinghc.dll,804" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\cloudname DefaultValue 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\cloudname Type "AT_STRING" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes connectaddress False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\connectaddress Required 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\connectaddress Description "%SystemRoot%\system32\Groupinghc.dll,805" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\connectaddress DefaultValue 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\connectaddress Type "AT_OCTET_STRING" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes groupname False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\groupname Required 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\groupname Description "%SystemRoot%\system32\Groupinghc.dll,806" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\groupname DefaultValue 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\groupname Type "AT_STRING" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes identity False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\identity Required 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\identity Description "%SystemRoot%\system32\Groupinghc.dll,807" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\identity DefaultValue 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\identity Type "AT_STRING" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes invitation False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\invitation Required 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\invitation Description "%SystemRoot%\system32\Groupinghc.dll,808" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\invitation DefaultValue 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Attributes\invitation Type "AT_OCTET_STRING" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass Dependencies False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Dependencies TransportConnection "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Dependencies PnrpHelperClass "" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass Providers False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Providers {3333D2FC-3AEE-479F-985D-8BEBAE552B99} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Providers\{3333D2FC-3AEE-479F-985D-8BEBAE552B99} Keywords 18446744069414584320 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Providers\{3333D2FC-3AEE-479F-985D-8BEBAE552B99} Level 4 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass Repairs False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Repairs {BA21DE62-85AF-4266-BD63-355CF357F8B0} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Repairs\{BA21DE62-85AF-4266-BD63-355CF357F8B0} Symbol "ID_GROUPING_REPAIR_TIME_MISMATCH" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Repairs\{BA21DE62-85AF-4266-BD63-355CF357F8B0} Description "%SystemRoot%\system32\Groupinghc.dll,703" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Repairs {d9668470-1fd4-4302-9cbc-1ffef049949b} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Repairs\{d9668470-1fd4-4302-9cbc-1ffef049949b} Symbol "ID_GROUPING_REPAIR_GROUPING_SERVICE_STOPPED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Repairs\{d9668470-1fd4-4302-9cbc-1ffef049949b} Description "%SystemRoot%\system32\Groupinghc.dll,701" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Repairs {F6ECA8D8-919B-476e-A95F-5D8FC29D1EA3} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Repairs\{F6ECA8D8-919B-476e-A95F-5D8FC29D1EA3} Symbol "ID_GROUPING_REPAIR_DEPENDENCY_SERVICE_STOPPED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\Repairs\{F6ECA8D8-919B-476e-A95F-5D8FC29D1EA3} Description "%SystemRoot%\system32\Groupinghc.dll,702" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass RootCauses False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses {00B4891F-05F0-4708-ACE3-C423FA452159} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{00B4891F-05F0-4708-ACE3-C423FA452159} Symbol "RGS_GROUPING_PNRP_FAILURE" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{00B4891F-05F0-4708-ACE3-C423FA452159} Description "%SystemRoot%\system32\Groupinghc.dll,601" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses {057BC494-9F80-4c70-8BEE-0B7093CA2402} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{057BC494-9F80-4c70-8BEE-0B7093CA2402} Symbol "RGS_GROUPING_EXPIRED_INVITATION" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{057BC494-9F80-4c70-8BEE-0B7093CA2402} Description "%SystemRoot%\system32\Groupinghc.dll,507" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses {2F7E1039-D5C5-4d89-8B06-33726D11B66F} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{2F7E1039-D5C5-4d89-8B06-33726D11B66F} Symbol "RGS_GROUPING_BAD_INVITATION" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{2F7E1039-D5C5-4d89-8B06-33726D11B66F} Description "%SystemRoot%\system32\Groupinghc.dll,505" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses {4a56131e-9b31-46ca-927d-5dbf9db136cd} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{4a56131e-9b31-46ca-927d-5dbf9db136cd} Symbol "RCG_GROUPING_SERVICE_NOT_RUNNING" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{4a56131e-9b31-46ca-927d-5dbf9db136cd} Description "%SystemRoot%\system32\Groupinghc.dll,501" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses {73b86310-c25b-4ce0-90c3-8e11bccc7e15} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{73b86310-c25b-4ce0-90c3-8e11bccc7e15} Symbol "RCG_GROUPING_POLICY_MISMATCH" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{73b86310-c25b-4ce0-90c3-8e11bccc7e15} Description "%SystemRoot%\system32\Groupinghc.dll,503" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses {7A5F3A18-C060-4594-B06E-32BC431FA68E} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{7A5F3A18-C060-4594-B06E-32BC431FA68E} Symbol "RGS_GROUPING_TIME_MISMATCH" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{7A5F3A18-C060-4594-B06E-32BC431FA68E} Description "%SystemRoot%\system32\Groupinghc.dll,506" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses {80B45CC8-EB14-4f33-92AF-51D2E36E32D1} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{80B45CC8-EB14-4f33-92AF-51D2E36E32D1} Symbol "RCG_DEPENDENCY_SERVICE_NOT_RUNNING" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass\RootCauses\{80B45CC8-EB14-4f33-92AF-51D2E36E32D1} Description "%SystemRoot%\system32\Groupinghc.dll,502" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass ProgressDescription "%SystemRoot%\system32\Groupinghc.dll,1000" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass Description "%SystemRoot%\system32\Groupinghc.dll,803" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass Published 1 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass Extensible 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass Component "%SystemRoot%\system32\Groupinghc.dll,802" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\GroupingHelperClass\HelperClasses\GroupingHelperClass CLSID "{c278aba7-cc1c-4717-bdfb-db2bca78246e}" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs HttpHelperClasses False +****** 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses HelperClasses False +******* 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses HttpServiceHelperClass False +******** 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass Dependencies False +********* 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Dependencies Winsock "" False +******** 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass Providers False +********* 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers {dd5ef90a-6398-47a4-ad34-4dcecdef795f} False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers\{dd5ef90a-6398-47a4-ad34-4dcecdef795f} Name "Microsoft-Windows-HttpService" False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers\{dd5ef90a-6398-47a4-ad34-4dcecdef795f} Keywords 0 False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers\{dd5ef90a-6398-47a4-ad34-4dcecdef795f} Level 4 False +********* 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers {DD85457F-4E2D-44a5-A7A7-6253362E34DC} False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers\{DD85457F-4E2D-44a5-A7A7-6253362E34DC} Name "Microsoft-Windows-BranchCacheEventProvider" False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers\{DD85457F-4E2D-44a5-A7A7-6253362E34DC} Keywords 0 False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers\{DD85457F-4E2D-44a5-A7A7-6253362E34DC} Level 4 False +********* 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers {E837619C-A2A8-4689-833F-47B48EBD2442} False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers\{E837619C-A2A8-4689-833F-47B48EBD2442} Name "Microsoft-Windows-BranchCacheClientEventProvider" False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers\{E837619C-A2A8-4689-833F-47B48EBD2442} Keywords 0 False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass\Providers\{E837619C-A2A8-4689-833F-47B48EBD2442} Level 4 False +******** 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass Version "1.0" False +******** 2009-07-14 04:41:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\HttpHelperClasses\HelperClasses\HttpServiceHelperClass Published 0 False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs IGDHelperClass False +****** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\IGDHelperClass HelperClasses False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\IGDHelperClass\HelperClasses IGDHelperClass False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\IGDHelperClass\HelperClasses\IGDHelperClass CLSID "{5E33D52F-2EE2-48EE-80FC-543DFF43E326}" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\IGDHelperClass\HelperClasses\IGDHelperClass Version "1.0" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\IGDHelperClass\HelperClasses\IGDHelperClass Extensible 0 False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\IGDHelperClass\HelperClasses\IGDHelperClass Published 1 False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\IGDHelperClass\HelperClasses\IGDHelperClass ProgressDescription "%SystemRoot%\system32\igdDiag.dll,1000" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs Layer 2 Security Helper Class False +****** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class DependentHelperClasses False +****** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class HelperClasses False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses Extensible L2Sec Helper Class False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\Extensible L2Sec Helper Class CLSID "{fbebb71b-a592-4880-b096-9429ebe119db}" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\Extensible L2Sec Helper Class Version "1.0" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\Extensible L2Sec Helper Class Extensible 1 False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\Extensible L2Sec Helper Class Published 0 False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\Extensible L2Sec Helper Class ProgressDescription "%windir%\system32\L2SecHC.dll,6001" False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses L2Sec Helper Class False +******** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class Dependencies False +********* 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class\Dependencies Extensible L2Sec Helper Class "" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class Providers False +********* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class\Providers {6EB8DB94-FE96-443F-A366-5FE0CEE7FB1C} False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class\Providers\{6EB8DB94-FE96-443F-A366-5FE0CEE7FB1C} Level 4 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class\Providers\{6EB8DB94-FE96-443F-A366-5FE0CEE7FB1C} Keywords 0 False +********* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class\Providers {AB0D8EF9-866D-4d39-B83F-453F3B8F6325} False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class\Providers\{AB0D8EF9-866D-4d39-B83F-453F3B8F6325} Level 4 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class\Providers\{AB0D8EF9-866D-4d39-B83F-453F3B8F6325} Keywords 0 False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class CLSID "{c047c5a9-c407-4a1e-ad7f-11d0861344b7}" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class Version "1.0" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class Extensible 0 False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class Published 0 False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Layer 2 Security Helper Class\HelperClasses\L2Sec Helper Class ProgressDescription "%windir%\system32\L2SecHC.dll,6000" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs NapHelperClass False +****** 2009-07-14 04:42:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NapHelperClass HelperClasses False +******* 2009-07-14 04:42:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NapHelperClass\HelperClasses NetworkAccessProtection False +******** 2009-07-14 04:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NapHelperClass\HelperClasses\NetworkAccessProtection CLSID "{D60795C3-F2A5-45b1-A731-2516E7EAB8EB}" False +******** 2009-07-14 04:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NapHelperClass\HelperClasses\NetworkAccessProtection Version "1.0" False +******** 2009-07-14 04:42:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NapHelperClass\HelperClasses\NetworkAccessProtection Extensible 0 False +******** 2009-07-14 04:42:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NapHelperClass\HelperClasses\NetworkAccessProtection Published 0 False +******** 2009-07-14 04:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NapHelperClass\HelperClasses\NetworkAccessProtection ProgressDescription "%windir%\system32\qagent.dll,5000" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs NdisHelperClass False +****** 2009-07-14 04:42:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass HelperClasses False +******* 2009-07-14 04:42:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass\HelperClasses NdisHC False +******** 2009-07-14 04:42:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass\HelperClasses\NdisHC Providers False +********* 2009-07-14 04:42:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass\HelperClasses\NdisHC\Providers {CDEAD503-17F5-4a3e-B7AE-DF8CC2902EB9} False +********** 2009-07-14 04:42:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass\HelperClasses\NdisHC\Providers\{CDEAD503-17F5-4a3e-B7AE-DF8CC2902EB9} Level 4 False +********** 2009-07-14 04:42:03.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass\HelperClasses\NdisHC\Providers\{CDEAD503-17F5-4a3e-B7AE-DF8CC2902EB9} Keywords 0 False +******** 2009-07-14 04:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass\HelperClasses\NdisHC CLSID "{9a010fcc-488b-4836-94fd-c489f8e1ed7d}" False +******** 2009-07-14 04:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass\HelperClasses\NdisHC Version "2.0" False +******** 2009-07-14 04:42:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass\HelperClasses\NdisHC Extensible 0 False +******** 2009-07-14 04:42:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass\HelperClasses\NdisHC Published 0 False +******** 2009-07-14 04:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NdisHelperClass\HelperClasses\NdisHC ProgressDescription "%windir%\system32\ndishc.dll,5000" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs NetCoreHelperClass False +****** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass HelperClasses False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses 6To4 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4 Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4\Dependencies AddressAcquisition "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4\Dependencies DnsHelperClass "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4\Dependencies IpPath "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4 Providers False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4\Providers {6600e712-c3b6-44a2-8a48-935c511f28c8} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4\Providers\{6600e712-c3b6-44a2-8a48-935c511f28c8} Name "Microsoft-Windows-Iphlpsvc-Trace" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4\Providers\{6600e712-c3b6-44a2-8a48-935c511f28c8} Level 4 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4\Providers\{6600e712-c3b6-44a2-8a48-935c511f28c8} Keywords 9223372036854775818 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4 CLSID "{b11d16d0-e195-4ca6-bbd5-1254ec098953}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4 Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4 Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4 Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\6To4 ProgressDescription "%windir%\system32\netcorehc.dll,5000" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses AddressAcquisition False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition Attributes False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Dependencies UCMHelperClass "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Dependencies 6To4 "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Dependencies NetworkAccessProtection "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Dependencies DhcpModule "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Dependencies Winsock "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Dependencies IPHTTPS "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Dependencies nid "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition Providers False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Providers {15A7A4F8-0072-4EAB-ABAD-F98A4D666AED} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Providers\{15A7A4F8-0072-4EAB-ABAD-F98A4D666AED} Level 4 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Providers\{15A7A4F8-0072-4EAB-ABAD-F98A4D666AED} Keywords 0 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Providers {6A1F2B00-6A90-4C38-95A5-5CAB3B056778} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Providers\{6A1F2B00-6A90-4C38-95A5-5CAB3B056778} Level 4 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Providers\{6A1F2B00-6A90-4C38-95A5-5CAB3B056778} Keywords 0 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Providers {F6DA35CE-D312-41C8-9828-5A2E173C91B6} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Providers\{F6DA35CE-D312-41C8-9828-5A2E173C91B6} Level 4 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Providers\{F6DA35CE-D312-41C8-9828-5A2E173C91B6} Keywords 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition Repairs False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs {71614543-4653-8875-7340-994989797672} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs\{71614543-4653-8875-7340-994989797672} Description "%windir%\system32\netcoreHC.dll,253" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs\{71614543-4653-8875-7340-994989797672} Symbol "IDS_ADDRESS_ACQUISITION_REPAIR_DHCP_SERVER_UNAVAILABLE" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs {e23b33fd-da95-4ab8-b34c-c6598b526b10} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs\{e23b33fd-da95-4ab8-b34c-c6598b526b10} Description "%windir%\system32\netcoreHC.dll,251" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs\{e23b33fd-da95-4ab8-b34c-c6598b526b10} Symbol "IDS_ADDRESS_ACQUISITION_REPAIR_CHANGE_IP" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs {f3322322-9786-2311-8519-989786743542} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs\{f3322322-9786-2311-8519-989786743542} Description "%windir%\system32\netcoreHC.dll,252" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs\{f3322322-9786-2311-8519-989786743542} Symbol "IDS_ADDRESS_ACQUISITION_REPAIR_ENABLE_DHCP" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs {fd3dbbc9-877f-4b96-bb3b-0dc95d657057} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs\{fd3dbbc9-877f-4b96-bb3b-0dc95d657057} Description "%windir%\system32\netcoreHC.dll,250" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\Repairs\{fd3dbbc9-877f-4b96-bb3b-0dc95d657057} Symbol "IDS_ADDRESS_ACQUISITION_REPAIR_RENEW_IP" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition RootCauses False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses {0F6757BD-FABF-4b88-8FD6-04713D672414} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{0F6757BD-FABF-4b88-8FD6-04713D672414} Description "%windir%\system32\netcoreHC.dll,281" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{0F6757BD-FABF-4b88-8FD6-04713D672414} Symbol "RCG_AA_BADGATEWAYADDRESS" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses {22876540-9123-2765-1989-A27A4E819008} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{22876540-9123-2765-1989-A27A4E819008} Description "%windir%\system32\netcoreHC.dll,283" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{22876540-9123-2765-1989-A27A4E819008} Symbol "RCG_AA_DHCPDISABLED" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses {245A9D66-AE9C-4518-A5B4-655752B0A5BD} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{245A9D66-AE9C-4518-A5B4-655752B0A5BD} Description "%windir%\system32\netcoreHC.dll,279" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{245A9D66-AE9C-4518-A5B4-655752B0A5BD} Symbol "RCG_AA_BADADAPTERADDRESS" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses {2D1607C2-C3D5-46bd-800D-48BE6165CE69} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{2D1607C2-C3D5-46bd-800D-48BE6165CE69} Description "%windir%\system32\netcoreHC.dll,280" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{2D1607C2-C3D5-46bd-800D-48BE6165CE69} Symbol "RCG_AA_BADDNSADDRESS" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses {3D6FEA24-E352-4f79-A689-FB11459E6E8E} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{3D6FEA24-E352-4f79-A689-FB11459E6E8E} Description "%windir%\system32\netcoreHC.dll,278" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{3D6FEA24-E352-4f79-A689-FB11459E6E8E} Symbol "RCG_AA_DEVICENOTUP" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses {55442987-1231-4796-BAE6-A27A4E899857} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{55442987-1231-4796-BAE6-A27A4E899857} Description "%windir%\system32\netcoreHC.dll,284" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{55442987-1231-4796-BAE6-A27A4E899857} Symbol "RCG_AA_DHCPSERVERNOTAVAILABLE" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses {60878A5F-F98C-474b-A64F-2AC51BA0F475} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{60878A5F-F98C-474b-A64F-2AC51BA0F475} Description "%windir%\system32\netcoreHC.dll,277" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{60878A5F-F98C-474b-A64F-2AC51BA0F475} Symbol "RCG_AA_DEVICENOTFOUND" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses {7CB28410-D5B2-4840-BDE0-A27A4E8CB36E} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{7CB28410-D5B2-4840-BDE0-A27A4E8CB36E} Description "%windir%\system32\netcoreHC.dll,282" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition\RootCauses\{7CB28410-D5B2-4840-BDE0-A27A4E8CB36E} Symbol "RCG_AA_BADGATEWAYSUBNET" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition CLSID "{73257e95-0378-49d6-a954-44aabc841eab}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition ProgressDescription "%windir%\system32\netcorehc.dll,5001" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition Component "%windir%\system32\netcoreHC.dll,275" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\AddressAcquisition Description "%windir%\system32\netcoreHC.dll,276" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses DhcpModule False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\DhcpModule CLSID "{bd69ecaa-ae5c-40d0-b968-7848f3778f56}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\DhcpModule Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\DhcpModule Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\DhcpModule Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\DhcpModule ProgressDescription "%windir%\system32\netcorehc.dll,5002" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses FramingLayer False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\FramingLayer Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\FramingLayer\Dependencies Teredo "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\FramingLayer\Dependencies 6To4 "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\FramingLayer\Dependencies IPHTTPS "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\FramingLayer CLSID "{EFB92EFB-9236-4bd7-B60D-51D1C7D1C87A}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\FramingLayer Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\FramingLayer Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\FramingLayer Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\FramingLayer ProgressDescription "%windir%\system32\netcorehc.dll,5003" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses IpAddress False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpAddress Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpAddress\Dependencies AddressAcquisition "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpAddress CLSID "{1b9f2bf2-27f5-4dec-a175-3cf7bb8cfd3e}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpAddress Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpAddress Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpAddress Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpAddress ProgressDescription "%windir%\system32\netcorehc.dll,5004" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses IPHTTPS False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IPHTTPS Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IPHTTPS\Dependencies WinInetHelperClass "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IPHTTPS CLSID "{1e94e93c-852d-47fb-9197-7edeb41101b0}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IPHTTPS Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IPHTTPS Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IPHTTPS Published 0 False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses IpNeighbor False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpNeighbor Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpNeighbor\Dependencies FramingLayer "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpNeighbor\Dependencies AddressAcquisition "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpNeighbor CLSID "{2959380c-1567-40ec-80b0-05907ad6f9de}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpNeighbor Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpNeighbor Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpNeighbor Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpNeighbor ProgressDescription "%windir%\system32\netcorehc.dll,5005" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses IpPath False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpPath Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpPath\Dependencies AddressAcquisition "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpPath\Dependencies IpNeighbor "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpPath\Dependencies IpRoute "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpPath CLSID "{0f3ed1f2-afdd-4b0c-b6d9-229c1bc58a08}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpPath Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpPath Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpPath Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpPath ProgressDescription "%windir%\system32\netcorehc.dll,5006" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses IpRoute False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpRoute Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpRoute\Dependencies AddressAcquisition "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpRoute CLSID "{0c9ac398-8c78-4b4b-b8c6-675ed1b734a1}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpRoute Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpRoute Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpRoute Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\IpRoute ProgressDescription "%windir%\system32\netcorehc.dll,5007" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses NetBt False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetBt Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetBt\Dependencies Winsock "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetBt\Dependencies TransportConnection "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetBt\Dependencies AddressAcquisition "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetBt\Dependencies DnsHelperClass "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetBt CLSID "{0cdb500e-123f-4e98-b446-0f3eae3c7ebc}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetBt Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetBt Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetBt Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetBt ProgressDescription "%windir%\system32\netcorehc.dll,5008" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses NetConnection False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection Attributes False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection\Attributes guid False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection\Attributes\guid Required 1 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection\Attributes\guid Description "%SystemRoot%\system32\netcorehc.dll,2500" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection\Attributes\guid DefaultValue "{00000000-0000-0000-0000-000000000000}" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection\Attributes\guid Type "AT_GUID" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection\Dependencies CRasDiagHelper "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection\Dependencies UCMHelperClass "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection\Dependencies IpNeighbor "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection\Dependencies IpPath "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection\Dependencies AddressAcquisition "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection CLSID "{30655864-f8cd-45f9-b7d6-6721acb69c5e}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection Published 1 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\NetConnection ProgressDescription "%windir%\system32\netcorehc.dll,5009" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses TcpWindowScaling False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TcpWindowScaling _CLSID "{1e887b90-7201-431d-820e-36aa566e52f4}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TcpWindowScaling Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TcpWindowScaling Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TcpWindowScaling Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TcpWindowScaling ProgressDescription "%windir%\system32\netcorehc.dll,5010" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses Teredo False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo\Dependencies DnsHelperClass "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo Providers False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo\Providers {6600e712-c3b6-44a2-8a48-935c511f28c8} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo\Providers\{6600e712-c3b6-44a2-8a48-935c511f28c8} Name "Microsoft-Windows-Iphlpsvc-Trace" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo\Providers\{6600e712-c3b6-44a2-8a48-935c511f28c8} Level 4 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo\Providers\{6600e712-c3b6-44a2-8a48-935c511f28c8} Keywords 9223372036854775818 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo CLSID "{FE217CB2-0B2C-48c9-90CA-8D8BCA79248D}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Teredo ProgressDescription "%windir%\system32\netcorehc.dll,5011" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses TransportConnection False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection\Dependencies FilteringPlatform "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection\Dependencies IpPath "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection Providers False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection\Providers {2F07E2EE-15DB-40F1-90EF-9D7BA282188A} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection\Providers\{2F07E2EE-15DB-40F1-90EF-9D7BA282188A} Name "Microsoft-Windows-TCPIP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection\Providers\{2F07E2EE-15DB-40F1-90EF-9D7BA282188A} Level 4 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection\Providers\{2F07E2EE-15DB-40F1-90EF-9D7BA282188A} Keywords 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection CLSID "{862321c3-70b2-4ee2-8231-87ec05819d98}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\TransportConnection ProgressDescription "%windir%\system32\netcorehc.dll,5012" False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses Winsock False +******** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock Dependencies False +********* 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Dependencies TransportConnection "" False +******** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock Providers False +********* 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Providers {e53c6823-7bb8-44bb-90dc-3f86090d48a6} False +********** 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Providers\{e53c6823-7bb8-44bb-90dc-3f86090d48a6} Name "Microsoft-Windows-Winsock-AFD" False +********** 2009-07-14 04:37:50.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Providers\{e53c6823-7bb8-44bb-90dc-3f86090d48a6} Keywords 0 False +********** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Providers\{e53c6823-7bb8-44bb-90dc-3f86090d48a6} Level 4 False +******** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock Repairs False +********* 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs {2de79beb-7938-4850-b207-484afcd7baee} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{2de79beb-7938-4850-b207-484afcd7baee} Description "C:\Windows\system32\WinsockHC.dll,203" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{2de79beb-7938-4850-b207-484afcd7baee} Symbol "IDS_REPAIR_WINSOCK_PROTOCOL_CHAIN_INVALID" False +********* 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs {2e8e6ab9-2a1d-480e-814e-52de8c02339e} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{2e8e6ab9-2a1d-480e-814e-52de8c02339e} Description "C:\Windows\system32\WinsockHC.dll,205" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{2e8e6ab9-2a1d-480e-814e-52de8c02339e} Symbol "IDS_REPAIR_NONIFS_MISSING" False +********* 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs {30b6b189-cce3-4b6f-877b-c1ae960ce1ef} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{30b6b189-cce3-4b6f-877b-c1ae960ce1ef} Description "C:\Windows\system32\WinsockHC.dll,211" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{30b6b189-cce3-4b6f-877b-c1ae960ce1ef} Symbol "IDS_REPAIR_BUGGY_LSP" False +********* 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs {58e69dd4-d04b-4bdf-becb-b4f77b6c1735} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{58e69dd4-d04b-4bdf-becb-b4f77b6c1735} Description "C:\Windows\system32\WinsockHC.dll,209" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{58e69dd4-d04b-4bdf-becb-b4f77b6c1735} Symbol "IDS_REPAIR_LSP_MISSING_FUNCTIONALITY" False +********* 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs {9742229c-d71a-4710-91a8-5afabe971268} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{9742229c-d71a-4710-91a8-5afabe971268} Description "C:\Windows\system32\WinsockHC.dll,201" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{9742229c-d71a-4710-91a8-5afabe971268} Symbol "IDS_REPAIR_WINSOCK_BASE_PROTOCOL_MISSING" False +********* 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs {fe19d5c7-2f53-4888-ad2f-7032f4707ab9} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{fe19d5c7-2f53-4888-ad2f-7032f4707ab9} Description "C:\Windows\system32\WinsockHC.dll,207" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\Repairs\{fe19d5c7-2f53-4888-ad2f-7032f4707ab9} Symbol "IDS_REPAIR_LAYERING_VIOLATION" False +******** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock RootCauses False +********* 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\RootCauses {4CC189F9-4AFD-4a1e-91C9-90881165DD3B} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\RootCauses\{4CC189F9-4AFD-4a1e-91C9-90881165DD3B} Description "C:\Windows\system32\WinsockHC.dll,200" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\RootCauses\{4CC189F9-4AFD-4a1e-91C9-90881165DD3B} Symbol "RCG_WINSOCK_CATALOGFAILURE" False +********* 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\RootCauses {D438FDF3-F143-430e-B187-E02B2E14B641} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\RootCauses\{D438FDF3-F143-430e-B187-E02B2E14B641} Description "C:\Windows\system32\WinsockHC.dll,204" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock\RootCauses\{D438FDF3-F143-430e-B187-E02B2E14B641} Symbol "RCG_WINSOCK_LSPFAILURE" False +******** 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock CLSID "{66d56b60-97b7-4e6a-9aa1-3ec5e3fdaa0f}" False +******** 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock Version "1.0" False +******** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock Extensible 0 False +******** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock Published 1 False +******** 2009-07-14 04:37:50.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock Component "%SystemRoot%\system32\WinsockHC.dll,1001" False +******** 2009-07-14 04:37:50.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock Description "%SystemRoot%\system32\WinsockHC.dll,1000" False +******** 2009-07-14 04:37:50.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NetCoreHelperClass\HelperClasses\Winsock ProgressDescription "%windir%\system32\WinsockHC.dll,5000" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs NlaHelperClass False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NlaHelperClass HelperClasses False +******* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NlaHelperClass\HelperClasses NlaHelperClass False +******** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NlaHelperClass\HelperClasses\NlaHelperClass Version "1.0" False +******** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NlaHelperClass\HelperClasses\NlaHelperClass ProgressDescription "%windir%\system32\nlahc.dll,5000" False +******** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NlaHelperClass\HelperClasses\NlaHelperClass Description "%windir%\system32\nlahc.dll,5001" False +******** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NlaHelperClass\HelperClasses\NlaHelperClass Published 0 False +******** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NlaHelperClass\HelperClasses\NlaHelperClass Extensible 0 False +******** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NlaHelperClass\HelperClasses\NlaHelperClass Component "%windir%\system32\nlahc.dll,5002" False +******** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\NlaHelperClass\HelperClasses\NlaHelperClass CLSID "{a671c915-d95d-4135-b2c3-089356ca694f}" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs PacketCaptureHelperClasses False +****** 2009-07-14 04:42:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PacketCaptureHelperClasses HelperClasses False +******* 2009-07-14 04:42:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PacketCaptureHelperClasses\HelperClasses PacketCaptureHelperClass False +******** 2009-07-14 04:42:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PacketCaptureHelperClasses\HelperClasses\PacketCaptureHelperClass Providers False +********* 2009-07-14 04:42:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PacketCaptureHelperClasses\HelperClasses\PacketCaptureHelperClass\Providers {2ED6006E-4729-4609-B423-3EE7BCD678EF} False +********** 2009-07-14 04:42:08.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PacketCaptureHelperClasses\HelperClasses\PacketCaptureHelperClass\Providers\{2ED6006E-4729-4609-B423-3EE7BCD678EF} Keywords 0 False +********** 2009-07-14 04:42:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PacketCaptureHelperClasses\HelperClasses\PacketCaptureHelperClass\Providers\{2ED6006E-4729-4609-B423-3EE7BCD678EF} Level 4 False +******** 2009-07-14 04:42:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PacketCaptureHelperClasses\HelperClasses\PacketCaptureHelperClass Version "1.0" False +******** 2009-07-14 04:42:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PacketCaptureHelperClasses\HelperClasses\PacketCaptureHelperClass Published 0 False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs PnrpHelperClass False +****** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass HelperClasses False +******* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses PnrpHelperClass False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass Attributes False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes cloudname False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\cloudname Required 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\cloudname Description "%SystemRoot%\System32\PNRPHC.dll,801" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\cloudname DefaultValue 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\cloudname Type "AT_STRING" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes peername False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\peername Required 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\peername Description "%SystemRoot%\System32\PNRPHC.dll,802" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\peername DefaultValue 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\peername Type "AT_STRING" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes publishmode False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\publishmode Required 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\publishmode Description "%SystemRoot%\System32\PNRPHC.dll,803" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\publishmode DefaultValue "FALSE" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Attributes\publishmode Type "AT_BOOLEAN" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass Dependencies False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Dependencies TransportConnection "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Dependencies AddressAcquisition "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Dependencies FilteringPlatform "" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass Providers False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Providers {BBBC81CF-E219-469C-A405-F820EE496194} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Providers\{BBBC81CF-E219-469C-A405-F820EE496194} Keywords 18446744069414584320 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Providers\{BBBC81CF-E219-469C-A405-F820EE496194} Level 4 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass Repairs False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs {109379a2-643a-4b3c-993d-9c2999c3c0c2} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{109379a2-643a-4b3c-993d-9c2999c3c0c2} Symbol "ID_PNRP_REPAIR_CLOUD_RESOLVE_ONLY" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{109379a2-643a-4b3c-993d-9c2999c3c0c2} Description "%SystemRoot%\system32\pnrphc.dll,707" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs {67b5020d-a4df-408c-91f8-db3ae091c6f8} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{67b5020d-a4df-408c-91f8-db3ae091c6f8} Symbol "ID_PNRP_REPAIR_CLOUD_DISABLED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{67b5020d-a4df-408c-91f8-db3ae091c6f8} Description "%SystemRoot%\system32\pnrphc.dll,703" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs {784e8451-c4b4-4a56-ac46-6dfeff773662} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{784e8451-c4b4-4a56-ac46-6dfeff773662} Symbol "ID_PNRP_REPAIR_SSDP_SERVICE_DISABLED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{784e8451-c4b4-4a56-ac46-6dfeff773662} Description "%SystemRoot%\system32\pnrphc.dll,705" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs {79678ce7-ba91-4b55-87f2-8f27d524975f} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{79678ce7-ba91-4b55-87f2-8f27d524975f} Symbol "ID_PNRP_REPAIR_SSDP_SERVICE_STOPPED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{79678ce7-ba91-4b55-87f2-8f27d524975f} Description "%SystemRoot%\system32\pnrphc.dll,706" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs {bebbfa81-58fd-4213-b0a7-cf8e689c899f} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{bebbfa81-58fd-4213-b0a7-cf8e689c899f} Symbol "ID_PNRP_REPAIR_IM_SERVICE_DISABLED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{bebbfa81-58fd-4213-b0a7-cf8e689c899f} Description "%SystemRoot%\system32\pnrphc.dll,704" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs {c09b79ad-c1b5-4b85-a3d5-cd6a2c1bf35c} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{c09b79ad-c1b5-4b85-a3d5-cd6a2c1bf35c} Symbol "ID_PNRP_REPAIR_PNRP_SERVICE_DISABLED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{c09b79ad-c1b5-4b85-a3d5-cd6a2c1bf35c} Description "%SystemRoot%\system32\pnrphc.dll,702" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs {e7cde0ee-5f11-4c94-ac3e-2ea169ab7dca} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{e7cde0ee-5f11-4c94-ac3e-2ea169ab7dca} Symbol "ID_PNRP_REPAIR_PNRP_SERVICE_STOPPED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\Repairs\{e7cde0ee-5f11-4c94-ac3e-2ea169ab7dca} Description "%SystemRoot%\system32\pnrphc.dll,701" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass RootCauses False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {045c7d69-a393-4112-b855-62420a4136d0} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{045c7d69-a393-4112-b855-62420a4136d0} Symbol "RCG_IMSVC_SERVICE_DISABLED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{045c7d69-a393-4112-b855-62420a4136d0} Description "%SystemRoot%\system32\pnrphc.dll,518" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {0cee4e22-1d84-4e71-8e60-66d70f64983e} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{0cee4e22-1d84-4e71-8e60-66d70f64983e} Symbol "RCG_PNRP_POLICY_MISMATCH" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{0cee4e22-1d84-4e71-8e60-66d70f64983e} Description "%SystemRoot%\system32\pnrphc.dll,509" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {1dc0a017-d56b-415b-bbad-f0ebce84a355} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{1dc0a017-d56b-415b-bbad-f0ebce84a355} Symbol "RCG_SSDP_SERVICE_NOT_RUNNING" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{1dc0a017-d56b-415b-bbad-f0ebce84a355} Description "%SystemRoot%\system32\pnrphc.dll,706" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {1dc8130a-24eb-42e6-a339-337f77834cf2} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{1dc8130a-24eb-42e6-a339-337f77834cf2} Symbol "RCG_PNRP_CLOUD_RESOLVE_ONLY" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{1dc8130a-24eb-42e6-a339-337f77834cf2} Description "%SystemRoot%\system32\pnrphc.dll,511" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {24182e1e-2c88-468c-96ee-7e338dc5685b} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{24182e1e-2c88-468c-96ee-7e338dc5685b} Symbol "RCG_SSDP_SERVICE_DISABLED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{24182e1e-2c88-468c-96ee-7e338dc5685b} Description "%SystemRoot%\system32\pnrphc.dll,519" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {2e8cd047-ee5e-448f-8c71-e3b236758f40} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{2e8cd047-ee5e-448f-8c71-e3b236758f40} Symbol "RCG_PNRP_SERVICE_DISABLED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{2e8cd047-ee5e-448f-8c71-e3b236758f40} Description "%SystemRoot%\system32\pnrphc.dll,517" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {645A057F-BEB2-439b-ABCD-B4B0FE5A6929} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{645A057F-BEB2-439b-ABCD-B4B0FE5A6929} Symbol "RCG_PNRP_CLOUD_NOT_FOUND" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{645A057F-BEB2-439b-ABCD-B4B0FE5A6929} Description "%SystemRoot%\system32\pnrphc.dll,521" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {64e84a46-3c71-41b8-8fbd-707d866864bb} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{64e84a46-3c71-41b8-8fbd-707d866864bb} Symbol "RCG_IMSVC_SERVICE_NOT_RUNNING" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{64e84a46-3c71-41b8-8fbd-707d866864bb} Description "%SystemRoot%\system32\pnrphc.dll,504" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {67e9d469-eefd-45be-a553-ac386aee80d4} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{67e9d469-eefd-45be-a553-ac386aee80d4} Symbol "RCG_PNRP_CLOUD_DISABLED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{67e9d469-eefd-45be-a553-ac386aee80d4} Description "%SystemRoot%\system32\pnrphc.dll,503" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {8689f53a-d428-4b9d-9ac6-455d2e53e15c} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{8689f53a-d428-4b9d-9ac6-455d2e53e15c} Symbol "RCG_PNRP_REGISTRATION_NOT_FOUND" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{8689f53a-d428-4b9d-9ac6-455d2e53e15c} Description "%SystemRoot%\system32\pnrphc.dll,516" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {8f41cbde-3270-4085-9b78-51e487235ae1} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{8f41cbde-3270-4085-9b78-51e487235ae1} Symbol "RCG_PNRP_SEEDSERVER_UNREACHABLE" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{8f41cbde-3270-4085-9b78-51e487235ae1} Description "%SystemRoot%\system32\pnrphc.dll,506" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {97bafddc-13c4-4d21-9b83-b01e3f4f1dd1} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{97bafddc-13c4-4d21-9b83-b01e3f4f1dd1} Symbol "RCG_PNRP_CLOUD_BOOTSTRAP_FAILED" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{97bafddc-13c4-4d21-9b83-b01e3f4f1dd1} Description "%SystemRoot%\system32\pnrphc.dll,512" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {ae2ca38b-3b9f-4ac0-8794-cd9b1fe41fcc} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{ae2ca38b-3b9f-4ac0-8794-cd9b1fe41fcc} Symbol "RCG_PNRP_CLOUD_NONET" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{ae2ca38b-3b9f-4ac0-8794-cd9b1fe41fcc} Description "%SystemRoot%\system32\pnrphc.dll,508" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {b47398cb-cb38-4bba-b769-3eb657048353} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{b47398cb-cb38-4bba-b769-3eb657048353} Symbol "RCG_PNRP_TARGET_UNREACHABLE" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{b47398cb-cb38-4bba-b769-3eb657048353} Description "%SystemRoot%\system32\pnrphc.dll,605" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses {d4788789-9cbc-49fc-bc11-92edd9ff170f} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{d4788789-9cbc-49fc-bc11-92edd9ff170f} Symbol "RCG_INBOUND_FIREWALL" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass\RootCauses\{d4788789-9cbc-49fc-bc11-92edd9ff170f} Description "%SystemRoot%\system32\pnrphc.dll,606" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass ProgressDescription "%SystemRoot%\System32\PNRPHC.dll,1000" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass Description "%SystemRoot%\System32\PNRPHC.dll,901" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass Published 1 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass Extensible 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass Component "%SystemRoot%\System32\PNRPHC.dll,902" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\PnrpHelperClass\HelperClasses\PnrpHelperClass CLSID "{f4086d4e-2e05-428b-92de-87d8d0bb4262}" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs QoSHelperClasses False +****** 2009-07-14 04:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\QoSHelperClasses DependentHelperClasses False +****** 2009-07-14 04:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\QoSHelperClasses HelperClasses False +******* 2009-07-14 04:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\QoSHelperClasses\HelperClasses PacerHelperClass False +******** 2009-07-14 04:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\QoSHelperClasses\HelperClasses\PacerHelperClass Providers False +********* 2009-07-14 04:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\QoSHelperClasses\HelperClasses\PacerHelperClass\Providers {914ED502-B70D-4add-B758-95692854F8A3} False +********** 2009-07-14 04:41:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\QoSHelperClasses\HelperClasses\PacerHelperClass\Providers\{914ED502-B70D-4add-B758-95692854F8A3} Name "Microsoft-Windows-QoS-Pacer" False +********** 2009-07-14 04:41:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\QoSHelperClasses\HelperClasses\PacerHelperClass\Providers\{914ED502-B70D-4add-B758-95692854F8A3} Keywords 0 False +********** 2009-07-14 04:41:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\QoSHelperClasses\HelperClasses\PacerHelperClass\Providers\{914ED502-B70D-4add-B758-95692854F8A3} Level 4 False +******** 2009-07-14 04:41:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\QoSHelperClasses\HelperClasses\PacerHelperClass Version "1.0" False +******** 2009-07-14 04:41:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\QoSHelperClasses\HelperClasses\PacerHelperClass Published 0 False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs RAHelperClass False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass HelperClasses False +******* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses RAHelperClass False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass Attributes False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Attributes DiagnosisType False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Attributes\DiagnosisType Required 0 False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Attributes\DiagnosisType Description "C:\Windows\System32\msrahc.dll,550" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Attributes\DiagnosisType DefaultValue "1" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Attributes\DiagnosisType Type "AT_UINT32" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass Dependencies False +********* 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Dependencies Winsock "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Dependencies PnrpHelperClass "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Dependencies AddressAcquisition "" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass Providers False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Providers {5B0A651A-8807-45CC-9656-7579815B6AF0} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Providers\{5B0A651A-8807-45CC-9656-7579815B6AF0} Keywords 0 False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Providers\{5B0A651A-8807-45CC-9656-7579815B6AF0} Level 5 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass Repairs False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs {66459F26-2484-47A8-A465-D10206BF3BC5} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{66459F26-2484-47A8-A465-D10206BF3BC5} Symbol "ID_RA_LOWH_REPAIR_IP_ADDRESS_CHANGED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{66459F26-2484-47A8-A465-D10206BF3BC5} Description "C:\Windows\System32\msrahc.dll,609" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs {72BCF063-0CB8-47DD-BF1A-89AA66331AA0} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{72BCF063-0CB8-47DD-BF1A-89AA66331AA0} Symbol "ID_RA_LOWH_REPAIR_NO_PUBLIC_V4_AND_TER_ADDR_HT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{72BCF063-0CB8-47DD-BF1A-89AA66331AA0} Description "C:\Windows\System32\msrahc.dll,607" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs {83247748-0688-47B3-BADA-0C047F246AF2} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{83247748-0688-47B3-BADA-0C047F246AF2} Symbol "ID_RA_LOWH_REPAIR_FIREWALL_DISABLED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{83247748-0688-47B3-BADA-0C047F246AF2} Description "C:\Windows\System32\msrahc.dll,602" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs {9D2E703D-2FA0-4864-ACE4-C1AC60D6924E} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{9D2E703D-2FA0-4864-ACE4-C1AC60D6924E} Symbol "ID_RA_LOWH_REPAIR_DEFAULT_EXPERT_FAILURE_HT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{9D2E703D-2FA0-4864-ACE4-C1AC60D6924E} Description "C:\Windows\System32\msrahc.dll,603" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs {B6D0AE66-7753-4FC3-9397-C2750937158E} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{B6D0AE66-7753-4FC3-9397-C2750937158E} Symbol "ID_RA_LOWH_REPAIR_GPSETTING_DISABLED_HT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{B6D0AE66-7753-4FC3-9397-C2750937158E} Description "C:\Windows\System32\msrahc.dll,600" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs {BC9100F1-3174-4ED1-9165-2B9293A70E93} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{BC9100F1-3174-4ED1-9165-2B9293A70E93} Symbol "ID_RA_LOWH_REPAIR_NO_PUBLIC_V4_ADDR_HT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{BC9100F1-3174-4ED1-9165-2B9293A70E93} Description "C:\Windows\System32\msrahc.dll,604" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs {CBFE7A03-0C93-4C88-80E1-F232874F095D} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{CBFE7A03-0C93-4C88-80E1-F232874F095D} Symbol "ID_RA_LOWH_REPAIR_TIME_SERVER_RESYNC" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{CBFE7A03-0C93-4C88-80E1-F232874F095D} Description "C:\Windows\System32\msrahc.dll,606" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs {D803B207-68A4-4DFD-A8F2-7CF9A2DCC42C} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{D803B207-68A4-4DFD-A8F2-7CF9A2DCC42C} Symbol "ID_RA_LOWH_REPAIR_SYSSETTING_DISABLED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{D803B207-68A4-4DFD-A8F2-7CF9A2DCC42C} Description "C:\Windows\System32\msrahc.dll,601" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs {E1C29FCE-9136-40EE-BF4B-6351D44D73E4} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{E1C29FCE-9136-40EE-BF4B-6351D44D73E4} Symbol "ID_RA_LOWH_REPAIR_PUBLIC_FW_PROFILE_HT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\Repairs\{E1C29FCE-9136-40EE-BF4B-6351D44D73E4} Description "C:\Windows\System32\msrahc.dll,605" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass RootCauses False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses {5ABABC33-95EF-4F12-8E97-7AC33234E44C} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses\{5ABABC33-95EF-4F12-8E97-7AC33234E44C} Symbol "RCG_RADIAG_LOCAL_TIME_SYNC_REQUIRED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses\{5ABABC33-95EF-4F12-8E97-7AC33234E44C} Description "C:\Windows\System32\msrahc.dll,704" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses {6CC2DE1A-4F0C-4267-83F4-3946BCDC09D3} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses\{6CC2DE1A-4F0C-4267-83F4-3946BCDC09D3} Symbol "RCG_RADIAG_EXPERT_FAQ" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses\{6CC2DE1A-4F0C-4267-83F4-3946BCDC09D3} Description "C:\Windows\System32\msrahc.dll,700" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses {8D59E121-203D-48A4-AE0A-C0EF231B574D} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses\{8D59E121-203D-48A4-AE0A-C0EF231B574D} Symbol "RCG_RADIAG_FIREWALL" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses\{8D59E121-203D-48A4-AE0A-C0EF231B574D} Description "C:\Windows\System32\msrahc.dll,701" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses {A15DDDF3-E9B8-4C93-9CF5-FD643DBFA4F4} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses\{A15DDDF3-E9B8-4C93-9CF5-FD643DBFA4F4} Symbol "RCG_RADIAG_SETTINGS" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses\{A15DDDF3-E9B8-4C93-9CF5-FD643DBFA4F4} Description "C:\Windows\System32\msrahc.dll,702" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses {E6C2AEC2-E8A0-4D0A-BECF-2363C8001CA4} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses\{E6C2AEC2-E8A0-4D0A-BECF-2363C8001CA4} Symbol "RCG_RADIAG_NO_PUBLIC_V4" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RootCauses\{E6C2AEC2-E8A0-4D0A-BECF-2363C8001CA4} Description "C:\Windows\System32\msrahc.dll,703" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass RRMap False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap {5ABABC33-95EF-4F12-8E97-7AC33234E44C} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap\{5ABABC33-95EF-4F12-8E97-7AC33234E44C} {CBFE7A03-0C93-4C88-80E1-F232874F095D} "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap {6CC2DE1A-4F0C-4267-83F4-3946BCDC09D3} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap\{6CC2DE1A-4F0C-4267-83F4-3946BCDC09D3} {9D2E703D-2FA0-4864-ACE4-C1AC60D6924E} "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap {8D59E121-203D-48A4-AE0A-C0EF231B574D} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap\{8D59E121-203D-48A4-AE0A-C0EF231B574D} {83247748-0688-47B3-BADA-0C047F246AF2} "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap {A15DDDF3-E9B8-4C93-9CF5-FD643DBFA4F4} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap\{A15DDDF3-E9B8-4C93-9CF5-FD643DBFA4F4} {B6D0AE66-7753-4FC3-9397-C2750937158E} "" False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap\{A15DDDF3-E9B8-4C93-9CF5-FD643DBFA4F4} {D803B207-68A4-4DFD-A8F2-7CF9A2DCC42C} "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap {E6C2AEC2-E8A0-4D0A-BECF-2363C8001CA4} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap\{E6C2AEC2-E8A0-4D0A-BECF-2363C8001CA4} {66459F26-2484-47A8-A465-D10206BF3BC5} "" False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap\{E6C2AEC2-E8A0-4D0A-BECF-2363C8001CA4} {BC9100F1-3174-4ED1-9165-2B9293A70E93} "" False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap\{E6C2AEC2-E8A0-4D0A-BECF-2363C8001CA4} {E1C29FCE-9136-40EE-BF4B-6351D44D73E4} "" False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass\RRMap\{E6C2AEC2-E8A0-4D0A-BECF-2363C8001CA4} {72BCF063-0CB8-47DD-BF1A-89AA66331AA0} "" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass Version "1.0" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass TraceOnlySupport 0 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass ProgressDescription "C:\Windows\System32\msrahc.dll,5000" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass Description "C:\Windows\System32\msrahc.dll,400" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass Published 1 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass Extensible 0 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass Component "C:\Windows\System32\msrahc.dll,100" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass Impersonation 1 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RAHelperClass\HelperClasses\RAHelperClass CLSID "{28AF2E16-0190-44F4-9CED-08AF91145361}" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs RasHelperClass False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass DependentHelperClasses False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\DependentHelperClasses IpPath "" False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\DependentHelperClasses IpAddress "" False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass HelperClasses False +******* 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses CL2TPDiagHelper False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CL2TPDiagHelper Extensible 0 False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CL2TPDiagHelper Published 1 False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CL2TPDiagHelper Version "1.0" False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CL2TPDiagHelper CLSID "{c4bbedb4-e9b9-4e41-8fe1-0786480a2173}" False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CL2TPDiagHelper ProgressDescription "%windir%\system32\rasdiag.dll,5000" False +******* 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses CPPTPDiagHelper False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CPPTPDiagHelper Extensible 0 False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CPPTPDiagHelper Published 1 False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CPPTPDiagHelper Version "1.0" False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CPPTPDiagHelper CLSID "{0b2feecb-1577-4fa6-9a29-bd9022ebcf90}" False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CPPTPDiagHelper ProgressDescription "%windir%\system32\rasdiag.dll,5001" False +******* 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses CRasDiagHelper False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CRasDiagHelper Extensible 0 False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CRasDiagHelper Published 1 False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CRasDiagHelper Version "1.0" False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CRasDiagHelper CLSID "{a6914418-134b-4bb8-8e3d-7fef7f456caf}" False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CRasDiagHelper ProgressDescription "%windir%\system32\rasdiag.dll,5002" False +******* 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses CVPNDiagHelper False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CVPNDiagHelper Extensible 0 False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CVPNDiagHelper Published 1 False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CVPNDiagHelper Version "1.0" False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CVPNDiagHelper CLSID "{176961ec-fbfb-4288-b418-c80c86947481}" False +******** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RasHelperClass\HelperClasses\CVPNDiagHelper ProgressDescription "%windir%\system32\rasdiag.dll,5003" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs RPCHelperClass False +****** 2009-07-14 04:42:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass DependentHelperClasses False +****** 2009-07-14 04:42:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass HelperClasses False +******* 2009-07-14 04:42:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses RPC False +******** 2009-07-14 04:42:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses\RPC Providers False +********* 2009-07-14 04:42:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses\RPC\Providers {6ad52b32-d609-4be9-ae07-ce8dae937e39} False +********** 2009-07-14 04:42:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses\RPC\Providers\{6ad52b32-d609-4be9-ae07-ce8dae937e39} Name "Microsoft-Windows-RPC" False +********** 2009-07-14 04:42:01.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses\RPC\Providers\{6ad52b32-d609-4be9-ae07-ce8dae937e39} Keywords 0 False +********** 2009-07-14 04:42:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses\RPC\Providers\{6ad52b32-d609-4be9-ae07-ce8dae937e39} Level 4 False +******** 2009-07-14 04:42:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses\RPC CLSID "{9d1b93f1-2e5f-4fdb-a95b-dad8d47e28d8}" False +******** 2009-07-14 04:42:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses\RPC Version "1.0" False +******** 2009-07-14 04:42:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses\RPC Extensible 0 False +******** 2009-07-14 04:42:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses\RPC Published 1 False +******** 2009-07-14 04:42:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\RPCHelperClass\HelperClasses\RPC ProgressDescription "%SystemRoot%\system32\RpcDiag.dll,6000" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs ScenarioDependencies False +****** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies HelperClasses False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses DirectAccessHC False +******** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC Dependencies False +********* 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Dependencies UCMHelperClass "" False +********* 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Dependencies WinInetHelperClass "" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC Providers False +********* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers {314DE49F-CE63-4779-BA2B-D616F6963A88} False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers\{314DE49F-CE63-4779-BA2B-D616F6963A88} Keywords 0 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers\{314DE49F-CE63-4779-BA2B-D616F6963A88} Level 255 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers\{314DE49F-CE63-4779-BA2B-D616F6963A88} Name "Microsoft-Windows-NCSI" False +********* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers {63B530F8-29C9-4880-A5B4-B8179096E7B8} False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers\{63B530F8-29C9-4880-A5B4-B8179096E7B8} Keywords 0 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers\{63B530F8-29C9-4880-A5B4-B8179096E7B8} Level 255 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers\{63B530F8-29C9-4880-A5B4-B8179096E7B8} Name "Microsoft-Windows-NlaSvc" False +********* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers {FBCFAC3F-8459-419F-8E48-1F0B49CDB85E} False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers\{FBCFAC3F-8459-419F-8E48-1F0B49CDB85E} Keywords 0 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers\{FBCFAC3F-8459-419F-8E48-1F0B49CDB85E} Level 255 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC\Providers\{FBCFAC3F-8459-419F-8E48-1F0B49CDB85E} Name "Microsoft-Windows-NetworkProfile" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC Version "1.0" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\DirectAccessHC Published 0 False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses nid False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Dependencies AddressAcquisition "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid Providers False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers {314DE49F-CE63-4779-BA2B-D616F6963A88} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers\{314DE49F-CE63-4779-BA2B-D616F6963A88} Name "Microsoft-Windows-NCSI" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers\{314DE49F-CE63-4779-BA2B-D616F6963A88} Keywords 0 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers\{314DE49F-CE63-4779-BA2B-D616F6963A88} Level 4 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers {63B530F8-29C9-4880-A5B4-B8179096E7B8} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers\{63B530F8-29C9-4880-A5B4-B8179096E7B8} Name "Microsoft-Windows-NlaSvc" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers\{63B530F8-29C9-4880-A5B4-B8179096E7B8} Keywords 0 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers\{63B530F8-29C9-4880-A5B4-B8179096E7B8} Level 4 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers {FBCFAC3F-8459-419F-8E48-1F0B49CDB85E} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers\{FBCFAC3F-8459-419F-8E48-1F0B49CDB85E} Name "Microsoft-Windows-NetworkProfile" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers\{FBCFAC3F-8459-419F-8E48-1F0B49CDB85E} Keywords 0 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid\Providers\{FBCFAC3F-8459-419F-8E48-1F0B49CDB85E} Level 4 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\nid Version "1.0" False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses WcnHC False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC Dependencies False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC\Dependencies AutoConfig Helper Class "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC\Dependencies Dot3HelperClass "" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC Providers False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC\Providers {C100BECF-D33A-4A4B-BF23-BBEF4663D017} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC\Providers\{C100BECF-D33A-4A4B-BF23-BBEF4663D017} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC\Providers\{C100BECF-D33A-4A4B-BF23-BBEF4663D017} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC\Providers\{C100BECF-D33A-4A4B-BF23-BBEF4663D017} Name "Microsoft-Windows-WCN-Config-Registrar" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC Published 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\ScenarioDependencies\HelperClasses\WcnHC Extensible 0 False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs SMBHelperClass False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass DependentHelperClasses False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass HelperClasses False +******* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses SMBHelperClass False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass Attributes False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Attributes UNCPath False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Attributes\UNCPath Required 1 False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Attributes\UNCPath Description "C:\Windows\System32\smbhelperclass.dll,102" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Attributes\UNCPath Type "AT_STRING" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass Dependencies False +********* 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Dependencies NetBt "" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass Providers False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Providers {588cd2e4-a5b0-492d-a59b-f6dd3e7681c6} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Providers\{588cd2e4-a5b0-492d-a59b-f6dd3e7681c6} Level 5 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass Repairs False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs {05CC1ACB-AB74-467d-B41F-437BD23198FF} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs\{05CC1ACB-AB74-467d-B41F-437BD23198FF} Symbol "SMBHC_GUID_REPAIR_MAXCONNECTIONREACHED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs\{05CC1ACB-AB74-467d-B41F-437BD23198FF} Description "C:\Windows\System32\smbhelperclass.dll,129" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs {5BD2276B-9FFA-4477-B0B0-A47DB10B0EE4} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs\{5BD2276B-9FFA-4477-B0B0-A47DB10B0EE4} Symbol "SMBHC_GUID_REPAIR_CHECKFILEPERMISSIONS" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs\{5BD2276B-9FFA-4477-B0B0-A47DB10B0EE4} Description "C:\Windows\System32\smbhelperclass.dll,125" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs {C4CA1EF2-19BF-498c-9274-024BBF6545A4} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs\{C4CA1EF2-19BF-498c-9274-024BBF6545A4} Symbol "SMBHC_GUID_REPAIR_CHECKFILEPATH" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs\{C4CA1EF2-19BF-498c-9274-024BBF6545A4} Description "C:\Windows\System32\smbhelperclass.dll,124" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs {D632FD14-F583-41fa-AF6C-CBCFC66985E7} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs\{D632FD14-F583-41fa-AF6C-CBCFC66985E7} Symbol "SMBHC_GUID_REPAIR_CHECKSHARE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs\{D632FD14-F583-41fa-AF6C-CBCFC66985E7} Description "C:\Windows\System32\smbhelperclass.dll,122" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs {DD900294-F9DA-4506-B8EA-D147D3D938B0} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs\{DD900294-F9DA-4506-B8EA-D147D3D938B0} Symbol "SMBHC_GUID_REPAIR_CHECKSHAREPERMISSIONS" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\Repairs\{DD900294-F9DA-4506-B8EA-D147D3D938B0} Description "C:\Windows\System32\smbhelperclass.dll,121" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass RootCauses False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses {11991C7A-9046-45cf-B5AB-2073D96237AB} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{11991C7A-9046-45cf-B5AB-2073D96237AB} Symbol "SMBHC_GUID_RC_SERVER_FAILURE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{11991C7A-9046-45cf-B5AB-2073D96237AB} Description "C:\Windows\System32\smbhelperclass.dll,114" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses {14A98897-D912-4c7b-833F-A34038205DDD} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{14A98897-D912-4c7b-833F-A34038205DDD} Symbol "SMBHC_GUID_RC_GENERICFAILUREME" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{14A98897-D912-4c7b-833F-A34038205DDD} Description "C:\Windows\System32\smbhelperclass.dll,117" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses {16AAD232-7A71-4527-AA9A-639BFC054920} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{16AAD232-7A71-4527-AA9A-639BFC054920} Symbol "SMBHC_GUID_RC_SHARE_CONNECT_FAILURE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{16AAD232-7A71-4527-AA9A-639BFC054920} Description "C:\Windows\System32\smbhelperclass.dll,116" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses {1F17CE90-01B7-468c-A0C6-15C733DC956D} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{1F17CE90-01B7-468c-A0C6-15C733DC956D} Symbol "SMBHC_GUID_RC_FILE_PERMISSION_FAILURE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{1F17CE90-01B7-468c-A0C6-15C733DC956D} Description "C:\Windows\System32\smbhelperclass.dll,120" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses {90F87F8F-83B7-45ab-9EF4-543975F86313} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{90F87F8F-83B7-45ab-9EF4-543975F86313} Symbol "SMBHC_GUID_RC_SHAREMAXCONNECTIONS_FAILURE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{90F87F8F-83B7-45ab-9EF4-543975F86313} Description "C:\Windows\System32\smbhelperclass.dll,128" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses {B8610393-DCD9-44cb-A5C5-09197F51B333} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{B8610393-DCD9-44cb-A5C5-09197F51B333} Symbol "SMBHC_GUID_RC_SHARE_PERMISSION_FAILURE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{B8610393-DCD9-44cb-A5C5-09197F51B333} Description "C:\Windows\System32\smbhelperclass.dll,115" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses {C5E92B5D-0312-4334-B2E7-246EC80F312B} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{C5E92B5D-0312-4334-B2E7-246EC80F312B} Symbol "SMBHC_GUID_RC_CONNECTIVITY_FAILURE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{C5E92B5D-0312-4334-B2E7-246EC80F312B} Description "C:\Windows\System32\smbhelperclass.dll,114" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses {C63E4A84-2A81-4b3b-A706-60FAA515BAF5} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{C63E4A84-2A81-4b3b-A706-60FAA515BAF5} Symbol "SMBHC_GUID_RC_TOOMANYCREDENTIALS" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{C63E4A84-2A81-4b3b-A706-60FAA515BAF5} Description "C:\Windows\System32\smbhelperclass.dll,118" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses {EFC07F31-AFFE-499a-9695-6DBB221E8538} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{EFC07F31-AFFE-499a-9695-6DBB221E8538} Symbol "SMBHC_GUID_RC_FILE_CONNECT_FAILURE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RootCauses\{EFC07F31-AFFE-499a-9695-6DBB221E8538} Description "C:\Windows\System32\smbhelperclass.dll,119" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass RRMap False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap {11991C7A-9046-45cf-B5AB-2073D96237AB} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap\{11991C7A-9046-45cf-B5AB-2073D96237AB} NetBTHC "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap {16AAD232-7A71-4527-AA9A-639BFC054920} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap\{16AAD232-7A71-4527-AA9A-639BFC054920} {D632FD14-F583-41fa-AF6C-CBCFC66985E7} "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap {1F17CE90-01B7-468c-A0C6-15C733DC956D} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap\{1F17CE90-01B7-468c-A0C6-15C733DC956D} {5BD2276B-9FFA-4477-B0B0-A47DB10B0EE4} "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap {90F87F8F-83B7-45ab-9EF4-543975F86313} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap\{90F87F8F-83B7-45ab-9EF4-543975F86313} {05CC1ACB-AB74-467d-B41F-437BD23198FF} "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap {B8610393-DCD9-44cb-A5C5-09197F51B333} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap\{B8610393-DCD9-44cb-A5C5-09197F51B333} {DD900294-F9DA-4506-B8EA-D147D3D938B0} "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap {C5E92B5D-0312-4334-B2E7-246EC80F312B} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap\{C5E92B5D-0312-4334-B2E7-246EC80F312B} NetBTHC "" False +********* 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap {EFC07F31-AFFE-499a-9695-6DBB221E8538} False +********** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass\RRMap\{EFC07F31-AFFE-499a-9695-6DBB221E8538} {C4CA1EF2-19BF-498c-9274-024BBF6545A4} "" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass Version "1.3" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass TraceOnlySupport 1 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass ProgressDescription "%windir%\system32\SMBHelperClass.dll,5000" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass Description "C:\Windows\System32\smbhelperclass.dll,101" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass Published 1 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass Component "C:\Windows\System32\smbhelperclass.dll,100" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass Impersonation 1 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\SMBHelperClass\HelperClasses\SMBHelperClass CLSID "{4ea9a1b7-e521-4813-a9f8-ba6484902cb5}" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs UCMHelperClass False +****** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass HelperClasses False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses ExtensibleMMHelperClass False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\ExtensibleMMHelperClass Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\ExtensibleMMHelperClass\Dependencies NdisHC "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\ExtensibleMMHelperClass\Dependencies WWanHC "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\ExtensibleMMHelperClass\Dependencies AutoConfig Helper Class "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\ExtensibleMMHelperClass\Dependencies Dot3HelperClass "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\ExtensibleMMHelperClass\Dependencies CRasDiagHelper "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\ExtensibleMMHelperClass CLSID "{4FDBC3E5-7121-4487-AB95-B58EC04648DB}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\ExtensibleMMHelperClass Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\ExtensibleMMHelperClass Extensible 1 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\ExtensibleMMHelperClass Published 0 False +******* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses UCMHelperClass False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass Attributes False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes IfType False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\IfType Required 0 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\IfType Description "%SystemRoot%\system32\ucmhc.dll,8002" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\IfType DefaultValue "0" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\IfType Type "AT_UINT32" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes Interface ID False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\Interface ID Required 1 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\Interface ID Description "%SystemRoot%\system32\ucmhc.dll,8000" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\Interface ID DefaultValue "{00000000-0000-0000-0000-000000000000}" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\Interface ID Type "AT_GUID" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes MediaType False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\MediaType Required 0 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\MediaType Description "%SystemRoot%\system32\ucmhc.dll,8001" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\MediaType DefaultValue "0" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Attributes\MediaType Type "AT_UINT32" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Dependencies NdisHC "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass\Dependencies ExtensibleMMHelperClass "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass CLSID "{B0DDD260-9E44-4bf2-8602-6D9CE1D0B94F}" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass Version "1.0" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass Published 1 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\UCMHelperClass\HelperClasses\UCMHelperClass ProgressDescription "%SystemRoot%\system32\ucmhc.dll,9000" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs WFPIPsecHelperClass False +****** 2009-07-14 04:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass DependentHelperClasses False +****** 2009-07-14 04:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass HelperClasses False +******* 2009-07-14 04:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses FilteringPlatform False +******** 2009-07-14 04:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform Dependencies False +********* 2009-07-14 04:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform\Dependencies WindowsFirewallHelperClass "" False +******** 2009-07-14 04:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform Providers False +********* 2009-07-14 04:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform\Providers {0c478c5b-0351-41b1-8c58-4a6737da32e3} False +********** 2009-07-14 04:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform\Providers\{0c478c5b-0351-41b1-8c58-4a6737da32e3} Name "Microsoft-Windows-WFP" False +********** 2009-07-14 04:41:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform\Providers\{0c478c5b-0351-41b1-8c58-4a6737da32e3} Level 4 False +********** 2009-07-14 04:41:55.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform\Providers\{0c478c5b-0351-41b1-8c58-4a6737da32e3} Keywords 0 False +******** 2009-07-14 04:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform CLSID "{c89e334c-e65f-4156-842e-ea89cec71dea}" False +******** 2009-07-14 04:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform Version "1.0" False +******** 2009-07-14 04:41:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform Extensible 0 False +******** 2009-07-14 04:41:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform Published 0 False +******** 2009-07-14 04:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\FilteringPlatform ProgressDescription "%windir%\system32\fphc.dll,5000" False +******* 2009-07-14 04:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses WFPClients False +******** 2009-07-14 04:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\WFPClients CLSID "{f6b13ba7-d626-45e5-82c5-26e596114dc0}" False +******** 2009-07-14 04:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\WFPClients Version "1.0" False +******** 2009-07-14 04:41:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\WFPClients Extensible 1 False +******** 2009-07-14 04:41:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\WFPClients Published 0 False +******** 2009-07-14 04:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WFPIPsecHelperClass\HelperClasses\WFPClients ProgressDescription "%windir%\system32\fphc.dll,5001" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs Windows Firewall Helper Class False +****** 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class HelperClasses False +******* 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses WindowsFirewallHelperClass False +******** 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass MatchAttributes False +********* 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass\MatchAttributes ProviderID "{DECC16CA-3F33-4346-BE1E-8FB4AE0F3D62}" False +******** 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass Providers False +********* 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass\Providers {d1bc9aff-2abf-4d71-9146-ecb2a986eb85} False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass\Providers\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} Level 5 False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass\Providers\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} Keywords 0 False +********** 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass\Providers\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} Name "Microsoft-Windows-Windows Firewall With Advanced Security" False +******** 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass CLSID "{E7E6A098-87CE-420D-91AE-413312AC8FA6}" False +******** 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass Version "1.0" False +******** 2009-07-14 04:41:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass Extensible 0 False +******** 2009-07-14 04:41:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass Published 1 False +******** 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass Parent "WFPClients" False +******** 2009-07-14 04:41:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Windows Firewall Helper Class\HelperClasses\WindowsFirewallHelperClass ProgressDescription "%windir%\system32\WfHc.dll,6000" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs WinInetHelperClass False +****** 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass HelperClasses False +******* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses WinInetHelperClass False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass Attributes False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes AppID False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes\AppID Required 0 False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes\AppID Description "C:\Windows\system32\winethc.dll,5003" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes\AppID DefaultValue "C:\Windows\system32\svchost.exe" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes\AppID Type "AT_STRING" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes URL False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes\URL Required 1 False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes\URL Description "C:\Windows\system32\winethc.dll,5004" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes\URL DefaultValue "http://www.microsoft.com:80/" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Attributes\URL Type "AT_STRING" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass Dependencies False +********* 2009-07-14 04:42:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Dependencies Winsock "" False +********* 2009-07-14 04:42:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Dependencies DnsHelperClass "" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass Providers False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers {43d1a55c-76d6-4f7e-995c-64c711e5cafe} False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers\{43d1a55c-76d6-4f7e-995c-64c711e5cafe} Level 5 False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers\{43d1a55c-76d6-4f7e-995c-64c711e5cafe} Keywords 0 False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers {50b3e73c-9370-461d-bb9f-26f32d68887d} False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers\{50b3e73c-9370-461d-bb9f-26f32d68887d} Level 5 False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers\{50b3e73c-9370-461d-bb9f-26f32d68887d} Keywords 0 False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers {7d44233d-3055-4b9c-ba64-0d47ca40a232} False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers\{7d44233d-3055-4b9c-ba64-0d47ca40a232} Level 5 False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers\{7d44233d-3055-4b9c-ba64-0d47ca40a232} Keywords 0 False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers {dd85457f-4e2d-44a5-a7a7-6253362e34dc} False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers\{dd85457f-4e2d-44a5-a7a7-6253362e34dc} Level 5 False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers\{dd85457f-4e2d-44a5-a7a7-6253362e34dc} Keywords 0 False +********* 2009-07-14 04:42:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers {e837619c-a2a8-4689-833f-47b48ebd2442} False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers\{e837619c-a2a8-4689-833f-47b48ebd2442} Level 5 False +********** 2009-07-14 04:42:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass\Providers\{e837619c-a2a8-4689-833f-47b48ebd2442} Keywords 0 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass CLSID "{BED4D415-7971-4310-AA07-6AC15EA06ACC}" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass Version "1.0" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass Extensible 0 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass Published 1 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass Impersonation 1 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass TraceOnlySupport 0 False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass ProgressDescription "C:\Windows\system32\winethc.dll,5000" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass Component "C:\Windows\system32\winethc.dll,100" False +******** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WinInetHelperClass\HelperClasses\WinInetHelperClass Description "C:\Windows\system32\winethc.dll,5002" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs Wireless LAN Helper Class False +****** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class DependentHelperClasses False +****** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class HelperClasses False +******* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses AutoConfig Helper Class False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class Dependencies False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Dependencies Fat MSM Helper Class "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Dependencies RNWF Extensible Helper Class "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Dependencies RNWF MSM Helper Class "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Dependencies L2Sec Helper Class "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Dependencies NdisHC "" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class MatchAttributes False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\MatchAttributes MediaManager "Windows.WLAN" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class Providers False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers {0BD3506A-9030-4f76-9B88-3E8FE1F7CFB6} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers\{0BD3506A-9030-4f76-9B88-3E8FE1F7CFB6} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers\{0BD3506A-9030-4f76-9B88-3E8FE1F7CFB6} Level 4 False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers {314B2B0D-81EE-4474-B6E0-C2AAEC0DDBDE} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers\{314B2B0D-81EE-4474-B6E0-C2AAEC0DDBDE} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers\{314B2B0D-81EE-4474-B6E0-C2AAEC0DDBDE} Level 5 False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers {85fe7609-ff4a-48e9-9d50-12918e43e1da} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers\{85fe7609-ff4a-48e9-9d50-12918e43e1da} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers\{85fe7609-ff4a-48e9-9d50-12918e43e1da} Level 4 False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers {9580d7dd-0379-4658-9870-d5be7d52d6de} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers\{9580d7dd-0379-4658-9870-d5be7d52d6de} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Providers\{9580d7dd-0379-4658-9870-d5be7d52d6de} Level 4 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class Repairs False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {092F7B58-02D4-4dc7-A0DF-0283C419C9AD} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{092F7B58-02D4-4dc7-A0DF-0283C419C9AD} Symbol "RID_AUTOCONF_LOWH_REPAIR_ALL_WLANS_INCOMPATIBLE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{092F7B58-02D4-4dc7-A0DF-0283C419C9AD} Description "C:\Windows\System32\wlanhc.dll,1627" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {0BE48A0D-C30B-4b9d-8BE9-1644498A3111} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{0BE48A0D-C30B-4b9d-8BE9-1644498A3111} Symbol "RID_AUTOCONF_LOWH_REPAIR_DISABLE_AUTO_SWITCH" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{0BE48A0D-C30B-4b9d-8BE9-1644498A3111} Description "C:\Windows\System32\wlanhc.dll,1619" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {13F77929-6131-4469-9816-8FAA58966EEA} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{13F77929-6131-4469-9816-8FAA58966EEA} Symbol "RID_AUTOCONF_LOWH_WORKAROUND_ONGOING_CONNECTION" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{13F77929-6131-4469-9816-8FAA58966EEA} Description "C:\Windows\System32\wlanhc.dll,1624" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {26927C59-CCF8-42ba-8FE1-04BE13BFE288} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{26927C59-CCF8-42ba-8FE1-04BE13BFE288} Symbol "RID_AUTOCONF_LOWH_REPAIR_TRY_WLAN_AGAIN" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{26927C59-CCF8-42ba-8FE1-04BE13BFE288} Description "C:\Windows\System32\wlanhc.dll,1615" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {270F8884-363B-48c6-AF49-766A61B0158B} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{270F8884-363B-48c6-AF49-766A61B0158B} Symbol "RID_AUTOCONF_LOWH_REPAIR_FIX_PROFILE_AC_SETTING" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{270F8884-363B-48c6-AF49-766A61B0158B} Description "C:\Windows\System32\wlanhc.dll,1618" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {2815EAA6-357D-4502-B3FF-6CB1D28BA282} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{2815EAA6-357D-4502-B3FF-6CB1D28BA282} Symbol "RID_AUTOCONF_LOWH_REPAIR_TURN_ON_SW_RADIO" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{2815EAA6-357D-4502-B3FF-6CB1D28BA282} Description "C:\Windows\System32\wlanhc.dll,1608" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {39D8D04B-7DD1-457b-BEEA-4F4F24AB5CBF} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{39D8D04B-7DD1-457b-BEEA-4F4F24AB5CBF} Symbol "RID_AUTOCONF_LOWH_REPAIR_ENABLE_AUTO_CONFIG" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{39D8D04B-7DD1-457b-BEEA-4F4F24AB5CBF} Description "C:\Windows\System32\wlanhc.dll,1606" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {3FE4005E-FAB0-4868-AFAA-21478882F853} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{3FE4005E-FAB0-4868-AFAA-21478882F853} Symbol "RID_AUTOCONF_LOWH_REPAIR_ALL_WLANS_FILTERED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{3FE4005E-FAB0-4868-AFAA-21478882F853} Description "C:\Windows\System32\wlanhc.dll,1626" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {4989B9BD-1E6E-412b-87C9-738C83E12316} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{4989B9BD-1E6E-412b-87C9-738C83E12316} Symbol "RID_AUTOCONF_LOWH_REPAIR_MANUAL_CONNECT_FROM_UI" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{4989B9BD-1E6E-412b-87C9-738C83E12316} Description "C:\Windows\System32\wlanhc.dll,1629" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {5B633BB4-F029-46db-80E7-9F8BAA467410} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{5B633BB4-F029-46db-80E7-9F8BAA467410} Symbol "RID_AUTOCONF_LOWH_REPAIR_START_AUTOCONF_SERVICE_GP_MANUAL" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{5B633BB4-F029-46db-80E7-9F8BAA467410} Description "C:\Windows\System32\wlanhc.dll,1604" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {5F16D756-386D-4107-8276-6158DF75FFD9} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{5F16D756-386D-4107-8276-6158DF75FFD9} Symbol "RID_AUTOCONF_LOWH_REPAIR_CHECK_GP_FILETER_LIST" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{5F16D756-386D-4107-8276-6158DF75FFD9} Description "C:\Windows\System32\wlanhc.dll,1616" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {69847C11-A993-41b7-AC2C-FB926C906339} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{69847C11-A993-41b7-AC2C-FB926C906339} Symbol "RID_AUTOCONF_LOWH_REPAIR_RETRY_CONNECTION_FROM_UI" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{69847C11-A993-41b7-AC2C-FB926C906339} Description "C:\Windows\System32\wlanhc.dll,1622" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {6AEFFF5C-B33E-4a07-9989-B2532A3DCB6A} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{6AEFFF5C-B33E-4a07-9989-B2532A3DCB6A} Symbol "RID_AUTOCONF_LOWH_REPAIR_GENERATE_PROFILE_LIST" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{6AEFFF5C-B33E-4a07-9989-B2532A3DCB6A} Description "C:\Windows\System32\wlanhc.dll,1612" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {7B2DBEFC-C64D-456d-8D78-A14E6C308621} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{7B2DBEFC-C64D-456d-8D78-A14E6C308621} Symbol "RID_AUTOCONF_LOWH_REPAIR_RETRY_WLAN_FROM_UI" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{7B2DBEFC-C64D-456d-8D78-A14E6C308621} Description "C:\Windows\System32\wlanhc.dll,1623" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {7D83BD61-7438-4594-B648-4E262FCBB2A8} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{7D83BD61-7438-4594-B648-4E262FCBB2A8} Symbol "RID_AUTOCONF_LOWH_REPAIR_ADHOC_NETWORK_FORMED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{7D83BD61-7438-4594-B648-4E262FCBB2A8} Description "C:\Windows\System32\wlanhc.dll,1630" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {855DBBF3-D721-4855-903D-4EA77FC3BE0F} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{855DBBF3-D721-4855-903D-4EA77FC3BE0F} Symbol "RID_AUTOCONF_LOWH_REPAIR_ALL_WLANS_FILTERED_AND_INCOMPATIBLE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{855DBBF3-D721-4855-903D-4EA77FC3BE0F} Description "C:\Windows\System32\wlanhc.dll,1625" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {86C9D24E-59EA-437a-9E39-6F7F212664FE} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{86C9D24E-59EA-437a-9E39-6F7F212664FE} Symbol "RID_AUTOCONF_LOWH_REPAIR_CHECK_ADAPTER" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{86C9D24E-59EA-437a-9E39-6F7F212664FE} Description "C:\Windows\System32\wlanhc.dll,1621" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {940F3E1F-8A19-4a26-97A4-33341DAA981E} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{940F3E1F-8A19-4a26-97A4-33341DAA981E} Symbol "RID_AUTOCONF_LOWH_REPAIR_START_AUTOCONF_SERVICE_SET_AUTO" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{940F3E1F-8A19-4a26-97A4-33341DAA981E} Description "C:\Windows\System32\wlanhc.dll,1603" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4} Symbol "RID_AUTOCONF_LOWH_WORKAROUND_RESET_ADAPTER" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4} Description "C:\Windows\System32\wlanhc.dll,4002" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {A127C86C-7082-4981-9333-A3539DC18967} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A127C86C-7082-4981-9333-A3539DC18967} Symbol "RID_AUTOCONF_LOWH_REPAIR_RESET_ADAPTER" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A127C86C-7082-4981-9333-A3539DC18967} Description "C:\Windows\System32\wlanhc.dll,4002" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {A30936C1-35E3-44b9-BE3E-9B33F805A845} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A30936C1-35E3-44b9-BE3E-9B33F805A845} Symbol "RID_AUTOCONF_LOWH_REPAIR_TRY_OTHER_WLANS" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A30936C1-35E3-44b9-BE3E-9B33F805A845} Description "C:\Windows\System32\wlanhc.dll,1620" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {A7D9DC2B-A0E0-4dfa-A723-E16891A4FAD4} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A7D9DC2B-A0E0-4dfa-A723-E16891A4FAD4} Symbol "RID_AUTOCONF_LOWH_REPAIR_CHECK_SIGNAL_QUALITY" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{A7D9DC2B-A0E0-4dfa-A723-E16891A4FAD4} Description "C:\Windows\System32\wlanhc.dll,1610" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {BD1B711E-EBD9-412e-9BFC-2E19CE94DDCD} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{BD1B711E-EBD9-412e-9BFC-2E19CE94DDCD} Symbol "RID_AUTOCONF_LOWH_REPAIR_CREATE_PROFILE_FOR_WLAN" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{BD1B711E-EBD9-412e-9BFC-2E19CE94DDCD} Description "C:\Windows\System32\wlanhc.dll,1611" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {BE22997B-F312-4568-A881-86341C5D94A4} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{BE22997B-F312-4568-A881-86341C5D94A4} Symbol "RID_AUTOCONF_LOWH_REPAIR_AUTOCONF_SERVICE_GP_DISABLED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{BE22997B-F312-4568-A881-86341C5D94A4} Description "C:\Windows\System32\wlanhc.dll,1605" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {C5CE1269-BB1F-49b8-A986-8C72A0B0DDA7} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{C5CE1269-BB1F-49b8-A986-8C72A0B0DDA7} Symbol "RID_AUTOCONF_LOWH_REPAIR_CHECK_AP_STATUS" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{C5CE1269-BB1F-49b8-A986-8C72A0B0DDA7} Description "C:\Windows\System32\wlanhc.dll,1609" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {CD95D029-9353-47b9-937C-0F54BD673376} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{CD95D029-9353-47b9-937C-0F54BD673376} Symbol "RID_AUTOCONF_LOWH_REPAIR_CONFIG_FILETER_LIST" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{CD95D029-9353-47b9-937C-0F54BD673376} Description "C:\Windows\System32\wlanhc.dll,1617" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {DD67DC40-6445-4f52-9F1A-D07B9BC2022F} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{DD67DC40-6445-4f52-9F1A-D07B9BC2022F} Symbol "RID_AUTOCONF_LOWH_REPAIR_CHECK_WIRELESS_PROPERITY" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{DD67DC40-6445-4f52-9F1A-D07B9BC2022F} Description "C:\Windows\System32\wlanhc.dll,1614" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {DF4806F7-49BE-4d0b-A1EF-646E6497B99A} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{DF4806F7-49BE-4d0b-A1EF-646E6497B99A} Symbol "RID_AUTOCONF_LOWH_REPAIR_CONFIG_PROFILE_LIST" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{DF4806F7-49BE-4d0b-A1EF-646E6497B99A} Description "C:\Windows\System32\wlanhc.dll,1613" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {F2BF7E44-9E8B-4bb2-AEAD-879FE983F222} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{F2BF7E44-9E8B-4bb2-AEAD-879FE983F222} Symbol "RID_AUTOCONF_LOWH_REPAIR_START_AUTOCONF_SERVICE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{F2BF7E44-9E8B-4bb2-AEAD-879FE983F222} Description "C:\Windows\System32\wlanhc.dll,1602" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs {FF4942F8-6E08-47f9-998B-D065F4FFC4A1} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{FF4942F8-6E08-47f9-998B-D065F4FFC4A1} Symbol "RID_AUTOCONF_LOWH_REPAIR_TURN_ON_HW_RADIO" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\Repairs\{FF4942F8-6E08-47f9-998B-D065F4FFC4A1} Description "C:\Windows\System32\wlanhc.dll,1607" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class RootCauses False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {00E060F8-60C9-4273-B140-3A990C1616DA} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{00E060F8-60C9-4273-B140-3A990C1616DA} Symbol "RCID_AUTOCONF_LOWH_SERVICE_NOT_RUNNING" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{00E060F8-60C9-4273-B140-3A990C1616DA} Description "C:\Windows\System32\wlanhc.dll,1002" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {012F0F1C-343D-4f5e-A176-CD4438CAA8CA} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{012F0F1C-343D-4f5e-A176-CD4438CAA8CA} Symbol "HPGUID_AUTOCONF_MSM_SETTING_MISMATCH" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{012F0F1C-343D-4f5e-A176-CD4438CAA8CA} Description "C:\Windows\System32\wlanhc.dll,1503" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {01EF186D-898A-4839-8D88-812D1EA4831D} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{01EF186D-898A-4839-8D88-812D1EA4831D} Symbol "HPGUID_AUTOCONF_MSM_CONNECTIVITY_ISSUE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{01EF186D-898A-4839-8D88-812D1EA4831D} Description "C:\Windows\System32\wlanhc.dll,1507" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {108BA770-AB21-47a8-960A-BE5F7A929A3F} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{108BA770-AB21-47a8-960A-BE5F7A929A3F} Symbol "RCGUID_AUTOCONF_LOWH_USER_DISCONNECT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{108BA770-AB21-47a8-960A-BE5F7A929A3F} Description "C:\Windows\System32\wlanhc.dll,1024" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {158DED65-AB55-4f5e-A648-D3B711284C3D} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{158DED65-AB55-4f5e-A648-D3B711284C3D} Symbol "RCGUID_AUTOCONF_LOWH_INTERFACE_NOT_READY" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{158DED65-AB55-4f5e-A648-D3B711284C3D} Description "C:\Windows\System32\wlanhc.dll,1007" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {16F230CA-1E74-415a-AD4F-907F8F56EACD} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{16F230CA-1E74-415a-AD4F-907F8F56EACD} Symbol "RCGUID_AUTOCONF_LOWH_NETWORK_MANUAL_CONNECT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{16F230CA-1E74-415a-AD4F-907F8F56EACD} Description "C:\Windows\System32\wlanhc.dll,1021" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {1744ACAD-84DC-44e0-BCFD-E4FC260927B7} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{1744ACAD-84DC-44e0-BCFD-E4FC260927B7} Symbol "RCGUID_AUTOCONF_LOWH_DISCONNECT_FILTER_CHANGE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{1744ACAD-84DC-44e0-BCFD-E4FC260927B7} Description "C:\Windows\System32\wlanhc.dll,1027" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {17FE1E2A-7440-4dc2-B41D-50A0A9F720AB} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{17FE1E2A-7440-4dc2-B41D-50A0A9F720AB} Symbol "RCGUID_AUTOCONF_LOWH_NETWORK_WITH_NO_PROFILE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{17FE1E2A-7440-4dc2-B41D-50A0A9F720AB} Description "C:\Windows\System32\wlanhc.dll,1013" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {20F23A9A-DFF8-49ab-AC72-731F0930E63F} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{20F23A9A-DFF8-49ab-AC72-731F0930E63F} Symbol "RCGUID_AUTOCONF_LOWH_NETWORK_IN_USER_DENY_LIST" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{20F23A9A-DFF8-49ab-AC72-731F0930E63F} Description "C:\Windows\System32\wlanhc.dll,1020" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {226EE579-C8A1-4173-A4CF-AFA0825285E0} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{226EE579-C8A1-4173-A4CF-AFA0825285E0} Symbol "RCGUID_AUTOCONF_LOWH_NETWORK_IN_FAILED_LIST" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{226EE579-C8A1-4173-A4CF-AFA0825285E0} Description "C:\Windows\System32\wlanhc.dll,1017" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {22F75A7E-C675-4dec-8771-FAEC02B21114} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{22F75A7E-C675-4dec-8771-FAEC02B21114} Symbol "RCGUID_AUTOCONF_LOWH_EXCESSIVE_AUTO_SWITCHES" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{22F75A7E-C675-4dec-8771-FAEC02B21114} Description "C:\Windows\System32\wlanhc.dll,1029" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {2FA4AB35-D5AB-487a-B310-3AED3BD155BC} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{2FA4AB35-D5AB-487a-B310-3AED3BD155BC} Symbol "RCGUID_AUTOCONF_LOWH_NETWORK_INVISIBLE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{2FA4AB35-D5AB-487a-B310-3AED3BD155BC} Description "C:\Windows\System32\wlanhc.dll,1012" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {3132D53A-EE01-48a0-B4FA-EB9BDBAB0069} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{3132D53A-EE01-48a0-B4FA-EB9BDBAB0069} Symbol "HPGUID_AUTOCONF_SECURITY_CAPABILITY_MISMATCH_FROM_VANUI" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{3132D53A-EE01-48a0-B4FA-EB9BDBAB0069} Description "C:\Windows\System32\wlanhc.dll,1502" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {31E64CAA-ADF5-4553-AF1D-D3AE04F7D88B} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{31E64CAA-ADF5-4553-AF1D-D3AE04F7D88B} Symbol "RCGUID_AUTOCONF_LOWH_ALL_WLANS_INCOMPATIBLE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{31E64CAA-ADF5-4553-AF1D-D3AE04F7D88B} Description "C:\Windows\System32\wlanhc.dll,1037" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {32B2ED02-B1AA-4ddb-9A65-A2A6071028B7} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{32B2ED02-B1AA-4ddb-9A65-A2A6071028B7} Symbol "RCGUID_AUTOCONF_LOWH_CONNECTION_CANCELLED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{32B2ED02-B1AA-4ddb-9A65-A2A6071028B7} Description "C:\Windows\System32\wlanhc.dll,1032" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {3473D046-2EFF-4834-9FD1-C8224BE5BCFC} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{3473D046-2EFF-4834-9FD1-C8224BE5BCFC} Symbol "RCGUID_AUTOCONF_LOWH_RADIO_SW_OFF" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{3473D046-2EFF-4834-9FD1-C8224BE5BCFC} Description "C:\Windows\System32\wlanhc.dll,1009" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {38479D20-3855-4e9d-9475-252F19230CBF} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{38479D20-3855-4e9d-9475-252F19230CBF} Symbol "HPGUID_AUTOCONF_MSM_CAPABILITY_MISMATCH_FROM_VANUI" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{38479D20-3855-4e9d-9475-252F19230CBF} Description "C:\Windows\System32\wlanhc.dll,1501" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {3A1715C6-8438-42df-A151-91B17DD7DBFA} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{3A1715C6-8438-42df-A151-91B17DD7DBFA} Symbol "RCGUID_AUTOCONF_LOWH_USER_DISCONNECT_ADHOC" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{3A1715C6-8438-42df-A151-91B17DD7DBFA} Description "C:\Windows\System32\wlanhc.dll,1040" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {3B6459DF-52D4-4a00-A576-2CB436DE05DE} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{3B6459DF-52D4-4a00-A576-2CB436DE05DE} Symbol "RCGUID_AUTOCONF_LOWH_ALL_WLANS_FILTERED_AND_INCOMPATIBLE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{3B6459DF-52D4-4a00-A576-2CB436DE05DE} Description "C:\Windows\System32\wlanhc.dll,1035" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {3DED64BC-233B-4ea8-89D6-7DADB3432FCB} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{3DED64BC-233B-4ea8-89D6-7DADB3432FCB} Symbol "HPGUID_AUTOCONF_LAYER2_SECURITY_FAILURE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{3DED64BC-233B-4ea8-89D6-7DADB3432FCB} Description "C:\Windows\System32\wlanhc.dll,1506" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {49104BC8-6A97-46b8-B4A7-FE383D50439E} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{49104BC8-6A97-46b8-B4A7-FE383D50439E} Symbol "RCGUID_AUTOCONF_LOWH_SERVICE_NOT_RUNNING_DISABLED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{49104BC8-6A97-46b8-B4A7-FE383D50439E} Description "C:\Windows\System32\wlanhc.dll,1003" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {4C08BE00-8EB3-4be3-969B-4221D8B9482B} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{4C08BE00-8EB3-4be3-969B-4221D8B9482B} Symbol "HPGUID_AUTOCONF_LAYER2_SECURITY_DISCONNECT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{4C08BE00-8EB3-4be3-969B-4221D8B9482B} Description "C:\Windows\System32\wlanhc.dll,1509" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {4F205151-D50A-47e7-A01A-30233D0BF770} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{4F205151-D50A-47e7-A01A-30233D0BF770} Symbol "RCGUID_AUTOCONF_LOWH_NETWORK_IN_GP_DENY_LIST" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{4F205151-D50A-47e7-A01A-30233D0BF770} Description "C:\Windows\System32\wlanhc.dll,1019" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {52239023-AC27-4150-8449-A878730761E9} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{52239023-AC27-4150-8449-A878730761E9} Symbol "RCGUID_AUTOCONF_LOWH_BSS_TYPE_NOT_ALLOWED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{52239023-AC27-4150-8449-A878730761E9} Description "C:\Windows\System32\wlanhc.dll,1034" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {68FC616E-F322-40cc-8D07-75D8EF421B4F} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{68FC616E-F322-40cc-8D07-75D8EF421B4F} Symbol "HPGUID_AUTOCONF_ASSOCIATION_FAILURE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{68FC616E-F322-40cc-8D07-75D8EF421B4F} Description "C:\Windows\System32\wlanhc.dll,1505" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {7452F6E5-11BC-4b8b-877B-8BC9EEE51DBF} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{7452F6E5-11BC-4b8b-877B-8BC9EEE51DBF} Symbol "RCGUID_AUTOCONF_LOWH_NO_VISIBLE_NETWORK" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{7452F6E5-11BC-4b8b-877B-8BC9EEE51DBF} Description "C:\Windows\System32\wlanhc.dll,1011" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {80B855FC-53CD-4d0e-8277-FE7B88910DA1} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{80B855FC-53CD-4d0e-8277-FE7B88910DA1} Symbol "RCGUID_AUTOCONF_LOWH_DISCONNECT_PROFILE_CHANGE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{80B855FC-53CD-4d0e-8277-FE7B88910DA1} Description "C:\Windows\System32\wlanhc.dll,1025" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {83CC1BCE-987E-4814-853F-8D8BBE79746E} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{83CC1BCE-987E-4814-853F-8D8BBE79746E} Symbol "RCGUID_AUTOCONF_LOWH_CONNECT_TO_MORE_PREFERRED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{83CC1BCE-987E-4814-853F-8D8BBE79746E} Description "C:\Windows\System32\wlanhc.dll,1016" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {854C0588-BF7E-408d-A483-C6BB536564A7} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{854C0588-BF7E-408d-A483-C6BB536564A7} Symbol "RCGUID_AUTOCONF_INDETER_ONGOING_CONNECTION" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{854C0588-BF7E-408d-A483-C6BB536564A7} Description "C:\Windows\System32\wlanhc.dll,1031" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {859A7988-ACBC-487e-AEAE-7F93E336E9BE} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{859A7988-ACBC-487e-AEAE-7F93E336E9BE} Symbol "RCGUID_AUTOCONF_LOWH_NETWORK_TEMP_MANUAL_CONNECT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{859A7988-ACBC-487e-AEAE-7F93E336E9BE} Description "C:\Windows\System32\wlanhc.dll,1030" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {87048C8D-CDF4-4aff-BB37-FE1299F8B5ED} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{87048C8D-CDF4-4aff-BB37-FE1299F8B5ED} Symbol "RCGUID_AUTOCONF_LOWH_RADIO_HW_OFF" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{87048C8D-CDF4-4aff-BB37-FE1299F8B5ED} Description "C:\Windows\System32\wlanhc.dll,1008" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {87A6855F-5581-4f78-8701-832F2FF82275} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{87A6855F-5581-4f78-8701-832F2FF82275} Symbol "HPGUID_AUTOCONF_MSM_DISCONNECT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{87A6855F-5581-4f78-8701-832F2FF82275} Description "C:\Windows\System32\wlanhc.dll,1508" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {8CE4EB9A-49D5-4806-A204-DF5DF4D8A41F} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{8CE4EB9A-49D5-4806-A204-DF5DF4D8A41F} Symbol "RCGUID_AUTOCONF_LOWH_PREFERRED_LIST_EMPTY" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{8CE4EB9A-49D5-4806-A204-DF5DF4D8A41F} Description "C:\Windows\System32\wlanhc.dll,1014" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {8D2DA018-AB9A-4e0b-9277-F6C0E444BD49} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{8D2DA018-AB9A-4e0b-9277-F6C0E444BD49} Symbol "HPGUID_AUTOCONF_MSM_CAPABILITY_MISMATCH" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{8D2DA018-AB9A-4e0b-9277-F6C0E444BD49} Description "C:\Windows\System32\wlanhc.dll,1501" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {93246073-BDFA-43c6-92EC-C02A31B7E097} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{93246073-BDFA-43c6-92EC-C02A31B7E097} Symbol "RCGUID_AUTOCONF_LOWH_CONNECTION_UI_REQ_TIMEOUT" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{93246073-BDFA-43c6-92EC-C02A31B7E097} Description "C:\Windows\System32\wlanhc.dll,1033" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {98BF72EC-EFA2-4109-B610-5D00B083A93F} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{98BF72EC-EFA2-4109-B610-5D00B083A93F} Symbol "RCGUID_AUTOCONF_LOWH_PROFILE_MISMATCH" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{98BF72EC-EFA2-4109-B610-5D00B083A93F} Description "C:\Windows\System32\wlanhc.dll,1023" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {A5D48B7A-6B63-449f-909D-C239EFEB2463} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{A5D48B7A-6B63-449f-909D-C239EFEB2463} Symbol "RCGUID_AUTOCONF_LOWH_CAPABILITY_MISMATCH" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{A5D48B7A-6B63-449f-909D-C239EFEB2463} Description "C:\Windows\System32\wlanhc.dll,1015" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {ABCED36C-0543-4d71-B276-EA2DBA1AB9E1} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{ABCED36C-0543-4d71-B276-EA2DBA1AB9E1} Symbol "HPGUID_AUTOCONF_SECURITY_SETTING_MISMATCH" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{ABCED36C-0543-4d71-B276-EA2DBA1AB9E1} Description "C:\Windows\System32\wlanhc.dll,1504" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {BB49EF3A-CA03-4421-BED5-2A4F9A7C9156} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{BB49EF3A-CA03-4421-BED5-2A4F9A7C9156} Symbol "RCGUID_AUTOCONF_LOWH_DISCONNECT_OTHER_REASON" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{BB49EF3A-CA03-4421-BED5-2A4F9A7C9156} Description "C:\Windows\System32\wlanhc.dll,1028" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {BED15098-BB40-4687-87B8-DBF74AE963F1} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{BED15098-BB40-4687-87B8-DBF74AE963F1} Symbol "RCGUID_AUTOCONF_LOWH_NO_VISIBLE_ADHOC_NETWORK" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{BED15098-BB40-4687-87B8-DBF74AE963F1} Description "C:\Windows\System32\wlanhc.dll,1010" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {C1ADAE2A-5657-4e0d-82F1-87F9CBB5B777} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{C1ADAE2A-5657-4e0d-82F1-87F9CBB5B777} Symbol "HPGUID_AUTOCONF_SECURITY_CAPABILITY_MISMATCH" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{C1ADAE2A-5657-4e0d-82F1-87F9CBB5B777} Description "C:\Windows\System32\wlanhc.dll,1502" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {C9EB22DF-F679-4b2a-B9D2-2F1436A8B655} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{C9EB22DF-F679-4b2a-B9D2-2F1436A8B655} Symbol "RCGUID_AUTOCONF_LOWH_NO_PREFERRED_VISIBLE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{C9EB22DF-F679-4b2a-B9D2-2F1436A8B655} Description "C:\Windows\System32\wlanhc.dll,1022" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {D306A67A-636C-4f1b-AE90-67C4C9255E7E} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{D306A67A-636C-4f1b-AE90-67C4C9255E7E} Symbol "RCGUID_AUTOCONF_LOWH_AC_DISABLED_ON_INTERFACE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{D306A67A-636C-4f1b-AE90-67C4C9255E7E} Description "C:\Windows\System32\wlanhc.dll,1006" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {D689E763-2947-49a0-8E10-7F435040F4A0} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{D689E763-2947-49a0-8E10-7F435040F4A0} Symbol "RCGUID_AUTOCONF_LOWH_DISCONNECT_BSS_TYPE_CHANGE" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{D689E763-2947-49a0-8E10-7F435040F4A0} Description "C:\Windows\System32\wlanhc.dll,1026" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {DAA56BFD-0033-42c8-AC90-3969D8097F4B} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{DAA56BFD-0033-42c8-AC90-3969D8097F4B} Symbol "RCGUID_AUTOCONF_LOWH_ADHOC_NETWORK_FORMED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{DAA56BFD-0033-42c8-AC90-3969D8097F4B} Description "C:\Windows\System32\wlanhc.dll,1039" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {E54A6DBC-7DBF-4867-87CB-A93FBC527E13} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{E54A6DBC-7DBF-4867-87CB-A93FBC527E13} Symbol "RCGUID_AUTOCONF_LOWH_SERVICE_NOT_RUNNING_GP_DISABLED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{E54A6DBC-7DBF-4867-87CB-A93FBC527E13} Description "C:\Windows\System32\wlanhc.dll,1005" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {EAA488F2-FA32-42de-A77C-5E8E6217BB3D} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{EAA488F2-FA32-42de-A77C-5E8E6217BB3D} Symbol "RCGUID_AUTOCONF_LOWH_ALL_WLANS_FILTERED" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{EAA488F2-FA32-42de-A77C-5E8E6217BB3D} Description "C:\Windows\System32\wlanhc.dll,1036" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {EC693C54-29ED-4936-9449-0C364C85928B} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{EC693C54-29ED-4936-9449-0C364C85928B} Symbol "RCGUID_AUTOCONF_LOWH_NETWORK_IN_BLOCK_LIST" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{EC693C54-29ED-4936-9449-0C364C85928B} Description "C:\Windows\System32\wlanhc.dll,1018" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {F6473A4F-4DEF-41bd-9F86-6476F47599E4} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{F6473A4F-4DEF-41bd-9F86-6476F47599E4} Symbol "RCGUID_AUTOCONF_LOWH_SERVICE_NOT_RUNNING_GP_MANUAL" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{F6473A4F-4DEF-41bd-9F86-6476F47599E4} Description "C:\Windows\System32\wlanhc.dll,1004" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses {FD90522D-8102-4eae-8ADB-204473E4CE5B} False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{FD90522D-8102-4eae-8ADB-204473E4CE5B} Symbol "RCGUID_AUTOCONF_LOWH_SERVICE_NOT_RUNNING_MANUAL" False +********** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RootCauses\{FD90522D-8102-4eae-8ADB-204473E4CE5B} Description "C:\Windows\System32\wlanhc.dll,1002" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class RRMap False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {00E060F8-60C9-4273-B140-3A990C1616DA} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{00E060F8-60C9-4273-B140-3A990C1616DA} {F2BF7E44-9E8B-4bb2-AEAD-879FE983F222} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {012F0F1C-343D-4f5e-A176-CD4438CAA8CA} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{012F0F1C-343D-4f5e-A176-CD4438CAA8CA} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {01EF186D-898A-4839-8D88-812D1EA4831D} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{01EF186D-898A-4839-8D88-812D1EA4831D} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {108BA770-AB21-47a8-960A-BE5F7A929A3F} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{108BA770-AB21-47a8-960A-BE5F7A929A3F} {7B2DBEFC-C64D-456d-8D78-A14E6C308621} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {158DED65-AB55-4f5e-A648-D3B711284C3D} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{158DED65-AB55-4f5e-A648-D3B711284C3D} {A127C86C-7082-4981-9333-A3539DC18967} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {16F230CA-1E74-415a-AD4F-907F8F56EACD} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{16F230CA-1E74-415a-AD4F-907F8F56EACD} {4989B9BD-1E6E-412b-87C9-738C83E12316} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {1744ACAD-84DC-44e0-BCFD-E4FC260927B7} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{1744ACAD-84DC-44e0-BCFD-E4FC260927B7} {CD95D029-9353-47b9-937C-0F54BD673376} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {17FE1E2A-7440-4dc2-B41D-50A0A9F720AB} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{17FE1E2A-7440-4dc2-B41D-50A0A9F720AB} {BD1B711E-EBD9-412e-9BFC-2E19CE94DDCD} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {20F23A9A-DFF8-49ab-AC72-731F0930E63F} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{20F23A9A-DFF8-49ab-AC72-731F0930E63F} {CD95D029-9353-47b9-937C-0F54BD673376} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {226EE579-C8A1-4173-A4CF-AFA0825285E0} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{226EE579-C8A1-4173-A4CF-AFA0825285E0} {26927C59-CCF8-42ba-8FE1-04BE13BFE288} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {22F75A7E-C675-4dec-8771-FAEC02B21114} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{22F75A7E-C675-4dec-8771-FAEC02B21114} {0BE48A0D-C30B-4b9d-8BE9-1644498A3111} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {2FA4AB35-D5AB-487a-B310-3AED3BD155BC} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{2FA4AB35-D5AB-487a-B310-3AED3BD155BC} {C5CE1269-BB1F-49b8-A986-8C72A0B0DDA7} "" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{2FA4AB35-D5AB-487a-B310-3AED3BD155BC} {99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {3132D53A-EE01-48a0-B4FA-EB9BDBAB0069} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{3132D53A-EE01-48a0-B4FA-EB9BDBAB0069} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {31E64CAA-ADF5-4553-AF1D-D3AE04F7D88B} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{31E64CAA-ADF5-4553-AF1D-D3AE04F7D88B} {092F7B58-02D4-4dc7-A0DF-0283C419C9AD} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {32B2ED02-B1AA-4ddb-9A65-A2A6071028B7} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{32B2ED02-B1AA-4ddb-9A65-A2A6071028B7} {7B2DBEFC-C64D-456d-8D78-A14E6C308621} "" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{32B2ED02-B1AA-4ddb-9A65-A2A6071028B7} {A127C86C-7082-4981-9333-A3539DC18967} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {3473D046-2EFF-4834-9FD1-C8224BE5BCFC} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{3473D046-2EFF-4834-9FD1-C8224BE5BCFC} {2815EAA6-357D-4502-B3FF-6CB1D28BA282} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {38479D20-3855-4e9d-9475-252F19230CBF} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{38479D20-3855-4e9d-9475-252F19230CBF} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {3A1715C6-8438-42df-A151-91B17DD7DBFA} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{3A1715C6-8438-42df-A151-91B17DD7DBFA} {7B2DBEFC-C64D-456d-8D78-A14E6C308621} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {3B6459DF-52D4-4a00-A576-2CB436DE05DE} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{3B6459DF-52D4-4a00-A576-2CB436DE05DE} {855DBBF3-D721-4855-903D-4EA77FC3BE0F} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {3DED64BC-233B-4ea8-89D6-7DADB3432FCB} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{3DED64BC-233B-4ea8-89D6-7DADB3432FCB} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {49104BC8-6A97-46b8-B4A7-FE383D50439E} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{49104BC8-6A97-46b8-B4A7-FE383D50439E} {940F3E1F-8A19-4a26-97A4-33341DAA981E} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {4C08BE00-8EB3-4be3-969B-4221D8B9482B} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{4C08BE00-8EB3-4be3-969B-4221D8B9482B} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {4F205151-D50A-47e7-A01A-30233D0BF770} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{4F205151-D50A-47e7-A01A-30233D0BF770} {5F16D756-386D-4107-8276-6158DF75FFD9} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {52239023-AC27-4150-8449-A878730761E9} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{52239023-AC27-4150-8449-A878730761E9} {DD67DC40-6445-4f52-9F1A-D07B9BC2022F} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {68FC616E-F322-40cc-8D07-75D8EF421B4F} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{68FC616E-F322-40cc-8D07-75D8EF421B4F} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {7452F6E5-11BC-4b8b-877B-8BC9EEE51DBF} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{7452F6E5-11BC-4b8b-877B-8BC9EEE51DBF} {A7D9DC2B-A0E0-4dfa-A723-E16891A4FAD4} "" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{7452F6E5-11BC-4b8b-877B-8BC9EEE51DBF} {A127C86C-7082-4981-9333-A3539DC18967} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {80B855FC-53CD-4d0e-8277-FE7B88910DA1} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{80B855FC-53CD-4d0e-8277-FE7B88910DA1} {26927C59-CCF8-42ba-8FE1-04BE13BFE288} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {83CC1BCE-987E-4814-853F-8D8BBE79746E} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{83CC1BCE-987E-4814-853F-8D8BBE79746E} {DF4806F7-49BE-4d0b-A1EF-646E6497B99A} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {854C0588-BF7E-408d-A483-C6BB536564A7} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{854C0588-BF7E-408d-A483-C6BB536564A7} {13F77929-6131-4469-9816-8FAA58966EEA} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {859A7988-ACBC-487e-AEAE-7F93E336E9BE} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{859A7988-ACBC-487e-AEAE-7F93E336E9BE} {7B2DBEFC-C64D-456d-8D78-A14E6C308621} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {87048C8D-CDF4-4aff-BB37-FE1299F8B5ED} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{87048C8D-CDF4-4aff-BB37-FE1299F8B5ED} {FF4942F8-6E08-47f9-998B-D065F4FFC4A1} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {87A6855F-5581-4f78-8701-832F2FF82275} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{87A6855F-5581-4f78-8701-832F2FF82275} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {8CE4EB9A-49D5-4806-A204-DF5DF4D8A41F} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{8CE4EB9A-49D5-4806-A204-DF5DF4D8A41F} {6AEFFF5C-B33E-4a07-9989-B2532A3DCB6A} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {8D2DA018-AB9A-4e0b-9277-F6C0E444BD49} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{8D2DA018-AB9A-4e0b-9277-F6C0E444BD49} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {93246073-BDFA-43c6-92EC-C02A31B7E097} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{93246073-BDFA-43c6-92EC-C02A31B7E097} {7B2DBEFC-C64D-456d-8D78-A14E6C308621} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {98BF72EC-EFA2-4109-B610-5D00B083A93F} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{98BF72EC-EFA2-4109-B610-5D00B083A93F} {270F8884-363B-48c6-AF49-766A61B0158B} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {A5D48B7A-6B63-449f-909D-C239EFEB2463} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{A5D48B7A-6B63-449f-909D-C239EFEB2463} {86C9D24E-59EA-437a-9E39-6F7F212664FE} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {ABCED36C-0543-4d71-B276-EA2DBA1AB9E1} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{ABCED36C-0543-4d71-B276-EA2DBA1AB9E1} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {BB49EF3A-CA03-4421-BED5-2A4F9A7C9156} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{BB49EF3A-CA03-4421-BED5-2A4F9A7C9156} {26927C59-CCF8-42ba-8FE1-04BE13BFE288} "" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{BB49EF3A-CA03-4421-BED5-2A4F9A7C9156} {99E12F1E-E4A2-44dd-92DE-3773FDA9EAE4} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {BED15098-BB40-4687-87B8-DBF74AE963F1} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{BED15098-BB40-4687-87B8-DBF74AE963F1} {A7D9DC2B-A0E0-4dfa-A723-E16891A4FAD4} "" False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{BED15098-BB40-4687-87B8-DBF74AE963F1} {A127C86C-7082-4981-9333-A3539DC18967} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {C1ADAE2A-5657-4e0d-82F1-87F9CBB5B777} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{C1ADAE2A-5657-4e0d-82F1-87F9CBB5B777} {69847C11-A993-41b7-AC2C-FB926C906339} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {C9EB22DF-F679-4b2a-B9D2-2F1436A8B655} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{C9EB22DF-F679-4b2a-B9D2-2F1436A8B655} {6AEFFF5C-B33E-4a07-9989-B2532A3DCB6A} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {D306A67A-636C-4f1b-AE90-67C4C9255E7E} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{D306A67A-636C-4f1b-AE90-67C4C9255E7E} {39D8D04B-7DD1-457b-BEEA-4F4F24AB5CBF} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {D689E763-2947-49a0-8E10-7F435040F4A0} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{D689E763-2947-49a0-8E10-7F435040F4A0} {A30936C1-35E3-44b9-BE3E-9B33F805A845} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {DAA56BFD-0033-42c8-AC90-3969D8097F4B} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{DAA56BFD-0033-42c8-AC90-3969D8097F4B} {7D83BD61-7438-4594-B648-4E262FCBB2A8} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {E54A6DBC-7DBF-4867-87CB-A93FBC527E13} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{E54A6DBC-7DBF-4867-87CB-A93FBC527E13} {BE22997B-F312-4568-A881-86341C5D94A4} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {EAA488F2-FA32-42de-A77C-5E8E6217BB3D} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{EAA488F2-FA32-42de-A77C-5E8E6217BB3D} {3FE4005E-FAB0-4868-AFAA-21478882F853} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {EC693C54-29ED-4936-9449-0C364C85928B} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{EC693C54-29ED-4936-9449-0C364C85928B} {26927C59-CCF8-42ba-8FE1-04BE13BFE288} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {F6473A4F-4DEF-41bd-9F86-6476F47599E4} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{F6473A4F-4DEF-41bd-9F86-6476F47599E4} {5B633BB4-F029-46db-80E7-9F8BAA467410} "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap {FD90522D-8102-4eae-8ADB-204473E4CE5B} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class\RRMap\{FD90522D-8102-4eae-8ADB-204473E4CE5B} {940F3E1F-8A19-4a26-97A4-33341DAA981E} "" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class Parent "ExtensibleMMHelperClass" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class ProgressDescription "%windir%\system32\wlanhc.dll,5000" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class Published 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class Extensible 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\AutoConfig Helper Class CLSID "{1D3529C7-671A-468d-AD2A-499A96B073D1}" False +******* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses Fat MSM Helper Class False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\Fat MSM Helper Class Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\Fat MSM Helper Class ProgressDescription "%windir%\system32\wlanhc.dll,5001" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\Fat MSM Helper Class Published 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\Fat MSM Helper Class Extensible 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\Fat MSM Helper Class CLSID "{FF2A742B-CA25-4507-BD93-6BA9B8E8965F}" False +******* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses RNWF Extensible Helper Class False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\RNWF Extensible Helper Class Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\RNWF Extensible Helper Class ProgressDescription "%windir%\system32\wlanhc.dll,5003" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\RNWF Extensible Helper Class Published 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\RNWF Extensible Helper Class Extensible 1 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\RNWF Extensible Helper Class CLSID "{0102563D-F16D-434d-82A2-37968BD3E31E}" False +******* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses RNWF MSM Helper Class False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\RNWF MSM Helper Class Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\RNWF MSM Helper Class ProgressDescription "%windir%\system32\wlanhc.dll,5002" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\RNWF MSM Helper Class Published 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\RNWF MSM Helper Class Extensible 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\Wireless LAN Helper Class\HelperClasses\RNWF MSM Helper Class CLSID "{F4655419-DAF2-42ab-9178-3B6AC903170C}" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs WPPTrace False +****** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace HelperClasses False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses DirectAccess_DBG False +******** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG Dependencies False +********* 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Dependencies DirectAccessHC "" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG Providers False +********* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers {014DE49F-CE63-4779-BA2B-D616F6963A87} False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{014DE49F-CE63-4779-BA2B-D616F6963A87} Keywords 2147483647 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{014DE49F-CE63-4779-BA2B-D616F6963A87} Level 255 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{014DE49F-CE63-4779-BA2B-D616F6963A87} Name "Microsoft-Windows-NetworkConnectivityStatus" False +********* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers {1ac55562-d4ff-4bc5-8ef3-a18e07c4668e} False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{1ac55562-d4ff-4bc5-8ef3-a18e07c4668e} Keywords 2147483647 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{1ac55562-d4ff-4bc5-8ef3-a18e07c4668e} Level 255 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{1ac55562-d4ff-4bc5-8ef3-a18e07c4668e} Name "Network Location Awareness Trace" False +********* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers {609151DD-04F5-4DA7-974C-FC6947EAA323} False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{609151DD-04F5-4DA7-974C-FC6947EAA323} Keywords 2147483647 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{609151DD-04F5-4DA7-974C-FC6947EAA323} Level 255 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{609151DD-04F5-4DA7-974C-FC6947EAA323} Name "" False +********* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers {D9131565-E1DD-4C9E-A728-951999C2ADB5} False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{D9131565-E1DD-4C9E-A728-951999C2ADB5} Keywords 2147483647 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{D9131565-E1DD-4C9E-A728-951999C2ADB5} Level 255 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{D9131565-E1DD-4C9E-A728-951999C2ADB5} Name "Network Profile Manager" False +********* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers {F230B1D5-7DFD-4DA7-A3A3-7E87B4B00EBF} False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{F230B1D5-7DFD-4DA7-A3A3-7E87B4B00EBF} Keywords 2147483647 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{F230B1D5-7DFD-4DA7-A3A3-7E87B4B00EBF} Level 255 False +********** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG\Providers\{F230B1D5-7DFD-4DA7-A3A3-7E87B4B00EBF} Name "" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG Version "1.0" False +******** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\DirectAccess_DBG Published 0 False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses dot3_wpp False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp Providers False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {0A80E987-83A5-4412-B740-FE806A6B7AFF} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{0A80E987-83A5-4412-B740-FE806A6B7AFF} Name "DeviceLayer WPP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{0A80E987-83A5-4412-B740-FE806A6B7AFF} Keywords 2147483639 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{0A80E987-83A5-4412-B740-FE806A6B7AFF} Level 5 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {219D0018-D923-4094-939F-6766B27BD2D1} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{219D0018-D923-4094-939F-6766B27BD2D1} Name "Wired AutoConfig Group Policy" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{219D0018-D923-4094-939F-6766B27BD2D1} Keywords 2147483647 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{219D0018-D923-4094-939F-6766B27BD2D1} Level 5 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {21DD39D7-763D-46B6-9AA4-815BCFA89A8E} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{21DD39D7-763D-46B6-9AA4-815BCFA89A8E} Name "Wired AutoConfig Dialogs" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{21DD39D7-763D-46B6-9AA4-815BCFA89A8E} Keywords 2147483639 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{21DD39D7-763D-46B6-9AA4-815BCFA89A8E} Level 5 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {2845975A-9DFB-4253-B953-EAED3D5CC8ED} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{2845975A-9DFB-4253-B953-EAED3D5CC8ED} Name "Wired AutoConfig Media" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{2845975A-9DFB-4253-B953-EAED3D5CC8ED} Keywords 2147482879 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{2845975A-9DFB-4253-B953-EAED3D5CC8ED} Level 5 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {2CF38663-F760-46AC-AAFA-2DDE7F9DB417} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{2CF38663-F760-46AC-AAFA-2DDE7F9DB417} Name "L2NACP WPP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{2CF38663-F760-46AC-AAFA-2DDE7F9DB417} Keywords 2147483647 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{2CF38663-F760-46AC-AAFA-2DDE7F9DB417} Level 5 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {41D6584A-C22B-4947-B2C6-50EEEEE87693} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{41D6584A-C22B-4947-B2C6-50EEEEE87693} Name "Dot3GPUI WPP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{41D6584A-C22B-4947-B2C6-50EEEEE87693} Keywords 2147483647 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{41D6584A-C22B-4947-B2C6-50EEEEE87693} Level 5 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {5B23F342-8421-42EF-87EB-3B686F5A1B2A} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{5B23F342-8421-42EF-87EB-3B686F5A1B2A} Name "Wired AutoConfig Service" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{5B23F342-8421-42EF-87EB-3B686F5A1B2A} Keywords 2147483647 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{5B23F342-8421-42EF-87EB-3B686F5A1B2A} Level 3 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {5F31090B-D990-4E91-B16D-46121D0255AA} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{5F31090B-D990-4E91-B16D-46121D0255AA} Name "EAPHost WPP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{5F31090B-D990-4E91-B16D-46121D0255AA} Keywords 4294967295 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{5F31090B-D990-4E91-B16D-46121D0255AA} Level 9 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {6B97DA88-DE74-444A-B625-86CFA2F918CC} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{6B97DA88-DE74-444A-B625-86CFA2F918CC} Name "ECP WPP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{6B97DA88-DE74-444A-B625-86CFA2F918CC} Keywords 4294967295 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{6B97DA88-DE74-444A-B625-86CFA2F918CC} Level 9 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {7076BF7A-DB99-4A63-8AFE-0BB2AB92997A} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{7076BF7A-DB99-4A63-8AFE-0BB2AB92997A} Name "OneX Supplicant Library" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{7076BF7A-DB99-4A63-8AFE-0BB2AB92997A} Keywords 2147480575 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{7076BF7A-DB99-4A63-8AFE-0BB2AB92997A} Level 5 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {843aeedd-d6d0-45a2-8f78-3b883e450621} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{843aeedd-d6d0-45a2-8f78-3b883e450621} Name "OneX UI WPP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{843aeedd-d6d0-45a2-8f78-3b883e450621} Keywords 2147480575 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{843aeedd-d6d0-45a2-8f78-3b883e450621} Level 5 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers {9A8A2CF7-82B8-45F8-BAFB-D86D7CA95A02} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{9A8A2CF7-82B8-45F8-BAFB-D86D7CA95A02} Name "LanSettings WPP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{9A8A2CF7-82B8-45F8-BAFB-D86D7CA95A02} Keywords 2147483647 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp\Providers\{9A8A2CF7-82B8-45F8-BAFB-D86D7CA95A02} Level 5 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\dot3_wpp Version "1.0" False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses nid_wpp False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp Dependencies False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Dependencies wlan_wpp "" False +********* 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Dependencies dot3_wpp "" False +******** 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp Providers False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers {014DE49F-CE63-4779-BA2B-D616F6963A87} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers\{014DE49F-CE63-4779-BA2B-D616F6963A87} Name "NCSI WPP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers\{014DE49F-CE63-4779-BA2B-D616F6963A87} Keywords 2147483647 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers\{014DE49F-CE63-4779-BA2B-D616F6963A87} Level 255 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers {1AC55562-D4FF-4BC5-8EF3-A18E07C4668E} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers\{1AC55562-D4FF-4BC5-8EF3-A18E07C4668E} Name "NLA WPP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers\{1AC55562-D4FF-4BC5-8EF3-A18E07C4668E} Keywords 2147483647 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers\{1AC55562-D4FF-4BC5-8EF3-A18E07C4668E} Level 255 False +********* 2009-07-14 04:41:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers {D9131565-E1DD-4C9E-A728-951999C2ADB5} False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers\{D9131565-E1DD-4C9E-A728-951999C2ADB5} Name "NLM WPP" False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers\{D9131565-E1DD-4C9E-A728-951999C2ADB5} Keywords 2147483647 False +********** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp\Providers\{D9131565-E1DD-4C9E-A728-951999C2ADB5} Level 255 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp Published 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp Extensible 0 False +******** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\nid_wpp Version "1.0" False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses wcn_dbg False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_dbg Dependencies False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_dbg\Dependencies dot3_wpp "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_dbg\Dependencies wlan_wpp "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_dbg\Dependencies wcn_wpp "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_dbg\Dependencies WcnHC "" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_dbg Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_dbg Published 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_dbg Extensible 0 False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses wcn_wpp False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp Dependencies False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp\Dependencies dot3_wpp "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp\Dependencies wlan_wpp "" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp Providers False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp\Providers {C100BECE-D33A-4A4B-BF23-BBEF4663D017} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp\Providers\{C100BECE-D33A-4A4B-BF23-BBEF4663D017} Keywords 18446743519658770432 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp\Providers\{C100BECE-D33A-4A4B-BF23-BBEF4663D017} Level 9 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp\Providers\{C100BECE-D33A-4A4B-BF23-BBEF4663D017} Name "Wcn WPP" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp Published 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wcn_wpp Extensible 0 False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses wlan_dbg False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg Dependencies False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Dependencies wlan_wpp "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Dependencies AutoConfig Helper Class "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Dependencies wcn_wpp "" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Dependencies WcnHC "" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg Providers False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Providers {15A7A4F8-0072-4EAB-ABAD-F98A4D666AED} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Providers\{15A7A4F8-0072-4EAB-ABAD-F98A4D666AED} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Providers\{15A7A4F8-0072-4EAB-ABAD-F98A4D666AED} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Providers\{15A7A4F8-0072-4EAB-ABAD-F98A4D666AED} Name "Microsoft-Windows-Dhcp-Client" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Providers {6A1F2B00-6A90-4C38-95A5-5CAB3B056778} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Providers\{6A1F2B00-6A90-4C38-95A5-5CAB3B056778} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Providers\{6A1F2B00-6A90-4C38-95A5-5CAB3B056778} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg\Providers\{6A1F2B00-6A90-4C38-95A5-5CAB3B056778} Name "Microsoft-Windows-DHCPv6-Client" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg Published 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_dbg Extensible 0 False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses wlan_wpp False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp Providers False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {014DE49F-CE63-4779-BA2B-D616F6963A87} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{014DE49F-CE63-4779-BA2B-D616F6963A87} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{014DE49F-CE63-4779-BA2B-D616F6963A87} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{014DE49F-CE63-4779-BA2B-D616F6963A87} Name "ncsiCtl WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {059B9ABC-DCDE-4A4B-B640-69384994F4A4} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{059B9ABC-DCDE-4A4B-B640-69384994F4A4} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{059B9ABC-DCDE-4A4B-B640-69384994F4A4} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{059B9ABC-DCDE-4A4B-B640-69384994F4A4} Name "VWiFi Mp WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {0C5A3172-2248-44FD-B9A6-8389CB1DC56A} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{0C5A3172-2248-44FD-B9A6-8389CB1DC56A} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{0C5A3172-2248-44FD-B9A6-8389CB1DC56A} Level 3 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{0C5A3172-2248-44FD-B9A6-8389CB1DC56A} Name "WLAN AutoConfig Trace" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {111FFC99-3987-4BF8-8398-61853120CB3D} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{111FFC99-3987-4BF8-8398-61853120CB3D} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{111FFC99-3987-4BF8-8398-61853120CB3D} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{111FFC99-3987-4BF8-8398-61853120CB3D} Name "PniAndNetCenter WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {1F6C35EE-9294-4721-9413-FB3394247DAC} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{1F6C35EE-9294-4721-9413-FB3394247DAC} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{1F6C35EE-9294-4721-9413-FB3394247DAC} Level 3 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{1F6C35EE-9294-4721-9413-FB3394247DAC} Name "WlanMig WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {20644520-D1C2-4024-B6F6-311F99AA51ED} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{20644520-D1C2-4024-B6F6-311F99AA51ED} Keywords 2147481727 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{20644520-D1C2-4024-B6F6-311F99AA51ED} Level 3 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{20644520-D1C2-4024-B6F6-311F99AA51ED} Name "MsmSec WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {2C929297-CD5C-4187-B508-51A2754A95A3} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{2C929297-CD5C-4187-B508-51A2754A95A3} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{2C929297-CD5C-4187-B508-51A2754A95A3} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{2C929297-CD5C-4187-B508-51A2754A95A3} Name "VAN WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {2CF38663-F760-46AC-AAFA-2DDE7F9DB417} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{2CF38663-F760-46AC-AAFA-2DDE7F9DB417} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{2CF38663-F760-46AC-AAFA-2DDE7F9DB417} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{2CF38663-F760-46AC-AAFA-2DDE7F9DB417} Name "L2NACP WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {2E8D9EC5-A712-48C4-8CE0-631EB0C1CD65} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{2E8D9EC5-A712-48C4-8CE0-631EB0C1CD65} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{2E8D9EC5-A712-48C4-8CE0-631EB0C1CD65} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{2E8D9EC5-A712-48C4-8CE0-631EB0C1CD65} Name "Layer2 Security HC Diagnostics Trace" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {36DFF693-C097-438B-B3CA-62E80D15D227} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{36DFF693-C097-438B-B3CA-62E80D15D227} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{36DFF693-C097-438B-B3CA-62E80D15D227} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{36DFF693-C097-438B-B3CA-62E80D15D227} Name "WlanGPUI WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {4D946A46-275B-4C9D-B835-0B2160559256} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{4D946A46-275B-4C9D-B835-0B2160559256} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{4D946A46-275B-4C9D-B835-0B2160559256} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{4D946A46-275B-4C9D-B835-0B2160559256} Name "WPS WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {4EE869FA-9954-4B90-9A62-308C74F99D32} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{4EE869FA-9954-4B90-9A62-308C74F99D32} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{4EE869FA-9954-4B90-9A62-308C74F99D32} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{4EE869FA-9954-4B90-9A62-308C74F99D32} Name "CFE WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {520319A9-B932-4EC7-943C-61E560939101} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{520319A9-B932-4EC7-943C-61E560939101} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{520319A9-B932-4EC7-943C-61E560939101} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{520319A9-B932-4EC7-943C-61E560939101} Name "WlanDlg WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {58E75F6B-24EE-4E59-8772-6C9A543E6CC5} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{58E75F6B-24EE-4E59-8772-6C9A543E6CC5} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{58E75F6B-24EE-4E59-8772-6C9A543E6CC5} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{58E75F6B-24EE-4E59-8772-6C9A543E6CC5} Name "Adhoc WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {5F31090B-D990-4E91-B16D-46121D0255AA} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{5F31090B-D990-4E91-B16D-46121D0255AA} Keywords 4294967295 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{5F31090B-D990-4E91-B16D-46121D0255AA} Level 9 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{5F31090B-D990-4E91-B16D-46121D0255AA} Name "EAPHost WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {637A0F36-DFF5-4B2F-83DD-B106C1C725E2} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{637A0F36-DFF5-4B2F-83DD-B106C1C725E2} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{637A0F36-DFF5-4B2F-83DD-B106C1C725E2} Level 3 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{637A0F36-DFF5-4B2F-83DD-B106C1C725E2} Name "WLAN Diagnostics Trace" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {6B97DA88-DE74-444A-B625-86CFA2F918CC} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{6B97DA88-DE74-444A-B625-86CFA2F918CC} Keywords 4294967295 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{6B97DA88-DE74-444A-B625-86CFA2F918CC} Level 9 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{6B97DA88-DE74-444A-B625-86CFA2F918CC} Name "ECP WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {6DA4DDCA-0901-4BAE-9AD4-7E6030BAB531} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{6DA4DDCA-0901-4BAE-9AD4-7E6030BAB531} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{6DA4DDCA-0901-4BAE-9AD4-7E6030BAB531} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{6DA4DDCA-0901-4BAE-9AD4-7E6030BAB531} Name "WLAN HC Diagnostics Trace" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {7076BF7A-DB99-4A63-8AFE-0BB2AB92997A} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{7076BF7A-DB99-4A63-8AFE-0BB2AB92997A} Keywords 2147480575 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{7076BF7A-DB99-4A63-8AFE-0BB2AB92997A} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{7076BF7A-DB99-4A63-8AFE-0BB2AB92997A} Name "OneX Supplicant Library" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {843aeedd-d6d0-45a2-8f78-3b883e450621} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{843aeedd-d6d0-45a2-8f78-3b883e450621} Keywords 2147480575 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{843aeedd-d6d0-45a2-8f78-3b883e450621} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{843aeedd-d6d0-45a2-8f78-3b883e450621} Name "OneX UI WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {8A3CF0B5-E0BC-450B-AE4B-61728FFA1D58} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{8A3CF0B5-E0BC-450B-AE4B-61728FFA1D58} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{8A3CF0B5-E0BC-450B-AE4B-61728FFA1D58} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{8A3CF0B5-E0BC-450B-AE4B-61728FFA1D58} Name "Wireless Client Trace" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {914598A6-28F0-42AC-BF3D-A29C6047A739} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{914598A6-28F0-42AC-BF3D-A29C6047A739} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{914598A6-28F0-42AC-BF3D-A29C6047A739} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{914598A6-28F0-42AC-BF3D-A29C6047A739} Name "VWiFi Filter WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {C02EDC8D-D627-46C9-ABD9-C8B78F88C223} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{C02EDC8D-D627-46C9-ABD9-C8B78F88C223} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{C02EDC8D-D627-46C9-ABD9-C8B78F88C223} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{C02EDC8D-D627-46C9-ABD9-C8B78F88C223} Name "VWiFi Bus WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {CBE56FBB-D6CB-4C6D-BCA5-1385426707A3} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{CBE56FBB-D6CB-4C6D-BCA5-1385426707A3} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{CBE56FBB-D6CB-4C6D-BCA5-1385426707A3} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{CBE56FBB-D6CB-4C6D-BCA5-1385426707A3} Name "WlanSettings WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {D905AC1C-65E7-4242-99EA-FE66A8355DF8} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{D905AC1C-65E7-4242-99EA-FE66A8355DF8} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{D905AC1C-65E7-4242-99EA-FE66A8355DF8} Level 3 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{D905AC1C-65E7-4242-99EA-FE66A8355DF8} Name "Native WIFI Filter Driver Trace" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {DBD5D00A-43D7-4C7B-9B90-C82F93F3ADE1} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{DBD5D00A-43D7-4C7B-9B90-C82F93F3ADE1} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{DBD5D00A-43D7-4C7B-9B90-C82F93F3ADE1} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{DBD5D00A-43D7-4C7B-9B90-C82F93F3ADE1} Name "PrefCreateUI WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {E2EB5B52-08B1-4391-B670-F58317376247} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{E2EB5B52-08B1-4391-B670-F58317376247} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{E2EB5B52-08B1-4391-B670-F58317376247} Level 3 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{E2EB5B52-08B1-4391-B670-F58317376247} Name "WLAN Extensibility Trace" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {E6DEC100-4E0F-4927-92BE-E69D7C15C821} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{E6DEC100-4E0F-4927-92BE-E69D7C15C821} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{E6DEC100-4E0F-4927-92BE-E69D7C15C821} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{E6DEC100-4E0F-4927-92BE-E69D7C15C821} Name "WlanMM WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {E6DEC101-4E0F-4927-92BE-E69D7C15C821} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{E6DEC101-4E0F-4927-92BE-E69D7C15C821} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{E6DEC101-4E0F-4927-92BE-E69D7C15C821} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{E6DEC101-4E0F-4927-92BE-E69D7C15C821} Name "WLANMMDLL WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {ED092A80-0125-4403-92AC-4C06632420F8} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{ED092A80-0125-4403-92AC-4C06632420F8} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{ED092A80-0125-4403-92AC-4C06632420F8} Level 3 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{ED092A80-0125-4403-92AC-4C06632420F8} Name "WlanUtil WPP" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers {F860141E-94E0-418E-A8A6-2321623C3018} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{F860141E-94E0-418E-A8A6-2321623C3018} Keywords 2147483647 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{F860141E-94E0-418E-A8A6-2321623C3018} Level 5 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp\Providers\{F860141E-94E0-418E-A8A6-2321623C3018} Name "VWiFi Lib WPP" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp Published 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WPPTrace\HelperClasses\wlan_wpp Extensible 0 False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs WWAN Helper Class False +****** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class DependentHelperClasses False +****** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class HelperClasses False +******* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses WWanHC False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC Attributes False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Attributes InterfaceID False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Attributes\InterfaceID Required 1 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Attributes\InterfaceID Type "AT_GUID" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC MatchAttributes False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\MatchAttributes MediaManager "Windows.MBN" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC Providers False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers {3CB40AAA-1145-4FB8-B27B-7E30F0454316} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{3CB40AAA-1145-4FB8-B27B-7E30F0454316} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{3CB40AAA-1145-4FB8-B27B-7E30F0454316} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{3CB40AAA-1145-4FB8-B27B-7E30F0454316} Name "Microsoft-Windows-WWAN-SVC-EVENTS" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers {78168022-ECA5-41E8-9E17-E8C7FD77AAE1} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{78168022-ECA5-41E8-9E17-E8C7FD77AAE1} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{78168022-ECA5-41E8-9E17-E8C7FD77AAE1} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{78168022-ECA5-41E8-9E17-E8C7FD77AAE1} Name "Microsoft-Windows-WWAN-UI-EVENTS" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers {7839BB2A-2EA3-4ECA-A00F-B558BA678BEC} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{7839BB2A-2EA3-4ECA-A00F-B558BA678BEC} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{7839BB2A-2EA3-4ECA-A00F-B558BA678BEC} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{7839BB2A-2EA3-4ECA-A00F-B558BA678BEC} Name "Microsoft-Windows-WWAN-MM-EVENTS" False +********* 2009-07-14 04:53:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers {B3EEE223-D0A9-40CD-ADFC-50F1888138AB} False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{B3EEE223-D0A9-40CD-ADFC-50F1888138AB} Keywords 0 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{B3EEE223-D0A9-40CD-ADFC-50F1888138AB} Level 4 False +********** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC\Providers\{B3EEE223-D0A9-40CD-ADFC-50F1888138AB} Name "Microsoft-Windows-WWAN-NDISUIO-EVENTS" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC Version "1.0" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC Parent "ExtensibleMMHelperClass" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC ProgressDescription "%SystemRoot%\system32\WwanHC.dll,1000" False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC Published 1 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC Extensible 0 False +******** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\HostDLLs\WWAN Helper Class\HelperClasses\WWanHC CLSID "{84a3a6bf-f1d8-496e-9f05-d3de70973152}" False +**** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft WPPTrace False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\WPPTrace HelperClasses False +****** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\WPPTrace\HelperClasses wlan_dbg False +******* 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\WPPTrace\HelperClasses\wlan_dbg Providers False +******** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\WPPTrace\HelperClasses\wlan_dbg\Providers {F6DA35CE-D312-41C8-9828-5A2E173C91B6} False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\WPPTrace\HelperClasses\wlan_dbg\Providers\{F6DA35CE-D312-41C8-9828-5A2E173C91B6} Keywords 0 False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\WPPTrace\HelperClasses\wlan_dbg\Providers\{F6DA35CE-D312-41C8-9828-5A2E173C91B6} Level 4 False +********* 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft\WPPTrace\HelperClasses\wlan_dbg\Providers\{F6DA35CE-D312-41C8-9828-5A2E173C91B6} Name "Microsoft-Windows-Dhcp-Nap-Enforcement-Client" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx Microsoft.Extensions False +**** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetDiagFx\Microsoft.Extensions HostDLLs False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control NetTrace False +*** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace Scenarios False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios AddressAcquisition False +***** 2009-07-14 04:41:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\AddressAcquisition Description "%windir%\system32\netcoreHC.dll,285" False +***** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\AddressAcquisition HelperClassName "AddressAcquisition" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios DirectAccess False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\DirectAccess HelperClassName "DirectAccessHC" False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\DirectAccess Description "%SystemRoot%\diagnostics\system\Networking\DiagPackage.dll,10102" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios FileSharing False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\FileSharing HelperClassName "SMBHelperClass" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\FileSharing Description "C:\Windows\System32\Smbhelperclass.dll,5100" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios InternetClient False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\InternetClient Description "C:\Windows\system32\winethc.dll,5002" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\InternetClient HelperClassName "WinInetHelperClass" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios InternetServer False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\InternetServer Description "C:\Windows\system32\drivers\http.sys,3" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\InternetServer HelperClassName "HttpServiceHelperClass" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios L2SEC False +***** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\L2SEC Description "%SystemRoot%\system32\L2SecHC.dll,10001" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\L2SEC HelperClassName "L2Sec Helper Class" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios LAN False +***** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\LAN Description "%SystemRoot%\system32\dot3hc.dll,1000" False +***** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\LAN HelperClassName "Dot3HelperClass" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios Layer2 False +***** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\Layer2 Description "%SystemRoot%\system32\ucmhc.dll,7000" False +***** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\Layer2 HelperClassName "UCMHelperClass" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios MBN False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\MBN HelperClassName "WWanHC" False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\MBN Description "%SystemRoot%\System32\WWanHC.dll,701" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios NDIS False +***** 2009-07-14 04:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\NDIS Description "%SystemRoot%\system32\ndishc.dll,2000" False +***** 2009-07-14 04:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\NDIS HelperClassName "NdisHC" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios NetConnection False +***** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\NetConnection Description "%SystemRoot%\system32\netcorehc.dll,2000" False +***** 2009-07-14 04:41:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\NetConnection HelperClassName "NetConnection" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios P2P-Grouping False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\P2P-Grouping HelperClassName "GroupingHelperClass" False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\P2P-Grouping Description "%SystemRoot%\system32\Groupinghc.dll,803" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios P2P-PNRP False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\P2P-PNRP HelperClassName "PnrpHelperClass" False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\P2P-PNRP Description "%SystemRoot%\system32\Pnrphc.dll,901" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios RemoteAssistance False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\RemoteAssistance HelperClassName "RAHelperClass" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\RemoteAssistance Description "C:\Windows\System32\msrahc.dll,400" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios RPC False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\RPC Description "%SystemRoot%\system32\RPCNDFP.dll,5000" False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\RPC HelperClassName "RPC" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios WCN False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\WCN HelperClassName "WcnHC" False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\WCN Description "%SystemRoot%\\System32\\wcnnetsh.dll,1000" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios WFP-IPsec False +***** 2009-07-14 04:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\WFP-IPsec Description "%SystemRoot%\system32\fphc.dll,5002" False +***** 2009-07-14 04:41:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\WFP-IPsec HelperClassName "FilteringPlatform" False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios WLAN False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\WLAN HelperClassName "AutoConfig Helper Class" False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NetTrace\Scenarios\WLAN Description "%SystemRoot%\system32\WLanHC.dll,20001" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Network False +*** 2021-11-30 22:05:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network Connections False +**** 2009-07-14 04:37:30.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\Connections ClassManagers "{B4C8DF59-D16F-4042-80B7-3557A254B7C5} +{BA126AD3-2166-11D1-B1D0-00805FC1270E} +{BA126AD5-2166-11D1-B1D0-00805FC1270E} +{BA126ADD-2166-11D1-B1D0-00805FC1270E} + +" False +*** 2021-11-30 22:05:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network LightweightCallHandlers False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers NETMAN False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers PNIDUI False +***** 2009-07-14 04:37:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers\PNIDUI OnPrivateNetworkAvailable False +****** 2009-07-14 04:37:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers\PNIDUI\OnPrivateNetworkAvailable WMP_OnPrivateNetworkAvailable False +******* 2009-07-14 04:46:35.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers\PNIDUI\OnPrivateNetworkAvailable\WMP_OnPrivateNetworkAvailable ExeName ""%programFiles%\Windows Media Player\wmpnscfg.exe"" False +******* 2009-07-14 04:46:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers\PNIDUI\OnPrivateNetworkAvailable\WMP_OnPrivateNetworkAvailable Cardinality 0 False +***** 2009-07-14 04:37:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers\PNIDUI Startup False +****** 2009-07-14 04:37:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers\PNIDUI\Startup NCSI_TrayIconStartup False +******* 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers\PNIDUI\Startup\NCSI_TrayIconStartup Cardinality 1 False +******* 2009-07-14 04:37:24.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers\PNIDUI\Startup\NCSI_TrayIconStartup DllName "%SystemRoot%\System32\ncsi.dll" False +******* 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\LightweightCallHandlers\PNIDUI\Startup\NCSI_TrayIconStartup FunctionEntryName "NcsiIdentifyUserSpecificProxies" False +*** 2021-11-30 22:05:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network NetworkLocationWizard False +*** 2021-11-30 22:05:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network NewNetworkWindowOff False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\NewNetworkWindowOff (Default) "" False +*** 2021-11-30 22:05:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network SharedAccessConnection False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\SharedAccessConnection EnableControl 1 False +*** 2021-11-30 22:05:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network Uninstalled False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\Uninstalled SW_{EEAB7790-C514-11D1-B42B-00805FC1270E}_ASYNCMAC False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\Uninstalled\SW_{EEAB7790-C514-11D1-B42B-00805FC1270E}_ASYNCMAC Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\Uninstalled\SW_{EEAB7790-C514-11D1-B42B-00805FC1270E}_ASYNCMAC\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\Uninstalled\SW_{EEAB7790-C514-11D1-B42B-00805FC1270E}_ASYNCMAC\Ndi\Interfaces UpperRange "ndiswanasync" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\Uninstalled\SW_{EEAB7790-C514-11D1-B42B-00805FC1270E}_ASYNCMAC\Ndi\Interfaces LowerRange "nolower" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\Uninstalled\SW_{EEAB7790-C514-11D1-B42B-00805FC1270E}_ASYNCMAC *IfType 23 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\Uninstalled\SW_{EEAB7790-C514-11D1-B42B-00805FC1270E}_ASYNCMAC NetLuidIndex 1 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\Uninstalled\SW_{EEAB7790-C514-11D1-B42B-00805FC1270E}_ASYNCMAC NetCfgInstanceId "{E2F8A220-AF88-446C-9A55-453E58DD3A33}" False +*** 2021-11-30 22:05:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network {4D36E972-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} Descriptions False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions WAN Miniport (SSTP) "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions WAN Miniport (L2TP) "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions WAN Miniport (PPTP) "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions WAN Miniport (PPPOE) "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions WAN Miniport (IPv6) "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions WAN Miniport (Network Monitor) "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions WAN Miniport (IP) "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions RAS Async Adapter "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions Microsoft Virtual Machine Bus Network Adapter "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions Microsoft ISATAP Adapter "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions WAN Miniport (IKEv2) "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions Bluetooth Device (RFCOMM Protocol TDI) "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions Bluetooth Device (Personal Area Network) "1 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\Descriptions Intel(R) PRO/1000 MT Desktop Adapter "1 + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} False +***** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} Connection False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}\Connection DefaultNameResourceId 1808 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}\Connection DefaultNameIndex 0 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}\Connection Name "Bluetooth Network Connection" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}\Connection PnpInstanceID "BTH\MS_BTHPAN\8&3443E12F&0&2" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}\Connection MediaSubType 7 False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {483C9FF8-503D-414B-B402-E4C1F1F568CB} False +***** 2009-07-14 04:37:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{483C9FF8-503D-414B-B402-E4C1F1F568CB} Connection False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{483C9FF8-503D-414B-B402-E4C1F1F568CB}\Connection DefaultNameResourceId 1801 False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{483C9FF8-503D-414B-B402-E4C1F1F568CB}\Connection DefaultNameIndex 3 False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{483C9FF8-503D-414B-B402-E4C1F1F568CB}\Connection Name "Local Area Connection* 3" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {53152A2F-39F7-458E-BD58-24D17099256A} False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{53152A2F-39F7-458E-BD58-24D17099256A} Connection False +****** 2015-09-22 08:18:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{53152A2F-39F7-458E-BD58-24D17099256A}\Connection DefaultNameResourceId 1803 False +****** 2015-09-22 08:18:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{53152A2F-39F7-458E-BD58-24D17099256A}\Connection DefaultNameIndex 2 False +****** 2015-09-22 08:18:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{53152A2F-39F7-458E-BD58-24D17099256A}\Connection Name "Local Area Connection 2" False +****** 2015-09-22 08:18:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{53152A2F-39F7-458E-BD58-24D17099256A}\Connection PnpInstanceID "PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {6C01E37F-E1DC-4D48-A895-A095895FED24} False +***** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{6C01E37F-E1DC-4D48-A895-A095895FED24} Connection False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{6C01E37F-E1DC-4D48-A895-A095895FED24}\Connection DefaultNameResourceId 1801 False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{6C01E37F-E1DC-4D48-A895-A095895FED24}\Connection DefaultNameIndex 9 False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{6C01E37F-E1DC-4D48-A895-A095895FED24}\Connection Name "isatap.home" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {6C67714E-F31A-4299-B125-EDB2ECB36532} False +***** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{6C67714E-F31A-4299-B125-EDB2ECB36532} Connection False +****** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{6C67714E-F31A-4299-B125-EDB2ECB36532}\Connection DefaultNameResourceId 1801 False +****** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{6C67714E-F31A-4299-B125-EDB2ECB36532}\Connection DefaultNameIndex 9 False +****** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{6C67714E-F31A-4299-B125-EDB2ECB36532}\Connection Name "Local Area Connection* 9" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {72DD97A9-E544-4915-88D8-44E829C34F68} False +***** 2009-07-14 04:37:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{72DD97A9-E544-4915-88D8-44E829C34F68} Connection False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{72DD97A9-E544-4915-88D8-44E829C34F68}\Connection DefaultNameResourceId 1801 False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{72DD97A9-E544-4915-88D8-44E829C34F68}\Connection DefaultNameIndex 7 False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{72DD97A9-E544-4915-88D8-44E829C34F68}\Connection Name "Local Area Connection* 7" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {7C5653F0-144A-4534-9E34-28AC99CBA85E} False +***** 2009-07-14 04:39:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{7C5653F0-144A-4534-9E34-28AC99CBA85E} Connection False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{7C5653F0-144A-4534-9E34-28AC99CBA85E}\Connection DefaultNameResourceId 1801 False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{7C5653F0-144A-4534-9E34-28AC99CBA85E}\Connection DefaultNameIndex 8 False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{7C5653F0-144A-4534-9E34-28AC99CBA85E}\Connection Name "Local Area Connection* 8" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {A0002312-4477-4F45-9339-6554E50B81E2} False +***** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{A0002312-4477-4F45-9339-6554E50B81E2} Connection False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{A0002312-4477-4F45-9339-6554E50B81E2}\Connection DefaultNameResourceId 1801 False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{A0002312-4477-4F45-9339-6554E50B81E2}\Connection DefaultNameIndex 2 False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{A0002312-4477-4F45-9339-6554E50B81E2}\Connection Name "Local Area Connection* 2" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {C0DE3E38-8BA7-479F-8B75-833F294C5AA8} False +***** 2009-07-14 04:37:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{C0DE3E38-8BA7-479F-8B75-833F294C5AA8} Connection False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{C0DE3E38-8BA7-479F-8B75-833F294C5AA8}\Connection DefaultNameResourceId 1801 False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{C0DE3E38-8BA7-479F-8B75-833F294C5AA8}\Connection DefaultNameIndex 4 False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{C0DE3E38-8BA7-479F-8B75-833F294C5AA8}\Connection Name "Local Area Connection* 4" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} False +***** 2009-07-14 04:37:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} Connection False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87}\Connection DefaultNameResourceId 1801 False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87}\Connection DefaultNameIndex 5 False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87}\Connection Name "Local Area Connection* 5" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {DC453363-AF0D-4637-88FD-2315ACF42AD1} False +***** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{DC453363-AF0D-4637-88FD-2315ACF42AD1} Connection False +****** 2015-09-21 09:21:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{DC453363-AF0D-4637-88FD-2315ACF42AD1}\Connection DefaultNameResourceId 1803 False +****** 2015-09-21 09:21:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{DC453363-AF0D-4637-88FD-2315ACF42AD1}\Connection DefaultNameIndex 0 False +****** 2015-09-21 09:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{DC453363-AF0D-4637-88FD-2315ACF42AD1}\Connection Name "Local Area Connection" False +****** 2015-09-21 09:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{DC453363-AF0D-4637-88FD-2315ACF42AD1}\Connection PnpInstanceID "VMBUS\{0031B8AE-C3FD-4923-A775-98108DE6928F}\5&296C0F0E&0&{0031B8AE-C3FD-4923-A775-98108DE6928F}" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {E28D896F-9EA8-433A-9C10-66C97C19A921} False +***** 2009-07-14 04:37:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{E28D896F-9EA8-433A-9C10-66C97C19A921} Connection False +****** 2009-07-14 04:37:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{E28D896F-9EA8-433A-9C10-66C97C19A921}\Connection DefaultNameResourceId 1801 False +****** 2009-07-14 04:37:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{E28D896F-9EA8-433A-9C10-66C97C19A921}\Connection DefaultNameIndex 0 False +****** 2009-07-14 04:37:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{E28D896F-9EA8-433A-9C10-66C97C19A921}\Connection Name "Local Area Connection*" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {E2F8A220-AF88-446C-9A55-453E58DD3A33} False +***** 2009-07-14 04:54:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{E2F8A220-AF88-446C-9A55-453E58DD3A33} Connection False +****** 2009-07-14 04:54:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{E2F8A220-AF88-446C-9A55-453E58DD3A33}\Connection DefaultNameResourceId 1801 False +****** 2009-07-14 04:54:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{E2F8A220-AF88-446C-9A55-453E58DD3A33}\Connection DefaultNameIndex 10 False +****** 2009-07-14 04:54:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{E2F8A220-AF88-446C-9A55-453E58DD3A33}\Connection Name "Local Area Connection* 10" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} {F3229805-869E-479E-BA76-DD643F1D1B80} False +***** 2009-07-14 04:37:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{F3229805-869E-479E-BA76-DD643F1D1B80} Connection False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{F3229805-869E-479E-BA76-DD643F1D1B80}\Connection DefaultNameResourceId 1801 False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{F3229805-869E-479E-BA76-DD643F1D1B80}\Connection DefaultNameIndex 6 False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4D36E972-E325-11CE-BFC1-08002BE10318}\{F3229805-869E-479E-BA76-DD643F1D1B80}\Connection Name "Local Area Connection* 6" False +*** 2021-11-30 22:05:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network {4d36e973-e325-11ce-bfc1-08002be10318} False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318} {9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93} False +***** 2015-09-21 10:28:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi\Interfaces UpperRange "winnet5" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi\Interfaces LowerRange "tdi,netbios,netbios_smb" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi ClsID "{57C06EAA-8784-11D0-83D4-00A0C911E5DF}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi Service "LanmanWorkstation" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi CoServices "LanmanWorkstation +Netlogon + +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi ExcludeSetupStartServices "Netlogon + +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93}\Ndi HelpText "@netcfgx.dll,-50002" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93} Characteristics 128 False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93} InfPath "netmscli.inf" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93} InfSection "MSClient.ndi" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93} LocDescription "@netmscli.inf,%msclient_desc%;Client for Microsoft Networks" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93} Description "Client for Microsoft Networks" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93} ComponentId "ms_msclient" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 29 00 12 00 cb 00 ..)....." False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e973-e325-11ce-bfc1-08002be10318}\{9FA2412D-41BB-47DC-BE2A-C2EE75DD6C93} PrintProviderName "LanMan Print Services" False +*** 2021-11-30 22:05:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network {4d36e974-e325-11ce-bfc1-08002be10318} False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318} {03F0DBAD-C963-4EB4-8510-DD8D23454D85} False +***** 2015-09-21 10:28:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi\Interfaces UpperRange "winnet5" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi\Interfaces LowerRange "tdi,netbios,ipx,netbios_smb" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi ClsID "{7F368827-9516-11d0-83D9-00A0C911E5DF}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi Service "LanmanServer" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi CoServices "LanmanServer + +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi ExcludeSetupStartServices "LanmanServer + +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85}\Ndi HelpText "@netcfgx.dll,-50003" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85} Characteristics 0 False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85} InfPath "netserv.inf" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85} InfSection "Install.ndi" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85} LocDescription "@netserv.inf,%msserver_desc%;File and Printer Sharing for Microsoft Networks" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85} Description "File and Printer Sharing for Microsoft Networks" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85} ComponentId "ms_server" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{03F0DBAD-C963-4EB4-8510-DD8D23454D85} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 29 00 13 00 5f 02 ..)..._." False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318} {3D58DA80-C6BF-43E7-BADF-F8507CE87E6F} False +***** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi ClsID "{6e65cbc5-926d-11d0-8e27-00c04fc99dcf}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi ComponentDll "rascfg.dll" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi Service "RemoteAccess" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi CoServices "RemoteAccess + +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F}\Ndi ExcludeSetupStartServices "RemoteAccess + +" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F} Characteristics 40 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F} InfPath "netrass.inf" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F} InfSection "Ndi-Steelhead" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F} LocDescription "@netrass.inf,%steelhead-dispname%;Steelhead" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F} Description "Steelhead" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F} ComponentId "ms_steelhead" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{3D58DA80-C6BF-43E7-BADF-F8507CE87E6F} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 2f 00 89 02 ..%./..." False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318} {B5F4D659-7DAA-4565-8E41-BE220ED60542} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi\Interfaces LowerRange "nolower" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi\Interfaces FilterMediaTypes "ethernet, wan" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi Service "Psched" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi CoServices "Psched + +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi HelpText "@%SystemRoot%\System32\drivers\pacer.sys,-100" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi FilterClass "scheduler" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi FilterType 2 False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi FilterRunType 2 False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542}\Ndi TimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 29 00 27 00 9c 02 ..).'..." False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542} Characteristics 262144 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542} InfPath "netpacer.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542} InfSection "Install" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542} LocDescription "@netpacer.inf,%psched_desc%;QoS Packet Scheduler" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542} Description "QoS Packet Scheduler" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542} ComponentId "MS_PACER" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B5F4D659-7DAA-4565-8E41-BE220ED60542} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 29 00 27 00 9c 02 ..).'..." False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318} {B70D6460-3635-4D42-B866-B8AB1A24454C} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi\Interfaces LowerRange "nolower" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi\Interfaces FilterMediaTypes "ethernet" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi Service "WfpLwf" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi CoServices "WfpLwf + +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi HelpText "WFP Lightweight Filter" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi FilterClass "ms_firewall_upper" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi FilterType 2 False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi FilterRunType 1 False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C}\Ndi TimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 32 00 f8 01 ..%.2..." False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C} Characteristics 262184 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C} InfPath "wfplwf.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C} InfSection "Install" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C} LocDescription "@wfplwf.inf,%wfplwf_desc%;WFP Lightweight Filter" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C} Description "WFP Lightweight Filter" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C} ComponentId "MS_WfpLwf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{B70D6460-3635-4D42-B866-B8AB1A24454C} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 32 00 f8 01 ..%.2..." False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318} {CC3E6ED7-ADD1-4FFE-854F-3B251964AB41} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41}\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41}\Ndi ClsID "{6e65cbc1-926d-11d0-8e27-00c04fc99dcf}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41}\Ndi ComponentDll "rascfg.dll" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41} Characteristics 56 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41} InfPath "netrass.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41} InfSection "Ndi-RasSrv" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41} LocDescription "@netrass.inf,%rassrv-dispname%;Dial-Up Server" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41} Description "Dial-Up Server" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41} ComponentId "ms_rassrv" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{CC3E6ED7-ADD1-4FFE-854F-3B251964AB41} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 2f 00 0c 02 ..%./..." False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318} {DF08D087-9507-4264-9B6A-D0241B9C64F2} False +***** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2}\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2}\Ndi Service "RasMan" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2}\Ndi CoServices "RasAcd +RasAuto + +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2}\Ndi ExcludeSetupStartServices "RasAcd +RasAuto + +" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2} Characteristics 40 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2} InfPath "netrass.inf" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2} InfSection "Ndi-RasMan" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2} LocDescription "@netrass.inf,%rasman-dispname%;Remote Access Connection Manager" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2} Description "Remote Access Connection Manager" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2} ComponentId "ms_rasman" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{DF08D087-9507-4264-9B6A-D0241B9C64F2} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 22 00 4a 03 ..%.".J." False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318} {E475CF9A-60CD-4439-A75F-0079CE0E18A1} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi\Interfaces LowerRange "nolower" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi\Interfaces FilterMediaTypes "wlan" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi Service "NativeWifiP" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi CoServices "NativeWifiP + +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi HelpText "" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi FilterClass "ms_medium_converter_top" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi FilterType 2 False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi FilterRunType 1 False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1}\Ndi TimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 2a 00 1b 00 02 02 ..*....." False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1} Characteristics 262184 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1} InfPath "netnwifi.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1} InfSection "MS_NWIFI.Install" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1} LocDescription "@netnwifi.inf,%ms_nwifi.displayname%;NativeWiFi Filter" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1} Description "NativeWiFi Filter" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1} ComponentId "MS_NativeWifiP" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E475CF9A-60CD-4439-A75F-0079CE0E18A1} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 2a 00 1b 00 02 02 ..*....." False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318} {E4884A42-404D-441E-B92D-87ACC91B423A} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A}\Ndi\Interfaces UpperRange "winnet5" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A}\Ndi\Interfaces LowerRange "netbios" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A}\Ndi Service "NetBIOS" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A}\Ndi CoServices "NetBIOS + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A} Characteristics 40 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A} InfPath "netnb.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A} InfSection "NetBIOS.ndi" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A} LocDescription "@netnb.inf,%netbios_desc%;NetBIOS Interface" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A} Description "NetBIOS Interface" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A} ComponentId "MS_NETBIOS" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{E4884A42-404D-441E-B92D-87ACC91B423A} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 29 00 10 00 e7 01 ..)....." False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318} {EA24CD6C-D17A-4348-9190-09F0D5BE83DD} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi\Interfaces LowerRange "nolower" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi\Interfaces FilterMediaTypes "ethernet, wlan, ppip" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi Service "NdisCap" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi CoServices "NdisCap + +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi HelpText "Packet Capture Filter Driver" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi FilterClass "failover" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi FilterType 1 False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi FilterRunType 2 False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi ClsID "{D212B88E-8365-4CA9-BC4E-CFA4251F6B5F}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi ComponentDll "ndiscapCfg.dll" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD}\Ndi TimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 2a 00 09 00 44 01 ..*...D." False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD} Characteristics 262200 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD} InfPath "ndiscap.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD} InfSection "Install" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD} LocDescription "@ndiscap.inf,%ndiscap_desc%;NDIS Capture LightWeight Filter" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD} Description "NDIS Capture LightWeight Filter" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD} ComponentId "MS_NDISCAP" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e974-e325-11ce-bfc1-08002be10318}\{EA24CD6C-D17A-4348-9190-09F0D5BE83DD} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 2a 00 09 00 73 01 ..*...s." False +*** 2021-11-30 22:05:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network {4d36e975-e325-11ce-bfc1-08002be10318} False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {0A146301-C68B-4DC0-84F6-A02EDF12ED46} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46}\Ndi\Interfaces UpperRange "netbios" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46}\Ndi\Interfaces LowerRange "tdi" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46}\Ndi Service "NetBT" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46} Characteristics 40 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46} InfPath "nettcpip.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46} InfSection "MS_WINS.PrimaryInstall" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46} LocDescription "@nettcpip.inf,%ms_wins.displayname%;WINS Client(TCP/IP) Protocol" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46} Description "WINS Client(TCP/IP) Protocol" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46} ComponentId "ms_netbt" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0A146301-C68B-4DC0-84F6-A02EDF12ED46} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 27 00 2c 00 c8 02 ..'.,..." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {0CE92ED3-6887-4EA8-896A-9B2ACE69803E} False +***** 2015-09-21 10:28:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E}\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E}\Ndi ClsID "{6e65cbc4-926d-11d0-8e27-00c04fc99dcf}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E}\Ndi ComponentDll "rascfg.dll" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E}\Ndi HelpText "@%systemroot%\system32\rascfg.dll,-32009" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E} Characteristics 56 False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E} InfPath "netrast.inf" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E} InfSection "Ndi-PptpProtocol" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E} LocDescription "@netrast.inf,%pptp-dispname%;Point to Point Tunneling Protocol" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E} Description "Point to Point Tunneling Protocol" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E} ComponentId "ms_pptp" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{0CE92ED3-6887-4EA8-896A-9B2ACE69803E} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 23 00 5e 02 ..%.#.^." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {140E4AE3-8C7D-4223-A0B7-03DB211BD011} False +***** 2015-09-21 10:28:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011}\Ndi\Interfaces LowerRange "ndis4,ndis5" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011}\Ndi ClsID "{e949da38-c39d-4460-8ea7-a39152c56836}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011}\Ndi ComponentDll "rascfg.dll" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011}\Ndi Service "RasPppoe" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011}\Ndi HelpText "@%systemroot%\system32\rascfg.dll,-32010" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011} Characteristics 40 False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011} InfPath "netrast.inf" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011} InfSection "Ndi-PppoeProtocol" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011} LocDescription "@netrast.inf,%pppoe-dispname%;Point to Point Protocol Over Ethernet" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011} Description "Point to Point Protocol Over Ethernet" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011} ComponentId "ms_pppoe" False +***** 2015-09-21 10:28:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{140E4AE3-8C7D-4223-A0B7-03DB211BD011} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 24 00 56 03 ..%.$.V." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {193A6371-DDE2-4757-8153-A3C2C55EFF36} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36} Linkage False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36}\Linkage Bind " +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36}\Linkage Route " +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36}\Linkage Export "\Device\NetbiosSmb + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36}\Ndi\Interfaces UpperRange "netbios_smb" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36}\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36}\Ndi BindForm "NetbiosSmb" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36} Characteristics 56 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36} InfPath "nettcpip.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36} InfSection "MS_NETBT_SMB.PrimaryInstall" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36} LocDescription "@nettcpip.inf,%ms_netbt_smb.displayname%;Message-oriented TCP/IP Protocol (SMB session)" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36} Description "Message-oriented TCP/IP Protocol (SMB session)" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36} ComponentId "ms_netbt_smb" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{193A6371-DDE2-4757-8153-A3C2C55EFF36} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 27 00 2c 00 45 03 ..'.,.E." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD}\Ndi\Interfaces LowerRange "ndis5" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD}\Ndi Service "rspndr" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD}\Ndi HelpText "@%SystemRoot%\system32\lltdres.dll,-3" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD} Characteristics 0 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD} InfPath "rspndr.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD} InfSection "Install" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD} LocDescription "@rspndr.inf,%displayname%;Link-Layer Topology Discovery Responder" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD} Description "Link-Layer Topology Discovery Responder" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD} ComponentId "MS_RSPNDR" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1A5CF994-2AE1-4D55-A5BA-C17A8E87BACD} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 2d 00 6d 02 ..%.-.m." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {1FE69A16-2EB9-47A6-9174-119B884BD110} False +***** 2015-09-21 10:28:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110}\Ndi\Interfaces LowerRange "ndis5,ndis4,ndis5_uio,flpp4,flpp6" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110}\Ndi Service "Ndisuio" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110}\Ndi HelpText "" False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110} Characteristics 40 False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110} InfPath "ndisuio.inf" False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110} InfSection "Install" False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110} LocDescription "@ndisuio.inf,%ndisuio_desc%;NDIS Usermode I/O Protocol" False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110} Description "NDIS Usermode I/O Protocol" False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110} ComponentId "ms_ndisuio" False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{1FE69A16-2EB9-47A6-9174-119B884BD110} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 1b 00 e5 00 ..%....." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {41E83E45-72D9-4464-8C81-12DC566D8B6D} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D}\Ndi\Interfaces LowerRange "ndiswanipv6" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D}\Ndi Service "Wanarpv6" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D}\Ndi CoServices "Wanarpv6 + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D} Characteristics 40 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D} InfPath "netrast.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D} InfSection "Ndi-Wanarpv6" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D} LocDescription "@netrast.inf,%wanarpv6-dispname%;Remote Access IPv6 ARP Driver" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D} Description "Remote Access IPv6 ARP Driver" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D} ComponentId "MS_wanarpv6" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{41E83E45-72D9-4464-8C81-12DC566D8B6D} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 26 00 40 01 ..%.&.@." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {5E97208B-AD78-46EF-A34A-26B63A516CE2} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2}\Ndi\Interfaces LowerRange "ndis5" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2}\Ndi Service "lltdio" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2}\Ndi HelpText "@%SystemRoot%\system32\lltdres.dll,-4" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2} Characteristics 0 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2} InfPath "lltdio.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2} InfSection "Install" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2} LocDescription "@lltdio.inf,%displayname%;Link-Layer Topology Discovery Mapper I/O Driver" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2} Description "Link-Layer Topology Discovery Mapper I/O Driver" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2} ComponentId "MS_LLTDIO" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{5E97208B-AD78-46EF-A34A-26B63A516CE2} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 2e 00 e6 00 ..%....." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {6B683E0E-1505-488C-8053-3C1301924246} False +***** 2015-09-21 10:28:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246} Linkage False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Linkage Bind "\Device\{6C01E37F-E1DC-4D48-A895-A095895FED24} + +" False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Linkage Route ""{6C01E37F-E1DC-4D48-A895-A095895FED24}" + +" False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Linkage Export "\Device\TCPIP6TUNNEL_{6C01E37F-E1DC-4D48-A895-A095895FED24} + +" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Ndi\Interfaces LowerRange "ndis5_tunnel,ndis5_ip6_tunnel" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246}\Ndi BindForm "TCPIP6TUNNEL" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246} Characteristics 40 False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246} InfPath "netip6.inf" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246} InfSection "MS_TCPIP6.Tunnel.Install" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246} LocDescription "@netip6.inf,%ms_tcpip6.tunnel.displayname%;Microsoft TCP/IP version 6 - Tunnels" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246} Description "Microsoft TCP/IP version 6 - Tunnels" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246} ComponentId "ms_tcpip6_tunnel" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{6B683E0E-1505-488C-8053-3C1301924246} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 2a 00 0b 00 15 03 ..*....." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {A6CB9463-35C9-45C3-94DD-42006E3C9A80} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80}\Ndi\Interfaces LowerRange "ndiswanip" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80}\Ndi Service "Wanarp" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80}\Ndi CoServices "Wanarp + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80} Characteristics 40 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80} InfPath "netrast.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80} InfSection "Ndi-Wanarp" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80} LocDescription "@netrast.inf,%wanarp-dispname%;Remote Access IP ARP Driver" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80} Description "Remote Access IP ARP Driver" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80} ComponentId "MS_wanarp" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{A6CB9463-35C9-45C3-94DD-42006E3C9A80} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 29 00 08 00 c8 03 ..)....." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {BF470056-283A-40A0-A1C8-36E8D5E72A76} False +***** 2015-09-21 10:28:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76} Linkage False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76}\Linkage Bind " +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76}\Linkage Route " +" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76}\Linkage Export "\Device\TCPIPTUNNEL + +" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76}\Ndi\Interfaces LowerRange "ndis5_tunnel" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76}\Ndi BindForm "TCPIPTUNNEL" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76} Characteristics 40 False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76} InfPath "nettcpip.inf" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76} InfSection "MS_TCPIP.Tunnel.PrimaryInstall" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76} LocDescription "@nettcpip.inf,%ms_tcpip.tunnel.displayname%;Internet Protocol (TCP/IP) - Tunnels" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76} Description "Internet Protocol (TCP/IP) - Tunnels" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76} ComponentId "ms_tcpip_tunnel" False +***** 2015-09-21 10:28:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{BF470056-283A-40A0-A1C8-36E8D5E72A76} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 2a 00 0a 00 64 03 ..*...d." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {C5A7C66D-B077-4429-973E-090595A15420} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420}\Ndi\Interfaces UpperRange "tdi" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420}\Ndi\Interfaces LowerRange "ndis5,ndis5_tunnel,ndis5_ip6_tunnel,flpp6" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420}\Ndi BindForm "Tcpip6" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420}\Ndi ClsId "{0C41D1E6-9D16-41ED-9CDD-D0665039857B}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420}\Ndi ComponentDll "tcpipcfg.dll" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420}\Ndi HelpText "@tcpipcfg.dll,-50002" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420}\Ndi Service "Tcpip6" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420} Characteristics 160 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420} InfPath "netip6.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420} InfSection "MS_TCPIP6.Install" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420} LocDescription "@netip6.inf,%ms_tcpip6.displayname%;Internet Protocol Version 6 (TCP/IPv6)" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420} Description "Internet Protocol Version 6 (TCP/IPv6)" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420} ComponentId "ms_tcpip6" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{C5A7C66D-B077-4429-973E-090595A15420} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 27 00 2c 00 87 00 ..'.,..." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {D245759E-32D4-484C-B5F7-25AC540AEDBE} False +***** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE}\Ndi\Interfaces LowerRange "ndisatm,ndiscowan,ndiswan,ndiswanasync" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE}\Ndi ClsID "{6e65cbc3-926d-11d0-8e27-00c04fc99dcf}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE}\Ndi ComponentDll "rascfg.dll" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE}\Ndi Service "NdisWan" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE} Parameters False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE}\Parameters QoSPriorityThreshold 0 False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE}\Parameters QoSFragmentSize 0 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE} Characteristics 40 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE} InfPath "netrast.inf" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE} InfSection "Ndi-NdisWan" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE} LocDescription "@netrast.inf,%ndiswan-dispname%;Remote Access NDIS WAN Driver" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE} Description "Remote Access NDIS WAN Driver" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE} ComponentId "ms_ndiswan" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D245759E-32D4-484C-B5F7-25AC540AEDBE} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 22 00 cd 02 ..%."..." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {D98E2780-8B89-4963-A898-25C4BFF052AE} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE}\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE}\Ndi ClsID "{6e65cbc6-926d-11d0-8e27-00c04fc99dcf}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE}\Ndi ComponentDll "rascfg.dll" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE}\Ndi HelpText "@%systemroot%\system32\rascfg.dll,-32008" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE} Characteristics 56 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE} InfPath "netrast.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE} InfSection "Ndi-L2tpProtocol" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE} LocDescription "@netrast.inf,%l2tp-dispname%;Layer 2 Tunneling Protocol" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE} Description "Layer 2 Tunneling Protocol" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE} ComponentId "ms_l2tp" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{D98E2780-8B89-4963-A898-25C4BFF052AE} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 22 00 b7 03 ..%."..." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {DE7F935F-EEF7-4460-BA80-9AA2482439FB} False +***** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB} Ndi False +****** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB}\Ndi Interfaces False +******* 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB}\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB}\Ndi ClsID "{7177c4bd-e20a-4140-ad8a-998e7a2d18c0}" False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB}\Ndi ComponentDll "rascfg.dll" False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB}\Ndi HelpText "Allows you to securely connect to a private network using the Internet." False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB} Characteristics 56 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB} InfPath "netavpnt.inf" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB} InfSection "Ndi-AgileVpnProtocol" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB} LocDescription "@netavpnt.inf,%agilevpn-dispname%;AgileVpn based VPN" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB} Description "AgileVpn based VPN" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB} ComponentId "ms_agilevpn" False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DE7F935F-EEF7-4460-BA80-9AA2482439FB} InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +0a 00 1c 00 32 00 df 01 ....2..." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {DFDF2BD3-EDCE-4D94-91E7-31408881A23D} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D}\Ndi\Interfaces UpperRange "netbios_smb" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D}\Ndi\Interfaces LowerRange "tdi" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D}\Ndi Service "Smb" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D} Characteristics 40 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D} InfPath "nettcpip.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D} InfSection "MS_SMB.Install" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D} LocDescription "@nettcpip.inf,%ms_smb.displayname%;Microsoft NetbiosSmb" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D} Description "Microsoft NetbiosSmb" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D} ComponentId "MS_SMB" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{DFDF2BD3-EDCE-4D94-91E7-31408881A23D} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 29 00 26 00 ec 02 ..).&..." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {ECFA9BAE-951E-4159-8A49-8069BE7A4329} False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329}\Ndi\Interfaces UpperRange "tdi" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329}\Ndi\Interfaces LowerRange "ndis5,ndis5_ip,flpp4" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329}\Ndi BindForm "Tcpip" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329}\Ndi ClsId "{A907657F-6FDF-11D0-8EFB-00C04FD912B2}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329}\Ndi ComponentDll "tcpipcfg.dll" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329}\Ndi HelpText "@%SystemRoot%\system32\tcpipcfg.dll,-50001" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329}\Ndi Service "Tcpip" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329}\Ndi CoServices "Tcpip +Netbt +Smb +Lmhosts +Dhcp +Tdx + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329} Characteristics 160 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329} InfPath "nettcpip.inf" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329} InfSection "MS_TCPIP.PrimaryInstall" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329} LocDescription "@nettcpip.inf,%ms_tcpip.displayname%;Internet Protocol Version 4 (TCP/IPv4)" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329} Description "Internet Protocol Version 4 (TCP/IPv4)" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329} ComponentId "ms_tcpip" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{ECFA9BAE-951E-4159-8A49-8069BE7A4329} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 27 00 2b 00 ff 01 ..'.+..." False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318} {F9721FBB-D960-4B1B-864A-13FCD9F21DA5} False +***** 2015-09-21 10:28:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5} Ndi False +****** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5}\Ndi Interfaces False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5}\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5}\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5}\Ndi ClsID "{0F0C09C5-601E-4396-BCD0-CDB343D7F657}" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5}\Ndi ComponentDll "rascfg.dll" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5}\Ndi HelpText "@%systemroot%\system32\sstpsvc.dll,-203" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5} Characteristics 56 False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5} InfPath "netsstpt.inf" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5} InfSection "Ndi-SstpProtocol" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5} LocDescription "@netsstpt.inf,%sstp-dispname%;SSTP based VPN" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5} Description "SSTP based VPN" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5} ComponentId "ms_sstp" False +***** 2015-09-21 10:28:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network\{4d36e975-e325-11ce-bfc1-08002be10318}\{F9721FBB-D960-4B1B-864A-13FCD9F21DA5} InstallTimeStamp " +d9 07 07 00 02 00 0e 00 ........ +04 00 25 00 1e 00 bd 03 ..%....." False +*** 2021-11-30 22:05:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network FilterClasses "ms_firewall_upper +scheduler +encryption +compression +vpn +loadbalance +failover +diagnostic +custom + +" False +*** 2021-11-30 22:05:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network SupportedProtocols "ms_tcpip +ms_tcpip6 +ms_tcpip6_tunnel +ms_tcpip_tunnel +ms_smb +ms_wanarp +ms_netbt_smb +ms_netbt +ms_wanarpv6 +ms_pppoe +ms_pptp +ms_l2tp +ms_ndiswan +ms_lltdio +ms_rspndr +ms_ndisuio +ms_agilevpn +ms_sstp + +" False +*** 2021-11-30 22:05:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network IscsiSupportedProtocols "Ndisuio,rspndr,lltdio,RasPppoe,Tcpip,Tcpip6" False +*** 2021-11-30 22:05:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network MaxNumFilters 8 False +*** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Network Config " +00 00 00 00 2a 00 00 00 ....*... +9a cf 75 e4 cd 60 39 44 ..u..`9D +a7 5f 00 79 ce 0e 18 a1 ._.y.... +04 00 00 00 28 00 04 00 ....(... +6d 00 73 00 5f 00 6e 00 m.s._.n. +61 00 74 00 69 00 76 00 a.t.i.v. +65 00 77 00 69 00 66 00 e.w.i.f. +69 00 70 00 00 00 00 00 i.p..... +6c cd 24 ea 7a d1 48 43 l.$.z.HC +91 90 09 f0 d5 be 83 dd ........ +04 00 00 00 38 00 04 00 ....8... +6d 00 73 00 5f 00 6e 00 m.s._.n. +64 00 69 00 73 00 63 00 d.i.s.c. +61 00 70 00 00 00 00 00 a.p..... +59 d6 f4 b5 aa 7d 65 45 Y....}eE +8e 41 be 22 0e d6 05 42 .A."...B +04 00 00 00 00 00 04 00 ........ +6d 00 73 00 5f 00 70 00 m.s._.p. +61 00 63 00 65 00 72 00 a.c.e.r. +00 00 00 00 ad db f0 03 ........ +63 c9 b4 4e 85 10 dd 8d c..N.... +23 45 4d 85 04 00 00 00 #EM..... +00 00 00 00 6d 00 73 00 ....m.s. +5f 00 73 00 65 00 72 00 _.s.e.r. +76 00 65 00 72 00 00 00 v.e.r... +00 00 42 4a 88 e4 4d 40 ..BJ..M@ +1e 44 b9 2d 87 ac c9 1b .D.-.... +42 3a 04 00 00 00 28 00 B:....(. +00 00 6d 00 73 00 5f 00 ..m.s._. +6e 00 65 00 74 00 62 00 n.e.t.b. +69 00 6f 00 73 00 00 00 i.o.s... +00 00 60 64 0d b7 35 36 ..`d..56 +42 4d b8 66 b8 ab 1a 24 BM.f...$ +45 4c 04 00 00 00 28 00 EL....(. +04 00 6d 00 73 00 5f 00 ..m.s._. +77 00 66 00 70 00 6c 00 w.f.p.l. +77 00 66 00 00 00 00 00 w.f..... +80 da 58 3d bf c6 e7 43 ..X=...C +ba df f8 50 7c e8 7e 6f ...P|.~o +04 00 00 00 28 00 00 00 ....(... +6d 00 73 00 5f 00 73 00 m.s._.s. +74 00 65 00 65 00 6c 00 t.e.e.l. +68 00 65 00 61 00 64 00 h.e.a.d. +00 00 00 00 d7 6e 3e cc .....n>. +d1 ad fe 4f 85 4f 3b 25 ...O.O;% +19 64 ab 41 04 00 00 00 .d.A.... +38 00 00 00 6d 00 73 00 8...m.s. +5f 00 72 00 61 00 73 00 _.r.a.s. +73 00 72 00 76 00 00 00 s.r.v... +00 00 87 d0 08 df 07 95 ........ +64 42 9b 6a d0 24 1b 9c dB.j.$.. +64 f2 04 00 00 00 28 00 d.....(. +00 00 6d 00 73 00 5f 00 ..m.s._. +72 00 61 00 73 00 6d 00 r.a.s.m. +61 00 6e 00 00 00 00 00 a.n..... +2d 41 a2 9f bb 41 dc 47 -A...A.G +be 2a c2 ee 75 dd 6c 93 .*..u.l. +03 00 00 00 80 00 00 00 ........ +6d 00 73 00 5f 00 6d 00 m.s._.m. +73 00 63 00 6c 00 69 00 s.c.l.i. +65 00 6e 00 74 00 00 00 e.n.t... +00 00 5f 93 7f de f7 ee .._..... +60 44 ba 80 9a a2 48 24 `D....H$ +39 fb 02 00 00 00 38 00 9.....8. +00 00 6d 00 73 00 5f 00 ..m.s._. +61 00 67 00 69 00 6c 00 a.g.i.l. +65 00 76 00 70 00 6e 00 e.v.p.n. +00 00 00 00 0e 3e 68 6b .....>hk +05 15 8c 48 80 53 3c 13 ...H.S<. +01 92 42 46 02 00 00 00 ..BF.... +28 00 00 00 6d 00 73 00 (...m.s. +5f 00 74 00 63 00 70 00 _.t.c.p. +69 00 70 00 36 00 5f 00 i.p.6._. +74 00 75 00 6e 00 6e 00 t.u.n.n. +65 00 6c 00 00 00 00 00 e.l..... +56 00 47 bf 3a 28 a0 40 V.G.:(.@ +a1 c8 36 e8 d5 e7 2a 76 ..6...*v +02 00 00 00 28 00 00 00 ....(... +6d 00 73 00 5f 00 74 00 m.s._.t. +63 00 70 00 69 00 70 00 c.p.i.p. +5f 00 74 00 75 00 6e 00 _.t.u.n. +6e 00 65 00 6c 00 00 00 n.e.l... +00 00 d3 2b df df ce ed ...+.... +94 4d 91 e7 31 40 88 81 .M..1@.. +a2 3d 02 00 00 00 28 00 .=....(. +00 00 6d 00 73 00 5f 00 ..m.s._. +73 00 6d 00 62 00 00 00 s.m.b... +00 00 63 94 cb a6 c9 35 ..c....5 +c3 45 94 dd 42 00 6e 3c .E..B.n< +9a 80 02 00 00 00 28 00 ......(. +00 00 6d 00 73 00 5f 00 ..m.s._. +77 00 61 00 6e 00 61 00 w.a.n.a. +72 00 70 00 00 00 00 00 r.p..... +71 63 3a 19 e2 dd 57 47 qc:...WG +81 53 a3 c2 c5 5e ff 36 .S...^.6 +02 00 00 00 38 00 00 00 ....8... +6d 00 73 00 5f 00 6e 00 m.s._.n. +65 00 74 00 62 00 74 00 e.t.b.t. +5f 00 73 00 6d 00 62 00 _.s.m.b. +00 00 00 00 01 63 14 0a .....c.. +8b c6 c0 4d 84 f6 a0 2e ...M.... +df 12 ed 46 02 00 00 00 ...F.... +28 00 00 00 6d 00 73 00 (...m.s. +5f 00 6e 00 65 00 74 00 _.n.e.t. +62 00 74 00 00 00 00 00 b.t..... +6d c6 a7 c5 77 b0 29 44 m...w.)D +97 3e 09 05 95 a1 54 20 .>....T. +02 00 00 00 a0 00 00 00 ........ +6d 00 73 00 5f 00 74 00 m.s._.t. +63 00 70 00 69 00 70 00 c.p.i.p. +36 00 00 00 00 00 ae 9b 6....... +fa ec 1e 95 59 41 8a 49 ....YA.I +80 69 be 7a 43 29 02 00 .i.zC).. +00 00 a0 00 00 00 6d 00 ......m. +73 00 5f 00 74 00 63 00 s._.t.c. +70 00 69 00 70 00 00 00 p.i.p... +00 00 8b 20 97 5e 78 ad .....^x. +ef 46 a3 4a 26 b6 3a 51 .F.J&.:Q +6c e2 02 00 00 00 00 00 l....... +00 00 6d 00 73 00 5f 00 ..m.s._. +6c 00 6c 00 74 00 64 00 l.l.t.d. +69 00 6f 00 00 00 00 00 i.o..... +94 f9 5c 1a e1 2a 55 4d ..\..*UM +a5 ba c1 7a 8e 87 ba cd ...z.... +02 00 00 00 00 00 00 00 ........ +6d 00 73 00 5f 00 72 00 m.s._.r. +73 00 70 00 6e 00 64 00 s.p.n.d. +72 00 00 00 00 00 45 3e r.....E> +e8 41 d9 72 64 44 8c 81 .A.rdD.. +12 dc 56 6d 8b 6d 02 00 ..Vm.m.. +00 00 28 00 00 00 6d 00 ..(...m. +73 00 5f 00 77 00 61 00 s._.w.a. +6e 00 61 00 72 00 70 00 n.a.r.p. +76 00 36 00 00 00 00 00 v.6..... +e3 4a 0e 14 7d 8c 23 42 .J..}.#B +a0 b7 03 db 21 1b d0 11 ....!... +02 00 00 00 28 00 00 00 ....(... +6d 00 73 00 5f 00 70 00 m.s._.p. +70 00 70 00 6f 00 65 00 p.p.o.e. +00 00 00 00 d3 2e e9 0c ........ +87 68 a8 4e 89 6a 9b 2a .h.N.j.* +ce 69 80 3e 02 00 00 00 .i.>.... +38 00 00 00 6d 00 73 00 8...m.s. +5f 00 70 00 70 00 74 00 _.p.p.t. +70 00 00 00 00 00 80 27 p......' +8e d9 89 8b 63 49 a8 98 ....cI.. +25 c4 bf f0 52 ae 02 00 %...R... +00 00 38 00 00 00 6d 00 ..8...m. +73 00 5f 00 6c 00 32 00 s._.l.2. +74 00 70 00 00 00 00 00 t.p..... +9e 75 45 d2 d4 32 4c 48 .uE..2LH +b5 f7 25 ac 54 0a ed be ..%.T... +02 00 00 00 28 00 00 00 ....(... +6d 00 73 00 5f 00 6e 00 m.s._.n. +64 00 69 00 73 00 77 00 d.i.s.w. +61 00 6e 00 00 00 00 00 a.n..... +bb 1f 72 f9 60 d9 1b 4b ..r.`..K +86 4a 13 fc d9 f2 1d a5 .J...... +02 00 00 00 38 00 00 00 ....8... +6d 00 73 00 5f 00 73 00 m.s._.s. +73 00 74 00 70 00 00 00 s.t.p... +00 00 16 9a e6 1f b9 2e ........ +a6 47 91 74 11 9b 88 4b .G.t...K +d1 10 02 00 00 00 28 00 ......(. +00 00 6d 00 73 00 5f 00 ..m.s._. +6e 00 64 00 69 00 73 00 n.d.i.s. +75 00 69 00 6f 00 00 00 u.i.o... +00 00 2f 2a 15 53 f7 39 ../*.S.9 +8e 45 bd 58 24 d1 70 99 .E.X$.p. +25 6a 00 00 00 00 84 00 %j...... +00 00 70 00 63 00 69 00 ..p.c.i. +5c 00 76 00 65 00 6e 00 \.v.e.n. +5f 00 38 00 30 00 38 00 _.8.0.8. +36 00 26 00 64 00 65 00 6.&.d.e. +76 00 5f 00 31 00 30 00 v._.1.0. +30 00 65 00 26 00 73 00 0.e.&.s. +75 00 62 00 73 00 79 00 u.b.s.y. +73 00 5f 00 30 00 30 00 s._.0.0. +31 00 65 00 38 00 30 00 1.e.8.0. +38 00 36 00 00 00 50 00 8.6...P. +43 00 49 00 5c 00 56 00 C.I.\.V. +45 00 4e 00 5f 00 38 00 E.N._.8. +30 00 38 00 36 00 26 00 0.8.6.&. +44 00 45 00 56 00 5f 00 D.E.V._. +31 00 30 00 30 00 45 00 1.0.0.E. +26 00 53 00 55 00 42 00 &.S.U.B. +53 00 59 00 53 00 5f 00 S.Y.S._. +30 00 30 00 31 00 45 00 0.0.1.E. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 52 00 45 00 56 00 &.R.E.V. +5f 00 30 00 32 00 5c 00 _.0.2.\. +33 00 26 00 32 00 36 00 3.&.2.6. +37 00 41 00 36 00 31 00 7.A.6.1. +36 00 41 00 26 00 30 00 6.A.&.0. +26 00 31 00 38 00 00 00 &.1.8... +b2 ef a3 1c c2 a7 d1 46 .......F +94 bc bc ce 96 80 7b 12 ......{. +00 00 00 00 01 00 00 00 ........ +62 00 74 00 68 00 5c 00 b.t.h.\. +6d 00 73 00 5f 00 62 00 m.s._.b. +74 00 68 00 70 00 61 00 t.h.p.a. +6e 00 00 00 42 00 54 00 n...B.T. +48 00 5c 00 4d 00 53 00 H.\.M.S. +5f 00 42 00 54 00 48 00 _.B.T.H. +50 00 41 00 4e 00 5c 00 P.A.N.\. +38 00 26 00 33 00 34 00 8.&.3.4. +34 00 33 00 45 00 31 00 4.3.E.1. +32 00 46 00 26 00 30 00 2.F.&.0. +26 00 32 00 00 00 4e 71 &.2...Nq +67 6c 1a f3 99 42 b1 25 gl...B.% +ed b2 ec b3 65 32 00 00 ....e2.. +00 00 09 00 00 00 62 00 ......b. +74 00 68 00 5c 00 6d 00 t.h.\.m. +73 00 5f 00 72 00 66 00 s._.r.f. +63 00 6f 00 6d 00 6d 00 c.o.m.m. +00 00 42 00 54 00 48 00 ..B.T.H. +5c 00 4d 00 53 00 5f 00 \.M.S._. +52 00 46 00 43 00 4f 00 R.F.C.O. +4d 00 4d 00 5c 00 38 00 M.M.\.8. +26 00 33 00 34 00 34 00 &.3.4.4. +33 00 45 00 31 00 32 00 3.E.1.2. +46 00 26 00 30 00 26 00 F.&.0.&. +30 00 00 00 12 23 00 a0 0....#.. +77 44 45 4f 93 39 65 54 wDEO.9eT +e5 0b 81 e2 00 00 00 00 ........ +29 00 00 00 6d 00 73 00 )...m.s. +5f 00 61 00 67 00 69 00 _.a.g.i. +6c 00 65 00 76 00 70 00 l.e.v.p. +6e 00 6d 00 69 00 6e 00 n.m.i.n. +69 00 70 00 6f 00 72 00 i.p.o.r. +74 00 00 00 52 00 4f 00 t...R.O. +4f 00 54 00 5c 00 4d 00 O.T.\.M. +53 00 5f 00 41 00 47 00 S._.A.G. +49 00 4c 00 45 00 56 00 I.L.E.V. +50 00 4e 00 4d 00 49 00 P.N.M.I. +4e 00 49 00 50 00 4f 00 N.I.P.O. +52 00 54 00 5c 00 30 00 R.T.\.0. +30 00 30 00 30 00 00 00 0.0.0... +7f e3 01 6c dc e1 48 4d ...l..HM +a8 95 a0 95 89 5f ed 24 ....._.$ +00 00 00 00 09 00 00 00 ........ +2a 00 69 00 73 00 61 00 *.i.s.a. +74 00 61 00 70 00 00 00 t.a.p... +52 00 4f 00 4f 00 54 00 R.O.O.T. +5c 00 2a 00 49 00 53 00 \.*.I.S. +41 00 54 00 41 00 50 00 A.T.A.P. +5c 00 30 00 30 00 30 00 \.0.0.0. +30 00 00 00 63 33 45 dc 0...c3E. +0d af 37 46 88 fd 23 15 ..7F..#. +ac f4 2a d1 00 00 00 00 ..*..... +04 00 00 00 76 00 6d 00 ....v.m. +62 00 75 00 73 00 5c 00 b.u.s.\. +7b 00 66 00 38 00 36 00 {.f.8.6. +31 00 35 00 31 00 36 00 1.5.1.6. +33 00 2d 00 64 00 66 00 3.-.d.f. +33 00 65 00 2d 00 34 00 3.e.-.4. +36 00 63 00 35 00 2d 00 6.c.5.-. +39 00 31 00 33 00 66 00 9.1.3.f. +2d 00 66 00 32 00 64 00 -.f.2.d. +32 00 66 00 39 00 36 00 2.f.9.6. +35 00 65 00 64 00 30 00 5.e.d.0. +65 00 7d 00 00 00 56 00 e.}...V. +4d 00 42 00 55 00 53 00 M.B.U.S. +5c 00 7b 00 30 00 30 00 \.{.0.0. +33 00 31 00 42 00 38 00 3.1.B.8. +41 00 45 00 2d 00 43 00 A.E.-.C. +33 00 46 00 44 00 2d 00 3.F.D.-. +34 00 39 00 32 00 33 00 4.9.2.3. +2d 00 41 00 37 00 37 00 -.A.7.7. +35 00 2d 00 39 00 38 00 5.-.9.8. +31 00 30 00 38 00 44 00 1.0.8.D. +45 00 36 00 39 00 32 00 E.6.9.2. +38 00 46 00 7d 00 5c 00 8.F.}.\. +35 00 26 00 32 00 39 00 5.&.2.9. +36 00 43 00 30 00 46 00 6.C.0.F. +30 00 45 00 26 00 30 00 0.E.&.0. +26 00 7b 00 30 00 30 00 &.{.0.0. +33 00 31 00 42 00 38 00 3.1.B.8. +41 00 45 00 2d 00 43 00 A.E.-.C. +33 00 46 00 44 00 2d 00 3.F.D.-. +34 00 39 00 32 00 33 00 4.9.2.3. +2d 00 41 00 37 00 37 00 -.A.7.7. +35 00 2d 00 39 00 38 00 5.-.9.8. +31 00 30 00 38 00 44 00 1.0.8.D. +45 00 36 00 39 00 32 00 E.6.9.2. +38 00 46 00 7d 00 00 00 8.F.}... +20 a2 f8 e2 88 af 6c 44 ......lD +9a 55 45 3e 58 dd 3a 33 .UE>X.:3 +00 00 00 00 2a 00 00 00 ....*... +73 00 77 00 5c 00 7b 00 s.w.\.{. +65 00 65 00 61 00 62 00 e.e.a.b. +37 00 37 00 39 00 30 00 7.7.9.0. +2d 00 63 00 35 00 31 00 -.c.5.1. +34 00 2d 00 31 00 31 00 4.-.1.1. +64 00 31 00 2d 00 62 00 d.1.-.b. +34 00 32 00 62 00 2d 00 4.2.b.-. +30 00 30 00 38 00 30 00 0.0.8.0. +35 00 66 00 63 00 31 00 5.f.c.1. +32 00 37 00 30 00 65 00 2.7.0.e. +7d 00 00 00 53 00 57 00 }...S.W. +5c 00 7b 00 45 00 45 00 \.{.E.E. +41 00 42 00 37 00 37 00 A.B.7.7. +39 00 30 00 2d 00 43 00 9.0.-.C. +35 00 31 00 34 00 2d 00 5.1.4.-. +31 00 31 00 44 00 31 00 1.1.D.1. +2d 00 42 00 34 00 32 00 -.B.4.2. +42 00 2d 00 30 00 30 00 B.-.0.0. +38 00 30 00 35 00 46 00 8.0.5.F. +43 00 31 00 32 00 37 00 C.1.2.7. +30 00 45 00 7d 00 5c 00 0.E.}.\. +41 00 53 00 59 00 4e 00 A.S.Y.N. +43 00 4d 00 41 00 43 00 C.M.A.C. +00 00 f0 53 56 7c 4a 14 ...SV|J. +34 45 9e 34 28 ac 99 cb 4E.4(... +a8 5e 00 00 00 00 29 00 .^....). +00 00 6d 00 73 00 5f 00 ..m.s._. +6e 00 64 00 69 00 73 00 n.d.i.s. +77 00 61 00 6e 00 69 00 w.a.n.i. +70 00 00 00 52 00 4f 00 p...R.O. +4f 00 54 00 5c 00 4d 00 O.T.\.M. +53 00 5f 00 4e 00 44 00 S._.N.D. +49 00 53 00 57 00 41 00 I.S.W.A. +4e 00 49 00 50 00 5c 00 N.I.P.\. +30 00 30 00 30 00 30 00 0.0.0.0. +00 00 a9 97 dd 72 44 e5 .....rD. +15 49 88 d8 44 e8 29 c3 .I..D.). +4f 68 00 00 00 00 29 00 Oh....). +00 00 6d 00 73 00 5f 00 ..m.s._. +6e 00 64 00 69 00 73 00 n.d.i.s. +77 00 61 00 6e 00 62 00 w.a.n.b. +68 00 00 00 52 00 4f 00 h...R.O. +4f 00 54 00 5c 00 4d 00 O.T.\.M. +53 00 5f 00 4e 00 44 00 S._.N.D. +49 00 53 00 57 00 41 00 I.S.W.A. +4e 00 42 00 48 00 5c 00 N.B.H.\. +30 00 30 00 30 00 30 00 0.0.0.0. +00 00 05 98 22 f3 9e 86 ...."... +9e 47 ba 76 dd 64 3f 1d .G.v.d?. +1b 80 00 00 00 00 29 00 ......). +00 00 6d 00 73 00 5f 00 ..m.s._. +6e 00 64 00 69 00 73 00 n.d.i.s. +77 00 61 00 6e 00 69 00 w.a.n.i. +70 00 76 00 36 00 00 00 p.v.6... +52 00 4f 00 4f 00 54 00 R.O.O.T. +5c 00 4d 00 53 00 5f 00 \.M.S._. +4e 00 44 00 49 00 53 00 N.D.I.S. +57 00 41 00 4e 00 49 00 W.A.N.I. +50 00 56 00 36 00 5c 00 P.V.6.\. +30 00 30 00 30 00 30 00 0.0.0.0. +00 00 79 42 2b db cf b5 ..yB+... +26 46 9d ba 32 d0 ec e4 &F..2... +4c 87 00 00 00 00 29 00 L.....). +00 00 6d 00 73 00 5f 00 ..m.s._. +70 00 70 00 70 00 6f 00 p.p.p.o. +65 00 6d 00 69 00 6e 00 e.m.i.n. +69 00 70 00 6f 00 72 00 i.p.o.r. +74 00 00 00 52 00 4f 00 t...R.O. +4f 00 54 00 5c 00 4d 00 O.T.\.M. +53 00 5f 00 50 00 50 00 S._.P.P. +50 00 4f 00 45 00 4d 00 P.O.E.M. +49 00 4e 00 49 00 50 00 I.N.I.P. +4f 00 52 00 54 00 5c 00 O.R.T.\. +30 00 30 00 30 00 30 00 0.0.0.0. +00 00 38 3e de c0 a7 8b ..8>.... +9f 47 8b 75 83 3f 29 4c .G.u.?)L +5a a8 00 00 00 00 29 00 Z.....). +00 00 6d 00 73 00 5f 00 ..m.s._. +70 00 70 00 74 00 70 00 p.p.t.p. +6d 00 69 00 6e 00 69 00 m.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t. +00 00 52 00 4f 00 4f 00 ..R.O.O. +54 00 5c 00 4d 00 53 00 T.\.M.S. +5f 00 50 00 50 00 54 00 _.P.P.T. +50 00 4d 00 49 00 4e 00 P.M.I.N. +49 00 50 00 4f 00 52 00 I.P.O.R. +54 00 5c 00 30 00 30 00 T.\.0.0. +30 00 30 00 00 00 f8 9f 0.0..... +3c 48 3d 50 4b 41 b4 02 .....G +8b 75 83 3f 29 4c 5a a8 .u.?)LZ. +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000000001700 " +ae 01 84 04 30 00 4c 00 ....0.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +20 00 41 00 72 00 65 00 ..A.r.e. +61 00 20 00 43 00 6f 00 a...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2a 00 20 00 35 00 00 00 *...5... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +28 00 57 00 41 00 4e 00 (.W.A.N. +20 00 4d 00 69 00 6e 00 ..M.i.n. +69 00 70 00 6f 00 72 00 i.p.o.r. +74 00 20 00 28 00 50 00 t...(.P. +50 00 50 00 4f 00 45 00 P.P.O.E. +29 00 00 00 00 00 00 00 )....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 17 00 00 00 ........ +79 42 2b db cf b5 26 46 yB+...&F +9d ba 32 d0 ec e4 4c 87 ..2...L. +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000000000600 " +ae 01 84 04 30 00 4c 00 ....0.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +20 00 41 00 72 00 65 00 ..A.r.e. +61 00 20 00 43 00 6f 00 a...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2a 00 20 00 36 00 00 00 *...6... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +26 00 57 00 41 00 4e 00 &.W.A.N. +20 00 4d 00 69 00 6e 00 ..M.i.n. +69 00 70 00 6f 00 72 00 i.p.o.r. +74 00 20 00 28 00 49 00 t...(.I. +50 00 76 00 36 00 29 00 P.v.6.). +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +05 98 22 f3 9e 86 9e 47 .."....G +ba 76 dd 64 3f 1d 1b 80 .v.d?... +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +06 00 a0 10 20 52 41 53 .....RAS +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 06 00 a0 10 20 52 .......R +41 53 00 00 00 00 00 00 AS...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000100000600 " +ae 01 84 04 30 00 4c 00 ....0.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +20 00 41 00 72 00 65 00 ..A.r.e. +61 00 20 00 43 00 6f 00 a...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2a 00 20 00 37 00 00 00 *...7... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3c 00 57 00 41 00 4e 00 <.W.A.N. +20 00 4d 00 69 00 6e 00 ..M.i.n. +69 00 70 00 6f 00 72 00 i.p.o.r. +74 00 20 00 28 00 4e 00 t...(.N. +65 00 74 00 77 00 6f 00 e.t.w.o. +72 00 6b 00 20 00 4d 00 r.k...M. +6f 00 6e 00 69 00 74 00 o.n.i.t. +6f 00 72 00 29 00 00 00 o.r.)... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +a9 97 dd 72 44 e5 15 49 ...rD..I +88 d8 44 e8 29 c3 4f 68 ..D.).Oh +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +06 00 a0 10 20 52 41 53 .....RAS +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 06 00 a0 10 20 52 .......R +41 53 00 00 00 00 00 00 AS...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000400000600 " +ae 01 84 04 30 00 4c 00 ....0.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +20 00 41 00 72 00 65 00 ..A.r.e. +61 00 20 00 43 00 6f 00 a...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2a 00 20 00 38 00 00 00 *...8... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +22 00 57 00 41 00 4e 00 ".W.A.N. +20 00 4d 00 69 00 6e 00 ..M.i.n. +69 00 70 00 6f 00 72 00 i.p.o.r. +74 00 20 00 28 00 49 00 t...(.I. +50 00 29 00 00 00 00 00 P.)..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +f0 53 56 7c 4a 14 34 45 .SV|J.4E +9e 34 28 ac 99 cb a8 5e .4(....^ +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +06 00 a0 10 20 52 41 53 .....RAS +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 06 00 a0 10 20 52 .......R +41 53 00 00 00 00 00 00 AS...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000100001700 " +ae 01 84 04 32 00 4c 00 ....2.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +20 00 41 00 72 00 65 00 ..A.r.e. +61 00 20 00 43 00 6f 00 a...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2a 00 20 00 31 00 30 00 *...1.0. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +22 00 52 00 41 00 53 00 ".R.A.S. +20 00 41 00 73 00 79 00 ..A.s.y. +6e 00 63 00 20 00 41 00 n.c...A. +64 00 61 00 70 00 74 00 d.a.p.t. +65 00 72 00 00 00 00 00 e.r..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 17 00 00 00 ........ +20 a2 f8 e2 88 af 6c 44 ......lD +9a 55 45 3e 58 dd 3a 33 .UE>X.:3 +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +06 00 20 41 53 59 4e ff ...ASYN. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 06 00 20 41 53 59 .....ASY +4e ff 00 00 00 00 00 00 N....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000600000600 " +ae 01 84 04 2a 00 4c 00 ....*.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +20 00 41 00 72 00 65 00 ..A.r.e. +61 00 20 00 43 00 6f 00 a...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +5a 00 4d 00 69 00 63 00 Z.M.i.c. +72 00 6f 00 73 00 6f 00 r.o.s.o. +66 00 74 00 20 00 56 00 f.t...V. +69 00 72 00 74 00 75 00 i.r.t.u. +61 00 6c 00 20 00 4d 00 a.l...M. +61 00 63 00 68 00 69 00 a.c.h.i. +6e 00 65 00 20 00 42 00 n.e...B. +75 00 73 00 20 00 4e 00 u.s...N. +65 00 74 00 77 00 6f 00 e.t.w.o. +72 00 6b 00 20 00 41 00 r.k...A. +64 00 61 00 70 00 74 00 d.a.p.t. +65 00 72 00 00 00 00 00 e.r..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +63 33 45 dc 0d af 37 46 c3E...7F +88 fd 23 15 ac f4 2a d1 ..#...*. +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +06 00 00 15 5d 62 6c 6c ....]bll +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 06 00 00 15 5d 62 ......]b +6c 6c 00 00 00 00 00 00 ll...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000400008300 " +ae 01 84 04 16 00 69 00 ......i. +73 00 61 00 74 00 61 00 s.a.t.a. +70 00 2e 00 68 00 6f 00 p...h.o. +6d 00 65 00 41 00 54 00 m.e.A.T. +41 00 50 00 20 00 49 00 A.P...I. +6e 00 74 00 65 00 72 00 n.t.e.r. +66 00 61 00 63 00 65 00 f.a.c.e. +20 00 7b 00 36 00 43 00 ..{.6.C. +30 00 31 00 45 00 33 00 0.1.E.3. +37 00 46 00 2d 00 45 00 7.F.-.E. +31 00 44 00 43 00 2d 00 1.D.C.-. +34 00 44 00 34 00 38 00 4.D.4.8. +2d 00 41 00 38 00 39 00 -.A.8.9. +35 00 2d 00 41 00 30 00 5.-.A.0. +39 00 35 00 38 00 39 00 9.5.8.9. +35 00 46 00 45 00 44 00 5.F.E.D. +32 00 34 00 7d 00 00 00 2.4.}... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 00 4d 00 69 00 63 00 0.M.i.c. +72 00 6f 00 73 00 6f 00 r.o.s.o. +66 00 74 00 20 00 49 00 f.t...I. +53 00 41 00 54 00 41 00 S.A.T.A. +50 00 20 00 41 00 64 00 P...A.d. +61 00 70 00 74 00 65 00 a.p.t.e. +72 00 00 00 00 00 00 00 r....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 83 00 00 00 ........ +7f e3 01 6c dc e1 48 4d ...l..HM +a8 95 a0 95 89 5f ed 24 ....._.$ +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +0c 00 00 00 00 00 00 00 ........ +00 e0 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0c 00 00 00 00 00 ........ +00 00 00 e0 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000100008300 " +ae 01 84 04 30 00 4c 00 ....0.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +20 00 41 00 72 00 65 00 ..A.r.e. +61 00 20 00 43 00 6f 00 a...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2a 00 20 00 32 00 00 00 *...2... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +28 00 57 00 41 00 4e 00 (.W.A.N. +20 00 4d 00 69 00 6e 00 ..M.i.n. +69 00 70 00 6f 00 72 00 i.p.o.r. +74 00 20 00 28 00 49 00 t...(.I. +4b 00 45 00 76 00 32 00 K.E.v.2. +29 00 00 00 00 00 00 00 )....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 83 00 00 00 ........ +12 23 00 a0 77 44 45 4f .#..wDEO +93 39 65 54 e5 0b 81 e2 .9eT.... +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +20 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 20 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000000000100 " +ae 01 84 04 30 00 4c 00 ....0.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +20 00 41 00 72 00 65 00 ..A.r.e. +61 00 20 00 43 00 6f 00 a...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2a 00 20 00 39 00 00 00 *...9... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4c 00 42 00 6c 00 75 00 L.B.l.u. +65 00 74 00 6f 00 6f 00 e.t.o.o. +74 00 68 00 20 00 44 00 t.h...D. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 20 00 28 00 52 00 e...(.R. +46 00 43 00 4f 00 4d 00 F.C.O.M. +4d 00 20 00 50 00 72 00 M...P.r. +6f 00 74 00 6f 00 63 00 o.t.o.c. +6f 00 6c 00 20 00 54 00 o.l...T. +44 00 49 00 29 00 00 00 D.I.)... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +4e 71 67 6c 1a f3 99 42 Nqgl...B +b1 25 ed b2 ec b3 65 32 .%....e2 +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000700000600 " +ae 01 84 04 38 00 42 00 ....8.B. +6c 00 75 00 65 00 74 00 l.u.e.t. +6f 00 6f 00 74 00 68 00 o.o.t.h. +20 00 4e 00 65 00 74 00 ..N.e.t. +77 00 6f 00 72 00 6b 00 w.o.r.k. +20 00 43 00 6f 00 6e 00 ..C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 00 00 i.o.n... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +50 00 42 00 6c 00 75 00 P.B.l.u. +65 00 74 00 6f 00 6f 00 e.t.o.o. +74 00 68 00 20 00 44 00 t.h...D. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 20 00 28 00 50 00 e...(.P. +65 00 72 00 73 00 6f 00 e.r.s.o. +6e 00 61 00 6c 00 20 00 n.a.l... +41 00 72 00 65 00 61 00 A.r.e.a. +20 00 4e 00 65 00 74 00 ..N.e.t. +77 00 6f 00 72 00 6b 00 w.o.r.k. +29 00 00 00 00 00 00 00 )....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +b2 ef a3 1c c2 a7 d1 46 .......F +94 bc bc ce 96 80 7b 12 ......{. +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 00 00 00 00 ........ +0a 00 00 00 00 00 00 00 ........ +06 00 cc 3d 82 4c c8 ee ...=.L.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 06 00 cc 3d 82 4c .....=.L +c8 ee 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +***** 2021-11-30 22:05:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\10 0000000800000600 " +ae 01 84 04 2e 00 4c 00 ......L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +20 00 41 00 72 00 65 00 ..A.r.e. +61 00 20 00 43 00 6f 00 a...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +20 00 32 00 00 00 00 00 ..2..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 49 00 6e 00 74 00 H.I.n.t. +65 00 6c 00 28 00 52 00 e.l.(.R. +29 00 20 00 50 00 52 00 )...P.R. +4f 00 2f 00 31 00 30 00 O./.1.0. +30 00 30 00 20 00 4d 00 0.0...M. +54 00 20 00 44 00 65 00 T...D.e. +73 00 6b 00 74 00 6f 00 s.k.t.o. +70 00 20 00 41 00 64 00 p...A.d. +61 00 70 00 74 00 65 00 a.p.t.e. +72 00 00 00 00 00 00 00 r....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +2f 2a 15 53 f7 39 8e 45 /*.S.9.E +bd 58 24 d1 70 99 25 6a .X$.p.%j +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +01 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +06 00 08 00 27 99 b1 5f ....'.._ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 06 00 08 00 27 99 ......'. +b1 5f 00 00 00 00 00 00 ._...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +**** 2009-07-14 04:37:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc} 6 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\6 c1c69ae23770de11816d806e6f6e6963 " +ac 01 10 02 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +**** 2009-07-14 04:37:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc} 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc}\7 01000000 " +ad 01 48 04 00 00 00 00 ..H..... +00 00 00 00 00 00 18 00 ........ +c1 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +c2 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 6e 6f 6e 69 63 .m.nonic +3a 00 53 00 6f 00 66 00 :.S.o.f. +74 00 77 00 61 00 72 00 t.w.a.r. +65 00 20 00 4c 00 6f 00 e...L.o. +6f 00 70 00 62 00 61 00 o.p.b.a. +63 00 6b 00 20 00 49 00 c.k...I. +6e 00 74 00 65 00 72 00 n.t.e.r. +66 00 61 00 63 00 65 00 f.a.c.e. +20 00 31 00 00 00 00 00 ..1..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 36 00 4c 00 ....6.L. +6f 00 6f 00 70 00 62 00 o.o.p.b. +61 00 63 00 6b 00 20 00 a.c.k... +50 00 73 00 65 00 75 00 P.s.e.u. +64 00 6f 00 2d 00 49 00 d.o.-.I. +6e 00 74 00 65 00 72 00 n.t.e.r. +66 00 61 00 63 00 65 00 f.a.c.e. +20 00 31 00 00 00 00 00 ..1..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +82 29 06 b1 18 2b 4f 4b .)...+OK +b3 d5 a7 8d db 9c dd 49 .......I +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........" False +**** 2009-07-14 04:37:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a11-9b1a-11d4-9123-0050047759bc} 8 False +*** 2009-07-14 04:54:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi {eb004a1c-9b1a-11d4-9123-0050047759bc} False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nsi\{eb004a1c-9b1a-11d4-9123-0050047759bc} 0 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control PCW False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PCW Security False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control PnP False +*** 2015-09-22 18:34:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP BusInformation False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\BusInformation f74e73eb-9ac5-45eb-be4d-772cc71ddfb3 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\BusInformation 9d7debbc-c85d-11d1-9eb4-006008c3a19a 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\BusInformation c4ca1000-2ddc-11d5-a17a-00c04f60524d 2 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\BusInformation 441ee000-4342-11d5-a184-00c04f60524d 2 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\BusInformation 441ee001-4342-11d5-a184-00c04f60524d 2 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\BusInformation c8ebdfb0-b510-11d0-80e5-00a0c92542e3 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\BusInformation eeaf37d0-1963-47c4-aa48-72476db7cf49 1 False +*** 2015-09-22 18:34:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP Pci False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci CardList False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList Intel 82443LX/EX " +01 00 00 00 86 80 80 71 .......q +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList Intel 82439HX " +01 00 00 00 86 80 50 12 ......P. +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList Intel 82441FX " +01 00 00 00 86 80 37 12 ......7. +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList Intel 82439TX " +01 00 00 00 86 80 00 71 .......q +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList Toshiba " +01 00 00 00 79 11 01 06 ....y... +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList VIA Tech1 " +01 00 00 00 06 11 01 05 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList Intel 82443BX2 " +01 00 00 00 86 80 92 71 .......q +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList Intel 82443BX1 " +01 00 00 00 86 80 90 71 .......q +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList Intel 82443GX " +01 00 00 00 86 80 a0 71 .......q +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList VIA Tech2 " +01 00 00 00 06 11 91 06 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP\Pci\CardList Ali " +01 00 00 00 b9 10 21 15 ......!. +00 00 00 00 00 00 00 00 ........" False +*** 2015-09-22 18:34:43.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PnP PollBootPartitionTimeout 0 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Power False +*** 2015-09-21 09:17:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power PowerRequestOverride False +*** 2015-09-21 09:17:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power PowerSettings False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 0012ee47-9041-4b5d-9b77-535fba8b1442 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442 6738e2c4-e8a5-4a42-b16a-e040e769756e False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1200 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 600 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1200 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1200 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1200 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 300 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e ValueMax 4294967295 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e ValueUnits "@%SystemRoot%\system32\powrprof.dll,-80,Seconds" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e Description "@%SystemRoot%\system32\powrprof.dll,-302,The harddisk may power down after the specified time of inactivity is detected." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\6738e2c4-e8a5-4a42-b16a-e040e769756e FriendlyName "@%SystemRoot%\system32\powrprof.dll,-303,Harddisk power down timeout" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442 80e3c60e-bb94-4ad8-bbe0-0d3195efc663 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 30 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 30 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 30 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663 ValueMax 4294967295 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-80,Seconds" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663 Description "@%SystemRoot%\system32\powrprof.dll,-310,Ignore a burst of disk activity up to the specified time when determining if a hard disk is idle." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-311,Hard disk burst ignore time" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442\80e3c60e-bb94-4ad8-bbe0-0d3195efc663 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442 Description "@%SystemRoot%\system32\powrprof.dll,-300,Harddisk and storage power management settings and configurations" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0012ee47-9041-4b5d-9b77-535fba8b1442 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-301,Harddisk settings" False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 0d7dbae2-4294-402a-ba8e-26777e8488cd False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd 309dce9b-bef4-4119-9921-a851fb12f0f4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\0 FriendlyName "@%SystemRoot%\System32\stobject.dll,-414,EnabledName" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\0 Description "@%SystemRoot%\System32\stobject.dll,-415,EnabledDec" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\1 FriendlyName "@%SystemRoot%\System32\stobject.dll,-412,DisabledName" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\1 Description "@%SystemRoot%\System32\stobject.dll,-413,DisabledDesc" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e ACSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DCSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c ACSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DCSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a ACSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DCSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4 FriendlyName "@%SystemRoot%\System32\stobject.dll,-410,PowerSettingName" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd\309dce9b-bef4-4119-9921-a851fb12f0f4 Description "@%SystemRoot%\System32\stobject.dll,-411,PowerSettingDesc" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd FriendlyName "@%SystemRoot%\System32\stobject.dll,-408,SubGroupName" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0d7dbae2-4294-402a-ba8e-26777e8488cd Description "@%SystemRoot%\System32\stobject.dll,-409,SubGroupDesc" False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 0E796BDB-100D-47D6-A2D5-F7D2DAA51F51 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\0 Description "@%SystemRoot%\system32\powrprof.dll,-118,Do not lock console when system wakes" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-118,Do not lock console when system wakes" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\0 SettingValue 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\1 Description "@%SystemRoot%\system32\powrprof.dll,-123,Lock console when system wakes" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-123,Lock console when system wakes" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\1 SettingValue 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51 DefaultPowerSchemeValues False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******* 2009-07-14 07:23:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e ACSettingIndex 1 False +******* 2009-07-14 07:23:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DCSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******* 2009-07-14 07:23:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c ACSettingIndex 1 False +******* 2009-07-14 07:23:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DCSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******* 2009-07-14 07:23:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a ACSettingIndex 1 False +******* 2009-07-14 07:23:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DCSettingIndex 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51 Description "@%SystemRoot%\system32\powrprof.dll,-102,Locks the console when the system wakes from a sleep state." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\0E796BDB-100D-47D6-A2D5-F7D2DAA51F51 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-103,Lock Console when System Wakes" False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 19cbb8fa-5279-450e-9fac-8a3d5fedd0c1 False +***** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1 12bbebe6-58d6-4636-95bb-3217ef867c1a False +****** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a 0 False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\0 FriendlyName "@%SystemRoot%\system32\wlansvc.dll,-4101" False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\0 Description "@%SystemRoot%\system32\wlansvc.dll,-4102" False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\0 SettingValue " +4f 16 ab c1 4f 83 3d 46 O...O.=F +85 44 a4 0e 93 ab 54 72 .D....Tr" False +****** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a 1 False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\1 FriendlyName "@%SystemRoot%\system32\wlansvc.dll,-4103" False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\1 Description "@%SystemRoot%\system32\wlansvc.dll,-4104" False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\1 SettingValue " +cb bc 7c 78 4b cd 76 47 ..|xK.vG +8b e5 5f 8a e4 72 6f 2b .._..ro+" False +****** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a 2 False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\2 FriendlyName "@%SystemRoot%\system32\wlansvc.dll,-4105" False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\2 Description "@%SystemRoot%\system32\wlansvc.dll,-4106" False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\2 SettingValue " +12 e4 28 67 d1 40 b0 4a ..(g.@.J +8d 15 f3 c5 6f 30 3e b5 ....o0>." False +****** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a 3 False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\3 FriendlyName "@%SystemRoot%\system32\wlansvc.dll,-4107" False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\3 Description "@%SystemRoot%\system32\wlansvc.dll,-4108" False +******* 2009-07-14 04:42:27.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\3 SettingValue " +0f dc 12 e0 97 83 b5 46 .......F +a0 60 0d e8 4f 96 38 8e .`..O.8." False +****** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a DefaultPowerSchemeValues False +******* 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:42:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e ACSettingIndex 0 False +******** 2009-07-14 04:42:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DCSettingIndex 2 False +******* 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:42:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c ACSettingIndex 0 False +******** 2009-07-14 04:42:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DCSettingIndex 0 False +******* 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:42:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a ACSettingIndex 0 False +******** 2009-07-14 04:42:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DCSettingIndex 3 False +****** 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a FriendlyName "@%SystemRoot%\system32\wlansvc.dll,-4099" False +****** 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1\12bbebe6-58d6-4636-95bb-3217ef867c1a Description "@%SystemRoot%\system32\wlansvc.dll,-4100" False +***** 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1 FriendlyName "@%SystemRoot%\system32\wlansvc.dll,-4097" False +***** 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1 Description "@%SystemRoot%\system32\wlansvc.dll,-4098" False +***** 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\19cbb8fa-5279-450e-9fac-8a3d5fedd0c1 IconResource "@%SystemRoot%\system32\shell32.dll,-80" False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 238C9FA8-0AAD-41ED-83F4-97BE242C8F20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 25DFA149-5DD1-4736-B5AB-E8A37B5B8187 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\0 Description "@%SystemRoot%\system32\powrprof.dll,-552,Don't Allow away mode to be enabled." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-553,No" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\1 Description "@%SystemRoot%\system32\powrprof.dll,-554,Allow away mode to be enabled." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-555,Yes" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187 Description "@%SystemRoot%\system32\powrprof.dll,-550,Allow away mode to be enabled for your computer" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-551,Allow Away Mode Policy" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\25DFA149-5DD1-4736-B5AB-E8A37B5B8187 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 29f6c1db-86da-48c5-9fdb-f2b67b1f44da False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1800 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 900 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 900 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 600 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da Description "@%SystemRoot%\system32\powrprof.dll,-104,System idle timeout before the system enters a low power standby state." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da FriendlyName "@%SystemRoot%\system32\powrprof.dll,-105,System standby timeout" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da ValueMax 4294967295 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\29f6c1db-86da-48c5-9fdb-f2b67b1f44da ValueUnits "@%SystemRoot%\system32\powrprof.dll,-80,Seconds" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 7bc4a2f9-d8fc-4469-b07b-33eb785aaca0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 120 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 120 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 120 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 120 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 120 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 120 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0 Description "@%SystemRoot%\system32\powrprof.dll,-128,Idle timeout before the system returns to a low power sleep state after waking unattended." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-129,System unattended sleep timeout" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0 ValueMax 4294967295 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-80,Seconds" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\7bc4a2f9-d8fc-4469-b07b-33eb785aaca0 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 94AC6D29-73CE-41A6-809F-6363BA21B47E False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\0 Description "@%SystemRoot%\system32\powrprof.dll,-116,Disable." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-117,Disable" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\1 Description "@%SystemRoot%\system32\powrprof.dll,-114,Enable." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-115,Enable" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E Description "@%SystemRoot%\system32\powrprof.dll,-108,Enable or Disable FastS4 System State." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\94AC6D29-73CE-41A6-809F-6363BA21B47E FriendlyName "@%SystemRoot%\system32\powrprof.dll,-109,System FastS4 Support" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 9d7815a6-7ee4-497e-8888-515a05f02364 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364 Description "@%SystemRoot%\system32\powrprof.dll,-106,System idle timeout before the system enters a low power hibernation state." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-107,System hibernation timeout" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364 ValueMax 4294967295 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\9d7815a6-7ee4-497e-8888-515a05f02364 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-80,Seconds" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 A4B195F5-8225-47D8-8012-9D41369786E2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\0 Description "@%SystemRoot%\system32\powrprof.dll,-562,Don't allow programs to prevent machine from going to sleep automatically." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-553,No" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\1 Description "@%SystemRoot%\system32\powrprof.dll,-563,Allow programs to prevent machine from going to sleep automatically." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-555,Yes" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2 Description "@%SystemRoot%\system32\powrprof.dll,-560,Allow programs to prevent machine from going to sleep automatically" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-561,Allow System Required Policy" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\A4B195F5-8225-47D8-8012-9D41369786E2 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 abfc2519-3608-4c2a-94ea-171b0ed546ab False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\0 Description "@%SystemRoot%\system32\powrprof.dll,-116,Off" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-117,Off" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\1 Description "@%SystemRoot%\system32\powrprof.dll,-114,On" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-115,On" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab Description "@%SystemRoot%\system32\powrprof.dll,-121,Allow Windows to use the standby states when sleeping your computer." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab FriendlyName "@%SystemRoot%\system32\powrprof.dll,-122,Allow Standby States" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\abfc2519-3608-4c2a-94ea-171b0ed546ab Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\0 Description "@%SystemRoot%\system32\powrprof.dll,-517,Off" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-518,Off" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\1 Description "@%SystemRoot%\system32\powrprof.dll,-519,On" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-520,On" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D Description "@%SystemRoot%\system32\powrprof.dll,-124,Allow Windows to automatically wake your computer from sleep on a timer for scheduled tasks and other programs." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\BD3B718A-0680-4D9D-8AB2-E1D2B4AC806D FriendlyName "@%SystemRoot%\system32\powrprof.dll,-125,Allow automatic wake from sleep" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\0 Description "@%SystemRoot%\system32\powrprof.dll,-116,Disable." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-117,Disable" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\1 Description "@%SystemRoot%\system32\powrprof.dll,-114,Enable." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-115,Enable" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e ACSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DCSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c ACSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DCSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a ACSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DCSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d Description "@%systemroot%\system32\wkssvc.dll,-103,Allow your machine to go to sleep when files opened remotely have not been written to." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d FriendlyName "@%systemroot%\system32\wkssvc.dll,-104,Allow sleep with remote opens" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20\d4c1d4c8-d5cc-43d3-b83e-fc51215cb04d Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 Description "@%SystemRoot%\system32\powrprof.dll,-119,Sleep transition settings" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\238C9FA8-0AAD-41ED-83F4-97BE242C8F20 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-120,Sleep transition settings" False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 245d8541-3943-4422-b025-13a784f679b7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\0 Description "@%SystemRoot%\system32\powrprof.dll,-10,Longer battery life is more important than system performance." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-11,Power Saver" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\0 SettingValue " +08 13 84 a1 41 35 ab 4f ....A5.O +bc 81 f7 15 56 f2 0b 4a ....V..J" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\1 Description "@%SystemRoot%\system32\powrprof.dll,-12,System performance is more important than longer battery life." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-13,High Performance" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\1 SettingValue " +da 7f 5e 8c bf e8 96 4a ..^....J +9a 85 a6 e2 3a 8c 63 5c ....:.c\" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\2 Description "@%SystemRoot%\system32\powrprof.dll,-14,Windows automatically balances power savings and system performance, offering full performance on demand, and saving power when idle." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-15,Automatic (recommended)" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\2 SettingValue " +22 42 1b 38 94 f6 f0 41 "B.8...A +96 85 ff 5b b2 60 df 2e ...[.`.." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7 DefaultPowerSchemeValues False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7 Description "@%SystemRoot%\system32\powrprof.dll,-100,Power Scheme Personality. This is a personality of a power scheme, indicating whether to maximize performance, maximize power savings, or optimize between the two. Many system components may use this power setting to as an indicator for their decisions about how to optimize for powersavings and performance." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-101,Power Scheme Personality" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\245d8541-3943-4422-b025-13a784f679b7 Attributes 1 False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 2a737441-1930-4402-8d77-b2bebba308a3 False +***** 2009-07-14 04:39:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3 48e6b7a6-50f5-4782-a5d4-53bb8f07e226 False +****** 2009-07-14 04:39:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226 0 False +******* 2009-07-14 04:39:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\0 FriendlyName "@%SystemRoot%\system32\usbui.dll,-1206;ValueOffName" False +******* 2009-07-14 04:39:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\0 Description "@%SystemRoot%\system32\usbui.dll,-1207;ValueOffDesc" False +******* 2009-07-14 04:39:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\0 SettingValue 0 False +****** 2009-07-14 04:39:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226 1 False +******* 2009-07-14 04:39:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\1 FriendlyName "@%SystemRoot%\system32\usbui.dll,-1204;ValueOnName" False +******* 2009-07-14 04:39:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\1 Description "@%SystemRoot%\system32\usbui.dll,-1205;ValueOnDesc" False +******* 2009-07-14 04:39:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\1 SettingValue 1 False +****** 2009-07-14 04:39:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226 DefaultPowerSchemeValues False +******* 2009-07-14 04:39:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:39:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e ACSettingIndex 1 False +******** 2009-07-14 04:39:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DCSettingIndex 1 False +******* 2009-07-14 04:39:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:39:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c ACSettingIndex 1 False +******** 2009-07-14 04:39:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DCSettingIndex 1 False +******* 2009-07-14 04:39:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:39:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a ACSettingIndex 1 False +******** 2009-07-14 04:39:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DCSettingIndex 1 False +****** 2009-07-14 04:39:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226 FriendlyName "@%SystemRoot%\system32\usbui.dll,-1202;UsbPowerSelSupName" False +****** 2009-07-14 04:39:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3\48e6b7a6-50f5-4782-a5d4-53bb8f07e226 Description "@%SystemRoot%\system32\usbui.dll,-1203;UsbPowerSelSupDescription" False +***** 2009-07-14 04:39:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3 FriendlyName "@%SystemRoot%\system32\usbui.dll,-1200;UsbPowerSettingsName" False +***** 2009-07-14 04:39:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\2a737441-1930-4402-8d77-b2bebba308a3 Description "@%SystemRoot%\system32\usbui.dll,-1201;UsbPowerSettingsDescription" False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 4f971e89-eebd-4455-a8de-9e59040e7347 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\0 Description "@%SystemRoot%\system32\powrprof.dll,-50,Take no action" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-51,Take no action" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\1 Description "@%SystemRoot%\system32\powrprof.dll,-52,System standby sleep state (ACPI-defined sleep states S1 through S3)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-53,Standby" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\1 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\2 Description "@%SystemRoot%\system32\powrprof.dll,-54,System hibernate sleep state (ACPI-defined sleep state S4)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-55,Hibernate" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\2 SettingValue 3 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936 3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\3 Description "@%SystemRoot%\system32\powrprof.dll,-56,System Shutdown (ACPI-defined sleep state S5)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\3 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-57,Shutdown" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\3 SettingValue 6 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936 Description "@%SystemRoot%\system32\powrprof.dll,-256,Power state to transition to when the system lid is closed" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-257,lid-close action" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\5ca83367-6e45-459f-a27b-476b1d01c936 IconResource "@%SystemRoot%\system32\powrprof.dll,-512" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347 7648efa3-dd9c-4e3e-b566-50f929386280 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\0 Description "@%SystemRoot%\system32\powrprof.dll,-50,Take no action" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-51,Take no action" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\1 Description "@%SystemRoot%\system32\powrprof.dll,-52,System standby sleep state (ACPI-defined sleep states S1 through S3)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-53,Standby" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\1 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\2 Description "@%SystemRoot%\system32\powrprof.dll,-54,System hibernate sleep state (ACPI-defined sleep state S4)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-55,Hibernate" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\2 SettingValue 3 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280 3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\3 Description "@%SystemRoot%\system32\powrprof.dll,-56,System Shutdown (ACPI-defined sleep state S5)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\3 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-57,Shutdown" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\3 SettingValue 6 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 3 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 3 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 3 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 3 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280 Description "@%SystemRoot%\system32\powrprof.dll,-252,Power state to transition to when the power button is pressed" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-253,power button action" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\7648efa3-dd9c-4e3e-b566-50f929386280 IconResource "@%SystemRoot%\system32\powrprof.dll,-513" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347 833a6b62-dfa4-46d1-82f8-e09e34d029d6 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\0 Description "@%SystemRoot%\system32\powrprof.dll,-116,Off" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-117,Off" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\1 Description "@%SystemRoot%\system32\powrprof.dll,-114,On" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-115,On" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6 Description "@%SystemRoot%\system32\powrprof.dll,-900,Enable forced shutdown for button and lid actions" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-901,Enable forced shutdown" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\833a6b62-dfa4-46d1-82f8-e09e34d029d6 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347 96996bc0-ad50-47ec-923b-6f41874dd9eb False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\0 Description "@%SystemRoot%\system32\powrprof.dll,-50,Take no action" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-51,Take no action" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\1 Description "@%SystemRoot%\system32\powrprof.dll,-52,System standby sleep state (ACPI-defined sleep states S1 through S3)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-53,Standby" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\1 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\2 Description "@%SystemRoot%\system32\powrprof.dll,-54,System hibernate sleep state (ACPI-defined sleep state S4)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-55,Hibernate" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\2 SettingValue 3 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb 3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\3 Description "@%SystemRoot%\system32\powrprof.dll,-56,System Shutdown (ACPI-defined sleep state S5)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\3 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-57,Shutdown" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\3 SettingValue 6 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb Description "@%SystemRoot%\system32\powrprof.dll,-254,Power state to transition to when the sleep button is pressed" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb FriendlyName "@%SystemRoot%\system32\powrprof.dll,-255,sleep button action" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\96996bc0-ad50-47ec-923b-6f41874dd9eb IconResource "@%SystemRoot%\system32\powrprof.dll,-514" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347 A7066653-8D6C-40A8-910E-A1F54B84C7E5 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\0 Description "@%SystemRoot%\system32\powrprof.dll,-52,System standby sleep state (ACPI-defined sleep states S1 through S3)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-53,Standby" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\0 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\1 Description "@%SystemRoot%\system32\powrprof.dll,-54,System hibernate sleep state (ACPI-defined sleep state S4)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-55,Hibernate" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\1 SettingValue 3 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\2 Description "@%SystemRoot%\system32\powrprof.dll,-56,System Shutdown (ACPI-defined sleep state S5)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-57,Shutdown" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\2 SettingValue 6 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5 Description "@%SystemRoot%\system32\powrprof.dll,-258,Specifies the action that Windows takes when a user presses the user interface sleep button" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347\A7066653-8D6C-40A8-910E-A1F54B84C7E5 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-259,User Interface Sleep Button Action" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347 Description "@%SystemRoot%\system32\powrprof.dll,-250,Power buttons settings and configurations" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4f971e89-eebd-4455-a8de-9e59040e7347 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-251,Power buttons settings" False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 4faab71a-92e5-4726-b531-224559672d19 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\0 Description "@%SystemRoot%\system32\powrprof.dll,-152,Favor performance over power savings." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-153,Performance" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\0 SettingValue 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\1 Description "@%SystemRoot%\system32\powrprof.dll,-154,Favor power savings over performance." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-155,Power savings" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\1 SettingValue 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19 DefaultPowerSchemeValues False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19 Description "@%SystemRoot%\system32\powrprof.dll,-150,Specifies the policy for devices powering down while the system is running." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-151,Device idle policy" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\4faab71a-92e5-4726-b531-224559672d19 Attributes 1 False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 501a4d13-42af-4429-9fd1-a8218c268e20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20 ee12f906-d277-404b-b6da-e5fa1a576df5 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\0 Description "@%SystemRoot%\system32\powrprof.dll,-604,Turn off ASPM for all links." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-605,Off" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\1 Description "@%SystemRoot%\system32\powrprof.dll,-606,Attempt to use the L0S state when link is idle." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-607,Moderate power savings" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\2 Description "@%SystemRoot%\system32\powrprof.dll,-608,Attempt to use the L1 state when the link is idle." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-609,Maximum power savings" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\2 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5 Description "@%SystemRoot%\system32\powrprof.dll,-602,Specifies the Active State Power Management (ASPM) policy to use for capable links when the link is idle." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20\ee12f906-d277-404b-b6da-e5fa1a576df5 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-603,Link State Power Management" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20 Description "@%SystemRoot%\system32\powrprof.dll,-600,PCI Express Power Management Settings" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\501a4d13-42af-4429-9fd1-a8218c268e20 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-601,PCI Express" False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 54533251-82be-4824-96c1-47b60b740d00 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 06cadf0e-64ed-448a-8927-ce7bf90eb35d False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 60 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 90 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 30 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 30 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 90 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 90 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d Description "@%SystemRoot%\system32\powrprof.dll,-376,Specify the upper busy threshold that must be met before increasing the processor's performance state (in percentage)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d FriendlyName "@%SystemRoot%\system32\powrprof.dll,-377,Processor performance increase threshold" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\06cadf0e-64ed-448a-8927-ce7bf90eb35d Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 0cc5b647-c1df-4637-891a-dec35c318583 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 10 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 10 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 10 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 10 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 10 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 10 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583 Description "@%SystemRoot%\system32\powrprof.dll,-766,Specify the minimum number of unparked cores/packages allowed (in percentage)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-767,Processor performance core parking min cores" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\0cc5b647-c1df-4637-891a-dec35c318583 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 1299023c-bc28-4f0a-81ec-d3295a8d815d False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d Description "@%SystemRoot%\system32\powrprof.dll,-778,Specify the factor by which to decrease the over utilization history on each core after the current performance check." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d FriendlyName "@%SystemRoot%\system32\powrprof.dll,-779,Processor performance core parking over utilization history decrease factor" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d ValueMax 1000 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\1299023c-bc28-4f0a-81ec-d3295a8d815d Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 12a0ab44-fe28-4fa9-b3bd-4b64f44960a6 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 20 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 30 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 10 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 10 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 60 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 60 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6 Description "@%SystemRoot%\system32\powrprof.dll,-378,Specify the lower busy threshold that must be met before decreasing the processor's performance state (in percentage)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-379,Processor performance decrease threshold" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\12a0ab44-fe28-4fa9-b3bd-4b64f44960a6 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 2ddd5a84-5a71-437e-912a-db0b8c788732 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 3 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 7 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 7 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732 Description "@%SystemRoot%\system32\powrprof.dll,-768,Specify the minimum number of perf check intervals that must elapse before more cores/packages can be unparked." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-769,Processor performance core parking increase time" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732 ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-718,Time check intervals" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\2ddd5a84-5a71-437e-912a-db0b8c788732 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\0 Description "@%SystemRoot%\system32\powrprof.dll,-116,Off" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-117,Off" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\1 Description "@%SystemRoot%\system32\powrprof.dll,-114,On" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-115,On" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb Description "@%SystemRoot%\system32\powrprof.dll,-380,Allow processors to use throttle states in addition to performance states." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb FriendlyName "@%SystemRoot%\system32\powrprof.dll,-381,Allow Throttle States" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\3b04d4fd-1cc7-4f23-ab1c-d1337819c4bb Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 40fbefc7-2e9d-4d25-a185-0cfd8574bac6 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\0 Description "@%SystemRoot%\system32\powrprof.dll,-382,Select the ideal processor performance state." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-383,Ideal" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\1 Description "@%SystemRoot%\system32\powrprof.dll,-384,Select the processor performance state one closer to ideal than the current processor performance state." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-385,Single" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\2 Description "@%SystemRoot%\system32\powrprof.dll,-388,Select the lowest speed/power processor performance state." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-389,Rocket" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\2 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6 Description "@%SystemRoot%\system32\powrprof.dll,-392,Specify the algorithm used to select a new performance state when the ideal performance state is lower than the current performace state." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-393,Processor performance decrease policy" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\40fbefc7-2e9d-4d25-a185-0cfd8574bac6 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 447235c7-6a8d-4cc0-8e24-9eaf70b96e2b False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\0 Description "@%SystemRoot%\system32\powrprof.dll,-802,No Preference" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-802,No Preference" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\1 Description "@%SystemRoot%\system32\powrprof.dll,-803,Deepest Performance State" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-803,Deepest Performance State" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\2 Description "@%SystemRoot%\system32\powrprof.dll,-804,Lightest Performance State" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-804,Lightest Performance State" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\2 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b Description "@%SystemRoot%\system32\powrprof.dll,-805,Specify what performance state a processor enters when parked." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b FriendlyName "@%SystemRoot%\system32\powrprof.dll,-806,Processor performance core parking parked performance state" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\447235c7-6a8d-4cc0-8e24-9eaf70b96e2b Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 45bcc044-d885-43e2-8605-ee0ec6e96b59 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 65 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 50 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 50 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 50 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59 Description "@%SystemRoot%\system32\powrprof.dll,-719,Specify how much processors may opportunistically increase frequency above maximum when allowed by current operating contitions." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-720,Processor performance boost policy" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\45bcc044-d885-43e2-8605-ee0ec6e96b59 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 465e1f50-b610-473a-ab58-00d1077dc418 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\0 Description "@%SystemRoot%\system32\powrprof.dll,-382,Select the ideal processor performance state." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-383,Ideal" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\1 Description "@%SystemRoot%\system32\powrprof.dll,-384,Select the processor performance state one closer to ideal than the current processor performance state." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-385,Single" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\2 Description "@%SystemRoot%\system32\powrprof.dll,-386,Select the highest speed/power processor performance state." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-387,Rocket" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\2 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418 Description "@%SystemRoot%\system32\powrprof.dll,-390,Specify the algorithm used to select a new performance state when the ideal performance state is higher than the current performace state." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-391,Processor performance increase policy" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\465e1f50-b610-473a-ab58-00d1077dc418 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 4b92d758-5a24-4851-a470-815d78aee119 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 40 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 20 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 40 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 40 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 20 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 20 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119 Description "@%SystemRoot%\system32\powrprof.dll,-706,Specify the upper busy threshold that must be met before demoting the processor to a lighter idle state (in percentage)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-707,Processor idle demote threshold" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4b92d758-5a24-4851-a470-815d78aee119 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 4d2b0152-7d5c-498b-88e2-34345392a2c5 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 30 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 30 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 15 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 15 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 200 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 200 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5 Description "@%SystemRoot%\system32\powrprof.dll,-398,Specify the amount that must expire before processor performance states and parked cores may be reevaluated (in milliseconds)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-399,Processor performance time check interval" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5 ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5 ValueMax 5000 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-82,Milliseconds" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\4d2b0152-7d5c-498b-88e2-34345392a2c5 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 150 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 150 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 150 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 150 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 150 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 150 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9 Description "@%SystemRoot%\system32\powrprof.dll,-774,Specify the threshold above which a core is considered to have had significant affinitized work scheduled to it while parked." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-775,Processor performance core parking affinity history threshold" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9 ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9 ValueMax 1000 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5b33697b-e89d-4d38-aa46-9e7dfb7cd2f9 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 5d76a2ca-e8c0-402f-a133-2158492d58ad False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\0 Description "@%SystemRoot%\system32\powrprof.dll,-714,Enable idle states." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-715,Enable idle" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\1 Description "@%SystemRoot%\system32\powrprof.dll,-716,Disable idle states." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-717,Disable idle" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad Description "@%SystemRoot%\system32\powrprof.dll,-702,Specify if idle states should be disabled." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad FriendlyName "@%SystemRoot%\system32\powrprof.dll,-703,Processor idle disable" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\5d76a2ca-e8c0-402f-a133-2158492d58ad Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 68dd2f27-a4ce-4e11-8487-3794e4135dfa False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 50 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 50 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 50 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 50 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 50 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 50 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa Description "@%SystemRoot%\system32\powrprof.dll,-758,Specify the lower busy threshold that must be met before decreasing the number of cores/packages that are unparked (in percentage)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa FriendlyName "@%SystemRoot%\system32\powrprof.dll,-759,Processor performance core parking decrease threshold" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa ValueMin 5 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa ValueMax 90 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\68dd2f27-a4ce-4e11-8487-3794e4135dfa Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 6c2993b0-8f48-481f-bcc6-00dd2742aa06 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\0 Description "@%SystemRoot%\system32\powrprof.dll,-712,Disable scaling of idle state promotion and demotion values based on the current performance state." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-713,Disable scaling" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\1 Description "@%SystemRoot%\system32\powrprof.dll,-710,Enable scaling of idle state promotion and demotion values based on the current performance state." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-711,Enable scaling" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06 Description "@%SystemRoot%\system32\powrprof.dll,-700,Specify if idle state promotion and demotion values should be scaled based on the current peformance state." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-701,Processor idle threshold scaling" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\6c2993b0-8f48-481f-bcc6-00dd2742aa06 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 71021b41-c749-4d21-be74-a00f335d582b False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\0 Description "@%SystemRoot%\system32\powrprof.dll,-750,Ideal number of cores" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-751,Ideal number of cores" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\1 Description "@%SystemRoot%\system32\powrprof.dll,-752,Single core" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-753,Single core" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\2 Description "@%SystemRoot%\system32\powrprof.dll,-754,All possible cores" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-755,All possible cores" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\2 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b Description "@%SystemRoot%\system32\powrprof.dll,-762,Specify the number of cores/packages to park when fewer cores are required." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b FriendlyName "@%SystemRoot%\system32\powrprof.dll,-763,Processor performance core parking decrease policy" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\71021b41-c749-4d21-be74-a00f335d582b Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 7b224883-b3cc-4d79-819f-8374152cbe7c False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 60 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 40 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 60 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 60 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 40 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 40 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c Description "@%SystemRoot%\system32\powrprof.dll,-708,Specify the lower busy threshold that must be met before promoting the processor to a deeper idle state (in percentage)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c FriendlyName "@%SystemRoot%\system32\powrprof.dll,-709,Processor idle promote threshold" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7b224883-b3cc-4d79-819f-8374152cbe7c Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 7d24baa7-0b84-480f-840c-1b0743c00f5f False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f Description "@%SystemRoot%\system32\powrprof.dll,-721,Specify the number of processor performance time check intervals to use when calculating the average utility." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f FriendlyName "@%SystemRoot%\system32\powrprof.dll,-722,Processor performance history count" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f ValueMax 128 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f ValueUnits "@%SystemRoot%\system32\powrprof.dll,-718,Time check intervals" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\7d24baa7-0b84-480f-840c-1b0743c00f5f Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 8809c2d8-b155-42d4-bcda-0d345651b1db False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db Description "@%SystemRoot%\system32\powrprof.dll,-782,Specify the weighting given to each occurence where a parked core is found to be over utilized." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db FriendlyName "@%SystemRoot%\system32\powrprof.dll,-783,Processor performance core parking over utilization weighting" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db ValueMax 1000 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8809c2d8-b155-42d4-bcda-0d345651b1db Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 893dee8e-2bef-41e0-89c6-b55d0929964c False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 5 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 5 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 5 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 5 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 5 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c Description "@%SystemRoot%\system32\powrprof.dll,-364,Minimum percentage of processor capabilities to use. Lower percenatage may result in significantly better battery life, but possibly lower performance." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c FriendlyName "@%SystemRoot%\system32\powrprof.dll,-365,Lower bound for processor performance throttling" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\893dee8e-2bef-41e0-89c6-b55d0929964c ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 8f7b45e3-c393-480a-878c-f67ac3d07082 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082 Description "@%SystemRoot%\system32\powrprof.dll,-772,Specify the factor by which to decrease affinity history on each core after the current performance check." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-773,Processor performance core parking affinity history decrease factor" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082 ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082 ValueMax 10 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\8f7b45e3-c393-480a-878c-f67ac3d07082 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 943c8cb6-6f93-4227-ad87-e9a3feec08d1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 85 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 85 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 60 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 60 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 90 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 90 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1 Description "@%SystemRoot%\system32\powrprof.dll,-792,Specify the busy threshold that must be met before a parked core is considered over utilized (in percentage)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-793,Processor performance core parking over utilization threshold" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1 ValueMin 5 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\943c8cb6-6f93-4227-ad87-e9a3feec08d1 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 94D3A615-A899-4AC5-AE2B-E4D8F634367F False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\0 Description "@%SystemRoot%\system32\powrprof.dll,-372,Slow the processor before increasing fan speed" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-373,Passive" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\0 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\1 Description "@%SystemRoot%\system32\powrprof.dll,-374,Increase fan speed before slowing the processor" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-375,Active" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\1 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F Description "@%SystemRoot%\system32\powrprof.dll,-370,Specify the cooling mode for your system" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\94D3A615-A899-4AC5-AE2B-E4D8F634367F FriendlyName "@%SystemRoot%\system32\powrprof.dll,-371,System cooling policy" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 984cf492-3bed-4488-a8f9-4286c97bf5aa False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 3 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 3 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa Description "@%SystemRoot%\system32\powrprof.dll,-394,Specify the minimum number of perf check intervals since the last performance state change before the performance state may be increased." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa FriendlyName "@%SystemRoot%\system32\powrprof.dll,-395,Processor performance increase time" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa ValueUnits "@%SystemRoot%\system32\powrprof.dll,-718,Time check intervals" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\984cf492-3bed-4488-a8f9-4286c97bf5aa Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 9ac18e92-aa3c-4e27-b307-01ae37307129 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 40 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 40 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 40 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 40 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 40 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 40 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129 Description "@%SystemRoot%\system32\powrprof.dll,-780,Specify the threshold above which a core is considered to have been recently over utilized while parked." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-781,Processor performance core parking over utilization history threshold" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129 ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129 ValueMax 1000 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\9ac18e92-aa3c-4e27-b307-01ae37307129 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 a55612aa-f624-42c6-a443-7397d064c04f False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\0 Description "@%SystemRoot%\system32\powrprof.dll,-795,Disabled" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-795,Disabled" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\1 Description "@%SystemRoot%\system32\powrprof.dll,-794,Enabled" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-794,Enabled" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f Description "@%SystemRoot%\system32\powrprof.dll,-800,Ensure at least one processor remain unparked per core." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f FriendlyName "@%SystemRoot%\system32\powrprof.dll,-801,Processor performance core parking core override" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\a55612aa-f624-42c6-a443-7397d064c04f Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 bc5038f7-23e0-4960-96da-33abaf5935ec False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec Description "@%SystemRoot%\system32\powrprof.dll,-362,Maximum percentage of processor capabilities to use. Lower percenatage may result in better battery life, but possibly lower performance." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec FriendlyName "@%SystemRoot%\system32\powrprof.dll,-363,Upper bound for processor performance throttling" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\bc5038f7-23e0-4960-96da-33abaf5935ec ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 c4581c31-89ab-4597-8e2b-9c9cab440e6b False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 50000 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 50000 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 50000 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 50000 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 50000 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 50000 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b Description "@%SystemRoot%\system32\powrprof.dll,-704,Specify the time that elapsed since the last idle state promotion or demotion before idle states may be promoted or demoted again (in microseconds)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b FriendlyName "@%SystemRoot%\system32\powrprof.dll,-705,Processor idle time check" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b ValueMax 200000 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b ValueUnits "@%SystemRoot%\system32\powrprof.dll,-83,Microseconds" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c4581c31-89ab-4597-8e2b-9c9cab440e6b Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 c7be0679-2817-4d69-9d02-519a537ed0c6 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\0 Description "@%SystemRoot%\system32\powrprof.dll,-750,Ideal number of cores" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-751,Ideal number of cores" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\1 Description "@%SystemRoot%\system32\powrprof.dll,-752,Single core" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-753,Single core" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\2 Description "@%SystemRoot%\system32\powrprof.dll,-754,All possible cores" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-755,All possible cores" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\2 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6 Description "@%SystemRoot%\system32\powrprof.dll,-760,Specify the number of cores/packages to unpark when more cores are required." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-761,Processor performance core parking increase policy" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\c7be0679-2817-4d69-9d02-519a537ed0c6 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 d8edeb9b-95cf-4f95-a73c-b061973693c8 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8 Description "@%SystemRoot%\system32\powrprof.dll,-396,Specify the minimum number of perf check intervals since the last performance state change before the performance state may be decreased." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-397,Processor performance decrease time" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8 ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-718,Time check intervals" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\d8edeb9b-95cf-4f95-a73c-b061973693c8 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 df142941-20f3-4edf-9a4a-9c83d3d717d1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 85 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 85 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 85 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 85 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 85 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 85 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1 Description "@%SystemRoot%\system32\powrprof.dll,-756,Specify the upper busy threshold that must be met before increasing the number of cores/packages that are unparked (in percentage)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-757,Processor performance core parking increase threshold" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1 ValueMin 5 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1 ValueMax 90 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\df142941-20f3-4edf-9a4a-9c83d3d717d1 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 dfd10d17-d5eb-45dd-877a-9a34ddd15c82 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 10 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 10 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 20 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 20 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82 Description "@%SystemRoot%\system32\powrprof.dll,-770,Specify the minimum number of perf check intervals that must elapse before more cores/packages can be parked." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-771,Processor performance core parking decrease time" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82 ValueMin 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-718,Time check intervals" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\dfd10d17-d5eb-45dd-877a-9a34ddd15c82 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20 Description "@%SystemRoot%\system32\powrprof.dll,-776,Specify the weighting given to each occurance where affinitized work was scheduled to a parked core." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-777,Processor performance core parking affinity weighting" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20 ValueMax 1000 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\e70867f1-fa2f-4f4e-aea1-4d8a0ba23b20 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 ea062031-0e34-4ff1-9b6d-eb1059334028 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028 Description "@%SystemRoot%\system32\powrprof.dll,-764,Specify the maximum number of unparked cores/packages allowed (in percentage)." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-765,Processor performance core parking max cores" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00\ea062031-0e34-4ff1-9b6d-eb1059334028 Attributes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 Description "@%SystemRoot%\system32\powrprof.dll,-350,Processor Power management settings and configurations" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\54533251-82be-4824-96c1-47b60b740d00 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-351,Processor power settings" False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 7516b95f-f776-4464-8c53-06167f40cc99 False +***** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 17aaa29b-8b43-4b94-aafe-35f64daaf1ee False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 300 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 120 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 600 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 300 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 120 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 60 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee ValueMax 4294967295 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee ValueUnits "@%SystemRoot%\system32\powrprof.dll,-80,Seconds" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee Description "@%SystemRoot%\system32\powrprof.dll,-406,Specify how long your computer is inactive before your display dims." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\17aaa29b-8b43-4b94-aafe-35f64daaf1ee FriendlyName "@%SystemRoot%\system32\powrprof.dll,-407,Dim display after" False +***** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 600 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 300 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 900 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 600 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 300 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 120 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e ValueMax 4294967295 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e ValueUnits "@%SystemRoot%\system32\powrprof.dll,-80,Seconds" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e Description "@%SystemRoot%\system32\powrprof.dll,-402,Video power down timeout after idle detection." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\3c0bc021-c8a8-4e07-a973-6b14cbcb2b7e FriendlyName "@%SystemRoot%\system32\powrprof.dll,-403,Video power down timeout" False +***** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 5 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 5 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 5 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 5 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 5 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 5 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663 Description "@%SystemRoot%\system32\powrprof.dll,-408,Specify timeout threshhold within which the user would be considered annoyed." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-409,User annoyance timeout." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663 ValueMax 4294967295 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-80,Seconds" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\82DBCF2D-CD67-40C5-BFDC-9F1A5CCD4663 Attributes 1 False +***** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 90959d22-d6a1-49b9-af93-bce885ad335b False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\0 Description "@%SystemRoot%\system32\powrprof.dll,-116,Disable." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-117,Disable" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\1 Description "@%SystemRoot%\system32\powrprof.dll,-114,Enable." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-115,Enable" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b Description "@%SystemRoot%\system32\powrprof.dll,-404,Allow the system to adapt the video powerdown timeout based on system usage and recent history." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b FriendlyName "@%SystemRoot%\system32\powrprof.dll,-405,Enable adaptive powerdown timeout." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\90959d22-d6a1-49b9-af93-bce885ad335b Attributes 1 False +***** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 A9CEB8DA-CD46-44FB-A98B-02AF69DE4623 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\0 Description "@%SystemRoot%\system32\powrprof.dll,-568,Don't allow programs to prevent display from turning off automatically." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-553,No" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\1 Description "@%SystemRoot%\system32\powrprof.dll,-569,Allow programs to prevent display from turning off automatically." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-555,Yes" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623 Description "@%SystemRoot%\system32\powrprof.dll,-566,Allow programs to prevent display from turning off automatically" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-567,Allow Display Required Policy" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\A9CEB8DA-CD46-44FB-A98B-02AF69DE4623 Attributes 1 False +***** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 aded5e82-b909-4619-9949-f5d71dac0bcb False +****** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb DefaultPowerSchemeValues False +******* 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e ACSettingIndex 100 False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DCSettingIndex 40 False +******* 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c ACSettingIndex 100 False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DCSettingIndex 100 False +******* 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a ACSettingIndex 100 False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DCSettingIndex 40 False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb FriendlyName "@%SystemRoot%\system32\powrprof.dll,-516, Display brightness" False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb Description "@%SystemRoot%\system32\powrprof.dll,-515, Specify the normal state brightness level of your display." False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb ValueMin 0 False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb ValueMax 100 False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb ValueIncrement 1 False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +***** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 EED904DF-B142-4183-B10B-5A1197A37864 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 100 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864 Description "@%SystemRoot%\system32\powrprof.dll,-410,Specify the percentage to increase the adaptive timeout by." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-411,Increase adaptive timeout by" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864 ValueMax 4294967295 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,Percent" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\EED904DF-B142-4183-B10B-5A1197A37864 Attributes 1 False +***** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 f1fbfde2-a960-4165-9f88-50667911ce96 False +****** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96 DefaultPowerSchemeValues False +******* 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e ACSettingIndex 30 False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DCSettingIndex 30 False +******* 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c ACSettingIndex 30 False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DCSettingIndex 30 False +******* 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a ACSettingIndex 30 False +******** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DCSettingIndex 30 False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-522, Display dim brightness" False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96 Description "@%SystemRoot%\system32\powrprof.dll,-521, Specify the dim brightness level of your display." False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96 ValueMin 0 False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96 ValueMax 100 False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96 ValueIncrement 1 False +****** 2009-07-14 04:39:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\f1fbfde2-a960-4165-9f88-50667911ce96 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +***** 2009-07-14 04:39:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 FBD9AA66-9553-4097-BA44-ED6E9D65EAB8 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\0 Description "@%SystemRoot%\system32\powrprof.dll,-116,Disable." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-117,Disable" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\1 Description "@%SystemRoot%\system32\powrprof.dll,-114,Enable." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-115,Enable" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8 Description "@%SystemRoot%\system32\powrprof.dll,-412,Monitors ambient light sensors to detect changes in ambient light and adjust the display brightness." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-413,Enable adaptive brightness" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99\FBD9AA66-9553-4097-BA44-ED6E9D65EAB8 Attributes 1 False +***** 2009-07-14 04:39:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 Description "@%SystemRoot%\system32\powrprof.dll,-400,Video and Display power management settings and configurations" False +***** 2009-07-14 04:39:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\7516b95f-f776-4464-8c53-06167f40cc99 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-401,Video settings" False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings 9596FB26-9850-41fd-AC3E-F7C3C00AFD4B False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B 03680956-93BC-4294-BBA6-4E0F09BB717F False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\0 FriendlyName "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-3005,Allow the computer to sleep" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\0 Description "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-3004,Devices and computers will not be able to play media from your computer while it sleeps." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\0 SettingValue 2147483648 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\1 FriendlyName "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-3007,Prevent idling to sleep" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\1 Description "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-3006,Devices and computers will be able to play media from your computer unless you put it to sleep." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\1 SettingValue 2147483649 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\2 FriendlyName "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-3009,Allow the computer to enter Away Mode" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\2 Description "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-3008,Devices and computers will be able to play media from your computer while it is in Away Mode." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\2 SettingValue 2147483713 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DCSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e ACSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DCSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c ACSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DCSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a ACSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F FriendlyName "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-3003,When sharing media" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\03680956-93BC-4294-BBA6-4E0F09BB717F Description "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-3002,Specify what your computer does when a device or computer is playing media from your computer." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B 34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\0 FriendlyName "@%SystemRoot%\system32\evr.dll,-102,Optimize video quality" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\0 Description "@%SystemRoot%\system32\evr.dll,-103,Gives the optimum video quality during playback" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\0 SettingValue " +12 a1 67 5c c9 a4 3f 48 ..g\..?H +b4 a7 1d 47 3b ec af dc ...G;..." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\1 FriendlyName "@%SystemRoot%\system32\evr.dll,-104,Balanced" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\1 Description "@%SystemRoot%\system32\evr.dll,-105,A balance of video quality and power savings" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\1 SettingValue " +e5 88 12 65 ed a7 76 40 ...e..v@ +a9 6b 6c c6 2d 84 8f e1 .kl.-..." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\2 FriendlyName "@%SystemRoot%\system32\evr.dll,-106,Optimize power savings" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\2 Description "@%SystemRoot%\system32\evr.dll,-107,Gives optimum power savings during playback" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\2 SettingValue " +68 09 26 16 14 c9 a1 4a h.&....J +87 36 b7 a6 f3 c5 ae 9b .6......" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DCSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e ACSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DCSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c ACSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DCSettingIndex 2 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a ACSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4 FriendlyName "@%SystemRoot%\system32\evr.dll,-100,When playing video" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B\34C7B99F-9A6D-4b3c-8DC7-B6693B78CEF4 Description "@%SystemRoot%\system32\evr.dll,-101,The power optimization mode used by your computer's video playback pipeline" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B FriendlyName "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-3001,Multimedia settings" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\9596FB26-9850-41fd-AC3E-F7C3C00AFD4B Description "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-3000,Configure power settings for when devices and computers are playing media from your computer." False +**** 2009-07-14 04:42:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings e73a048d-bf27-4f12-9731-8b2076e8891f False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f 637ea02f-bbcb-4015-8e2c-a1c7b9c0b546 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\0 Description "@%SystemRoot%\system32\powrprof.dll,-50,Take no action" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-51,Take no action" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\1 Description "@%SystemRoot%\system32\powrprof.dll,-52,System standby sleep state (ACPI-defined sleep states S1 through S3)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-53,Standby" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\1 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\2 Description "@%SystemRoot%\system32\powrprof.dll,-54,System hibernate sleep state (ACPI-defined sleep state S4)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-55,Hibernate" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\2 SettingValue 3 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546 3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\3 Description "@%SystemRoot%\system32\powrprof.dll,-56,System Shutdown (ACPI-defined sleep state S5)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\3 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-57,Shutdown" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\3 SettingValue 6 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546 Description "@%SystemRoot%\system32\powrprof.dll,-202,First Low Battery Alarm Action" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\637ea02f-bbcb-4015-8e2c-a1c7b9c0b546 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-203,First Low Battery Alarm Action" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f 8183ba9a-e910-48da-8769-14ae6dc1170a False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 10 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 10 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 10 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 10 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 10 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 10 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a Description "@%SystemRoot%\system32\powrprof.dll,-220,Percent battery power remaining when the Low Battery action should be taken." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a FriendlyName "@%SystemRoot%\system32\powrprof.dll,-221,Low Battery Warning Trip Point" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\8183ba9a-e910-48da-8769-14ae6dc1170a ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f 9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 5 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 5 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 5 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 5 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 5 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 5 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469 Description "@%SystemRoot%\system32\powrprof.dll,-218,Percent battery power remaining when first low-power action should be taken." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-219,First power trip point" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\9a66d8d7-4ff7-4ef9-b5a2-5a326ca2a469 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f bcded951-187b-4d05-bccc-f7e51960c258 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\0 Description "@%SystemRoot%\system32\powrprof.dll,-116,Disable." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-117,Disable" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\1 Description "@%SystemRoot%\system32\powrprof.dll,-114,Enable." False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-115,Enable" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\1 SettingValue 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 1 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258 Description "@%SystemRoot%\system32\powrprof.dll,-212,Enable or disable the Low Battery Warning Notification balloon on the system tray when your battery has crossed the Low Battery Trip Point." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\bcded951-187b-4d05-bccc-f7e51960c258 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-213,Low Battery Warning Notification" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f d8742dcb-3e6a-4b3c-b3fe-374623cdcf06 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\0 Description "@%SystemRoot%\system32\powrprof.dll,-50,Take no action" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\0 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-51,Take no action" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\0 SettingValue 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\1 Description "@%SystemRoot%\system32\powrprof.dll,-52,System standby sleep state (ACPI-defined sleep states S1 through S3)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\1 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-53,Standby" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\1 SettingValue 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\2 Description "@%SystemRoot%\system32\powrprof.dll,-54,System hibernate sleep state (ACPI-defined sleep state S4)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\2 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-55,Hibernate" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\2 SettingValue 3 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06 3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\3 Description "@%SystemRoot%\system32\powrprof.dll,-56,System Shutdown (ACPI-defined sleep state S5)" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\3 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-57,Shutdown" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\3 SettingValue 6 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DcSettingIndex 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a AcSettingIndex 0 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DcSettingIndex 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06 Description "@%SystemRoot%\system32\powrprof.dll,-204,Second Low Battery Alarm Action" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\d8742dcb-3e6a-4b3c-b3fe-374623cdcf06 FriendlyName "@%SystemRoot%\system32\powrprof.dll,-205,Second Low Battery Alarm Action" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f F3C5027D-CD16-4930-AA6B-90DB844A8F00 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00 DefaultPowerSchemeValues False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00\DefaultPowerSchemeValues 381b4222-f694-41f0-9685-ff5bb260df2e False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e ACSettingIndex 7 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00\DefaultPowerSchemeValues\381b4222-f694-41f0-9685-ff5bb260df2e DCSettingIndex 7 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00\DefaultPowerSchemeValues 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c ACSettingIndex 7 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00\DefaultPowerSchemeValues\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c DCSettingIndex 7 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00\DefaultPowerSchemeValues a1841308-3541-4fab-bc81-f71556f20b4a False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a ACSettingIndex 7 False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00\DefaultPowerSchemeValues\a1841308-3541-4fab-bc81-f71556f20b4a DCSettingIndex 7 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00 Description "@%SystemRoot%\system32\batmeter.dll,-401,Percent battery power remaining when we enter Reserve power mode." False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00 FriendlyName "@%SystemRoot%\system32\batmeter.dll,-400,Reserve Battery Warning Trip Point" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00 ValueMin 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00 ValueMax 100 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00 ValueIncrement 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f\F3C5027D-CD16-4930-AA6B-90DB844A8F00 ValueUnits "@%SystemRoot%\system32\powrprof.dll,-81,percent" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f Description "@%SystemRoot%\system32\powrprof.dll,-200,Battery settings and alarms" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\PowerSettings\e73a048d-bf27-4f12-9731-8b2076e8891f FriendlyName "@%SystemRoot%\system32\powrprof.dll,-201,Battery settings" False +*** 2015-09-21 09:17:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power SecurityDescriptors False +**** 2009-07-14 04:37:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\SecurityDescriptors Default "O:BAG:SYD:P(A;CI;KRKW;;;BU)(A;CI;KA;;;BA)(A;CI;KA;;;SY)(A;CI;KA;;;CO)" False +**** 2009-07-14 04:37:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\SecurityDescriptors 0E796BDB-100D-47D6-A2D5-F7D2DAA51F51 "O:BAG:SYD:P(A;CI;KR;;;BU)(A;CI;KA;;;BA)(A;CI;KA;;;SY)(A;CI;KA;;;CO)" False +*** 2015-09-21 09:17:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power User False +**** 2009-07-14 04:37:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User Default False +***** 2015-09-21 18:16:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default PowerSchemes False +****** 2015-09-21 18:16:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes 381b4222-f694-41f0-9685-ff5bb260df2e False +******* 2015-09-21 18:16:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e 245d8541-3943-4422-b025-13a784f679b7 False +******** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\245d8541-3943-4422-b025-13a784f679b7 ACSettingIndex 2 False +******** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\245d8541-3943-4422-b025-13a784f679b7 DCSettingIndex 2 False +******* 2015-09-21 18:16:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e 7516b95f-f776-4464-8c53-06167f40cc99 False +******** 2015-09-21 18:16:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\7516b95f-f776-4464-8c53-06167f40cc99 aded5e82-b909-4619-9949-f5d71dac0bcb False +********* 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb ACSettingIndex 100 False +******* 2015-09-21 18:16:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e Description "@%SystemRoot%\system32\powrprof.dll,-14,Automatically balances performance with energy consumption on capable hardware." False +******* 2015-09-21 18:16:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e FriendlyName "@%SystemRoot%\system32\powrprof.dll,-15,Balanced (recommended)" False +****** 2015-09-21 18:16:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +******* 2015-09-21 18:16:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 245d8541-3943-4422-b025-13a784f679b7 False +******** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c\245d8541-3943-4422-b025-13a784f679b7 ACSettingIndex 1 False +******** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c\245d8541-3943-4422-b025-13a784f679b7 DCSettingIndex 1 False +******* 2015-09-21 18:16:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c Description "@%SystemRoot%\system32\powrprof.dll,-12,Favors performance, but may use more energy." False +******* 2015-09-21 18:16:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c FriendlyName "@%SystemRoot%\system32\powrprof.dll,-13,High Performance" False +****** 2015-09-21 18:16:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes a1841308-3541-4fab-bc81-f71556f20b4a False +******* 2015-09-21 18:16:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\a1841308-3541-4fab-bc81-f71556f20b4a 245d8541-3943-4422-b025-13a784f679b7 False +******** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\a1841308-3541-4fab-bc81-f71556f20b4a\245d8541-3943-4422-b025-13a784f679b7 ACSettingIndex 0 False +******** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\a1841308-3541-4fab-bc81-f71556f20b4a\245d8541-3943-4422-b025-13a784f679b7 DCSettingIndex 0 False +******* 2015-09-21 18:16:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\a1841308-3541-4fab-bc81-f71556f20b4a Description "@%SystemRoot%\system32\powrprof.dll,-10,Saves energy by reducing your computer performance where possible." False +******* 2015-09-21 18:16:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes\a1841308-3541-4fab-bc81-f71556f20b4a FriendlyName "@%SystemRoot%\system32\powrprof.dll,-11,Power Saver" False +****** 2015-09-21 18:16:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\Default\PowerSchemes ActivePowerScheme "381b4222-f694-41f0-9685-ff5bb260df2e" False +**** 2009-07-14 04:37:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User PowerSchemes False +***** 2015-09-22 05:43:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes 381b4222-f694-41f0-9685-ff5bb260df2e False +****** 2009-07-14 04:53:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e 245d8541-3943-4422-b025-13a784f679b7 False +******* 2009-07-14 04:37:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\245d8541-3943-4422-b025-13a784f679b7 ACSettingIndex 2 False +******* 2009-07-14 04:37:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\245d8541-3943-4422-b025-13a784f679b7 DCSettingIndex 2 False +****** 2009-07-14 04:53:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e 7516b95f-f776-4464-8c53-06167f40cc99 False +******* 2009-07-14 04:53:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\7516b95f-f776-4464-8c53-06167f40cc99 aded5e82-b909-4619-9949-f5d71dac0bcb False +******** 2021-11-30 22:02:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb ACSettingIndex 40 False +******** 2021-11-30 22:02:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e\7516b95f-f776-4464-8c53-06167f40cc99\aded5e82-b909-4619-9949-f5d71dac0bcb DCSettingIndex 40 False +****** 2009-07-14 04:53:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e Description "@%SystemRoot%\system32\powrprof.dll,-14,Automatically balances performance with energy consumption on capable hardware." False +****** 2009-07-14 04:53:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\381b4222-f694-41f0-9685-ff5bb260df2e FriendlyName "@%SystemRoot%\system32\powrprof.dll,-15,Balanced (recommended)" False +***** 2015-09-22 05:43:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c False +****** 2009-07-14 04:37:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c 245d8541-3943-4422-b025-13a784f679b7 False +******* 2009-07-14 04:37:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c\245d8541-3943-4422-b025-13a784f679b7 ACSettingIndex 1 False +******* 2009-07-14 04:37:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c\245d8541-3943-4422-b025-13a784f679b7 DCSettingIndex 1 False +****** 2009-07-14 04:37:41.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c Description "@%SystemRoot%\system32\powrprof.dll,-12,Favors performance, but may use more energy." False +****** 2009-07-14 04:37:41.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c FriendlyName "@%SystemRoot%\system32\powrprof.dll,-13,High Performance" False +***** 2015-09-22 05:43:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes a1841308-3541-4fab-bc81-f71556f20b4a False +****** 2009-07-14 04:37:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\a1841308-3541-4fab-bc81-f71556f20b4a 245d8541-3943-4422-b025-13a784f679b7 False +******* 2009-07-14 04:37:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\a1841308-3541-4fab-bc81-f71556f20b4a\245d8541-3943-4422-b025-13a784f679b7 ACSettingIndex 0 False +******* 2009-07-14 04:37:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\a1841308-3541-4fab-bc81-f71556f20b4a\245d8541-3943-4422-b025-13a784f679b7 DCSettingIndex 0 False +****** 2009-07-14 04:37:41.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\a1841308-3541-4fab-bc81-f71556f20b4a Description "@%SystemRoot%\system32\powrprof.dll,-10,Saves energy by reducing your computer performance where possible." False +****** 2009-07-14 04:37:41.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes\a1841308-3541-4fab-bc81-f71556f20b4a FriendlyName "@%SystemRoot%\system32\powrprof.dll,-11,Power Saver" False +***** 2015-09-22 05:43:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power\User\PowerSchemes ActivePowerScheme "381b4222-f694-41f0-9685-ff5bb260df2e" False +*** 2015-09-21 09:17:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power CustomizeDuringSetup 1 False +*** 2015-09-21 09:17:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power HiberFileSizePercent 75 False +*** 2015-09-21 09:17:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power HibernateEnabled 0 False +*** 2015-09-21 09:17:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Power HibernateFileSizePercent 0 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Print False +*** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print Environments False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments Windows 4.0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows 4.0 Drivers False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows 4.0 Print Processors False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows 4.0 Directory "WIN40" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments Windows IA64 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows IA64 Drivers False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows IA64\Drivers Version-3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows IA64\Drivers\Version-3 Directory "3" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows IA64\Drivers\Version-3 MajorVersion 3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows IA64\Drivers\Version-3 MinorVersion 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows IA64 Print Processors False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows IA64 Directory "IA64" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments Windows NT x86 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86 Drivers False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers Version-3 False +******* 2009-07-14 04:42:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3 Microsoft Shared Fax Driver False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Dependent Files "FXSWZRD.DLL +FXSTIFF.DLL +FXSRES.DLL +FXSAPI.DLL + +" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Configuration File "FXSUI.DLL" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Data File "FXSUI.DLL" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Driver "FXSDRV.DLL" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Help File "" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Monitor "" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Datatype "" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Previous Names " + +" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Version 3 False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver TempDir 0 False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Attributes 2 False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Manufacturer "Microsoft" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver OEM URL "" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver HardwareID "microsoftmicrosoft_s7d14" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Provider "Microsoft" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver Print Processor "winprint" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver VendorSetup "" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver ColorProfiles " + +" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver InfPath "C:\Windows\System32\DriverStore\FileRepository\prnms002.inf_x86_neutral_baa1493e6380688b\prnms002.inf" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver PrinterDriverAttributes 1 False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver CoreDependencies " + +" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver DriverDate "06/21/2006" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver DriverVersion "6.1.7601.17514" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver MinInboxDriverVerDate "01/01/1601" False +******** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft Shared Fax Driver MinInboxDriverVerVersion "0.0.0.0" False +******* 2009-07-14 04:42:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3 Microsoft XPS Document Writer False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Dependent Files "mxdwdui.ini +mxdwdui.dll +UNIDRV.DLL +UNIRES.DLL +STDNAMES.GPD +STDDTYPE.GDL +STDSCHEM.GDL +STDSCHMX.GDL +XPSSVCS.DLL + +" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Configuration File "unidrvui.dll" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Data File "mxdwdui.gpd" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Driver "mxdwdrv.dll" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Help File "unidrv.hlp" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Monitor "" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Datatype "" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Previous Names " + +" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Version 3 False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer TempDir 0 False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Attributes 2 False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Manufacturer "Microsoft" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer OEM URL "" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer HardwareID "microsoftmicrosoft_x00ac" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Provider "Microsoft" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer Print Processor "winprint" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer VendorSetup "" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer ColorProfiles " + +" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer InfPath "C:\Windows\System32\DriverStore\FileRepository\prnms001.inf_x86_neutral_a1ff1bc29207b04f\prnms001.inf" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer PrinterDriverAttributes 1 False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer CoreDependencies "{D20EA372-DD35-4950-9ED8-A6335AFE79F0} +{D20EA372-DD35-4950-9ED8-A6335AFE79F5} + +" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer DriverDate "06/21/2006" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer DriverVersion "6.1.7601.17514" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer MinInboxDriverVerDate "06/21/2006" False +******** 2015-09-21 10:28:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3\Microsoft XPS Document Writer MinInboxDriverVerVersion "6.1.7601.17514" False +******* 2009-07-14 04:42:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3 Directory "3" False +******* 2009-07-14 04:42:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3 MajorVersion 3 False +******* 2009-07-14 04:42:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Drivers\Version-3 MinorVersion 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86 Print Processors False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Print Processors winprint False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86\Print Processors\winprint Driver "winprint.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows NT x86 Directory "W32X86" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments Windows x64 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows x64 Drivers False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows x64\Drivers Version-3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows x64\Drivers\Version-3 Directory "3" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows x64\Drivers\Version-3 MajorVersion 3 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows x64\Drivers\Version-3 MinorVersion 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows x64 Print Processors False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows x64 Directory "x64" False +*** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print Monitors False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors Local Port False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Local Port Driver "localspl.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors Microsoft Shared Fax Monitor False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Microsoft Shared Fax Monitor Driver "FXSMON.DLL" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors Standard TCP/IP Port False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port Ports False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port\Ports StatusUpdateInterval 10 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port\Ports StatusUpdateEnabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port\Ports LprAckTimeout 180 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port Driver "tcpmon.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors USB Monitor False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\USB Monitor Driver "usbmon.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors WSD Port False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port Driver "WSDMon.dll" False +*** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print PendingUpgrades False +*** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print Providers False +**** 2015-09-21 10:28:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers Internet Print Provider False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers\Internet Print Provider DisplayName "HTTP Print Services" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers\Internet Print Provider Name "inetpp.dll" False +**** 2015-09-21 10:28:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers LanMan Print Services False +***** 2015-09-21 11:15:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers\LanMan Print Services PortNames False +***** 2015-09-21 11:15:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers\LanMan Print Services Servers False +****** 2015-09-21 10:28:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers\LanMan Print Services\Servers AddPrinterDrivers 0 False +***** 2015-09-21 11:15:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers\LanMan Print Services Name "win32spl.dll" False +***** 2015-09-21 11:15:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers\LanMan Print Services DisplayName "LanMan Print Services" False +**** 2015-09-21 10:28:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers EventLog 3 False +**** 2015-09-21 10:28:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers NetPopup 1 False +**** 2015-09-21 10:28:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers NetPopupToComputer 0 False +**** 2015-09-21 10:28:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers RestartJobOnPoolEnabled 1 False +**** 2015-09-21 10:28:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers RestartJobOnPoolError 600 False +**** 2015-09-21 10:28:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers RetryPopup 0 False +**** 2015-09-21 10:28:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Providers order "LanMan Print Services +Internet Print Provider + +" False +*** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print Printers True +**** 2021-11-30 22:05:19.000000 0x87a1c008 REG_LINK \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Printers SymbolicLinkValue "\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\Print\Printers" True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print MajorVersion 2 False +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print MinorVersion 0 False +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print PriorityClass 0 False +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print ThrowDriverException 1 False +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print RemoveMXDW 0 False +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print BeepEnabled 0 False +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print PortThreadPriority 0 False +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print SchedulerThreadPriority 0 False +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print GMTAdjustedForDST 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control PriorityControl False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\PriorityControl Win32PrioritySeparation 2 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control ProductOptions False +*** 2021-11-30 22:02:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ProductOptions ProductSuite "Terminal Server + +" False +*** 2021-11-30 22:02:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ProductOptions ProductType "WinNT" False +*** 2021-11-30 22:02:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ProductOptions ProductPolicy " +d0 4e 00 00 b8 4e 00 00 .N...N.. +04 00 00 00 00 00 00 00 ........ +01 00 00 00 64 00 4e 00 ....d.N. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 41 00 43 00 ....A.C. +4c 00 55 00 49 00 46 00 L.U.I.F. +69 00 6c 00 65 00 46 00 i.l.e.F. +6f 00 6c 00 64 00 65 00 o.l.d.e. +72 00 54 00 6f 00 6f 00 r.T.o.o. +6c 00 2d 00 49 00 73 00 l.-.I.s. +53 00 65 00 63 00 75 00 S.e.c.u. +72 00 69 00 74 00 79 00 r.i.t.y. +55 00 49 00 45 00 6e 00 U.I.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +64 00 01 00 00 00 00 00 d....... +54 00 3e 00 04 00 04 00 T.>..... +00 00 00 00 00 00 00 00 ........ +43 00 68 00 61 00 6e 00 C.h.a.n. +67 00 65 00 44 00 65 00 g.e.D.e. +73 00 6b 00 74 00 6f 00 s.k.t.o. +70 00 42 00 61 00 63 00 p.B.a.c. +6b 00 67 00 72 00 6f 00 k.g.r.o. +75 00 6e 00 64 00 2d 00 u.n.d.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 01 00 l.e.d... +00 00 00 00 4c 00 36 00 ....L.6. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 44 00 4e 00 ....D.N. +53 00 2d 00 43 00 6c 00 S.-.C.l. +69 00 65 00 6e 00 74 00 i.e.n.t. +2d 00 6c 00 69 00 63 00 -.l.i.c. +65 00 6e 00 73 00 65 00 e.n.s.e. +2d 00 44 00 41 00 50 00 -.D.A.P. +6f 00 6c 00 69 00 63 00 o.l.i.c. +79 00 01 00 00 00 00 00 y....... +68 00 52 00 04 00 04 00 h.R..... +00 00 00 00 00 00 00 00 ........ +47 00 72 00 6f 00 75 00 G.r.o.u. +70 00 50 00 6f 00 6c 00 p.P.o.l. +69 00 63 00 79 00 2d 00 i.c.y.-. +4c 00 69 00 63 00 65 00 L.i.c.e. +6e 00 73 00 65 00 2d 00 n.s.e.-. +44 00 6f 00 6d 00 61 00 D.o.m.a. +69 00 6e 00 49 00 6e 00 i.n.I.n. +63 00 61 00 70 00 61 00 c.a.p.a. +62 00 6c 00 65 00 53 00 b.l.e.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 00 00 00 00 00 00 m....... +74 00 5e 00 04 00 04 00 t.^..... +00 00 00 00 00 00 00 00 ........ +47 00 72 00 6f 00 75 00 G.r.o.u. +70 00 50 00 6f 00 6c 00 p.P.o.l. +69 00 63 00 79 00 2d 00 i.c.y.-. +4c 00 69 00 63 00 65 00 L.i.c.e. +6e 00 73 00 65 00 2d 00 n.s.e.-. +4e 00 65 00 74 00 77 00 N.e.t.w. +6f 00 72 00 6b 00 57 00 o.r.k.W. +61 00 69 00 74 00 54 00 a.i.t.T. +69 00 6d 00 65 00 6f 00 i.m.e.o. +75 00 74 00 49 00 6e 00 u.t.I.n. +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 73 00 1e 00 n.d.s... +00 00 00 00 5c 00 44 00 ....\.D. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 47 00 72 00 ....G.r. +6f 00 75 00 70 00 50 00 o.u.p.P. +6f 00 6c 00 69 00 63 00 o.l.i.c. +79 00 2d 00 4c 00 69 00 y.-.L.i. +63 00 65 00 6e 00 73 00 c.e.n.s. +65 00 2d 00 57 00 61 00 e.-.W.a. +69 00 74 00 46 00 6f 00 i.t.F.o. +72 00 4e 00 65 00 74 00 r.N.e.t. +77 00 6f 00 72 00 6b 00 w.o.r.k. +00 00 00 00 00 00 00 00 ........ +54 00 3c 00 04 00 04 00 T.<..... +00 00 00 00 00 00 00 00 ........ +49 00 41 00 53 00 4c 00 I.A.S.L. +69 00 63 00 65 00 6e 00 i.c.e.n. +73 00 69 00 6e 00 67 00 s.i.n.g. +2d 00 61 00 6c 00 6c 00 -.a.l.l. +6f 00 77 00 53 00 75 00 o.w.S.u. +62 00 6e 00 65 00 74 00 b.n.e.t. +53 00 79 00 6e 00 74 00 S.y.n.t. +61 00 78 00 00 00 00 00 a.x..... +00 00 00 00 44 00 2c 00 ....D.,. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 49 00 41 00 ....I.A. +53 00 4c 00 69 00 63 00 S.L.i.c. +65 00 6e 00 73 00 69 00 e.n.s.i. +6e 00 67 00 2d 00 6d 00 n.g.-.m. +61 00 78 00 43 00 6c 00 a.x.C.l. +69 00 65 00 6e 00 74 00 i.e.n.t. +00 00 00 00 00 00 00 00 ........ +50 00 38 00 04 00 04 00 P.8..... +00 00 00 00 00 00 00 00 ........ +49 00 41 00 53 00 4c 00 I.A.S.L. +69 00 63 00 65 00 6e 00 i.c.e.n. +73 00 69 00 6e 00 67 00 s.i.n.g. +2d 00 6d 00 61 00 78 00 -.m.a.x. +53 00 65 00 72 00 76 00 S.e.r.v. +65 00 72 00 47 00 72 00 e.r.G.r. +6f 00 75 00 70 00 73 00 o.u.p.s. +00 00 00 00 00 00 00 00 ........ +5c 00 46 00 04 00 04 00 \.F..... +02 00 00 00 00 00 00 00 ........ +4b 00 65 00 72 00 6e 00 K.e.r.n. +65 00 6c 00 2d 00 44 00 e.l.-.D. +79 00 6e 00 61 00 6d 00 y.n.a.m. +69 00 63 00 50 00 61 00 i.c.P.a. +72 00 74 00 69 00 74 00 r.t.i.t. +69 00 6f 00 6e 00 69 00 i.o.n.i. +6e 00 67 00 53 00 75 00 n.g.S.u. +70 00 70 00 6f 00 72 00 p.p.o.r. +74 00 65 00 64 00 00 00 t.e.d... +00 00 00 00 4c 00 2a 00 ....L.*. +03 00 10 00 00 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 45 00 78 00 70 00 -.E.x.p. +69 00 72 00 61 00 74 00 i.r.a.t. +69 00 6f 00 6e 00 44 00 i.o.n.D. +61 00 74 00 65 00 00 00 a.t.e... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +54 00 36 00 01 00 0c 00 T.6..... +02 00 00 00 00 00 00 00 ........ +4b 00 65 00 72 00 6e 00 K.e.r.n. +65 00 6c 00 2d 00 4d 00 e.l.-.M. +55 00 49 00 2d 00 4c 00 U.I.-.L. +61 00 6e 00 67 00 75 00 a.n.g.u. +61 00 67 00 65 00 2d 00 a.g.e.-. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 45 00 w.e.d.E. +4d 00 50 00 54 00 59 00 M.P.T.Y. +00 00 00 00 5c 00 3c 00 ....\.<. +01 00 0c 00 02 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 4d 00 55 00 49 00 -.M.U.I. +2d 00 4c 00 61 00 6e 00 -.L.a.n. +67 00 75 00 61 00 67 00 g.u.a.g. +65 00 2d 00 44 00 69 00 e.-.D.i. +73 00 61 00 6c 00 6c 00 s.a.l.l. +6f 00 77 00 65 00 64 00 o.w.e.d. +45 00 4d 00 50 00 54 00 E.M.P.T. +59 00 00 00 00 00 00 00 Y....... +2c 02 2e 00 01 00 ec 01 ,....... +00 00 00 00 00 00 00 00 ........ +4b 00 65 00 72 00 6e 00 K.e.r.n. +65 00 6c 00 2d 00 4d 00 e.l.-.M. +55 00 49 00 2d 00 4c 00 U.I.-.L. +61 00 6e 00 67 00 75 00 a.n.g.u. +61 00 67 00 65 00 2d 00 a.g.e.-. +53 00 4b 00 55 00 65 00 S.K.U.e. +6e 00 2d 00 55 00 53 00 n.-.U.S. +3b 00 61 00 72 00 2d 00 ;.a.r.-. +53 00 41 00 3b 00 70 00 S.A.;.p. +74 00 2d 00 42 00 52 00 t.-.B.R. +3b 00 7a 00 68 00 2d 00 ;.z.h.-. +54 00 57 00 3b 00 7a 00 T.W.;.z. +68 00 2d 00 43 00 4e 00 h.-.C.N. +3b 00 7a 00 68 00 2d 00 ;.z.h.-. +48 00 4b 00 3b 00 63 00 H.K.;.c. +73 00 2d 00 43 00 5a 00 s.-.C.Z. +3b 00 64 00 61 00 2d 00 ;.d.a.-. +44 00 4b 00 3b 00 65 00 D.K.;.e. +6c 00 2d 00 47 00 52 00 l.-.G.R. +3b 00 65 00 73 00 2d 00 ;.e.s.-. +45 00 53 00 3b 00 66 00 E.S.;.f. +69 00 2d 00 46 00 49 00 i.-.F.I. +3b 00 66 00 72 00 2d 00 ;.f.r.-. +46 00 52 00 3b 00 64 00 F.R.;.d. +65 00 2d 00 44 00 45 00 e.-.D.E. +3b 00 68 00 65 00 2d 00 ;.h.e.-. +49 00 4c 00 3b 00 68 00 I.L.;.h. +75 00 2d 00 48 00 55 00 u.-.H.U. +3b 00 69 00 74 00 2d 00 ;.i.t.-. +49 00 54 00 3b 00 6a 00 I.T.;.j. +61 00 2d 00 4a 00 50 00 a.-.J.P. +3b 00 6b 00 6f 00 2d 00 ;.k.o.-. +4b 00 52 00 3b 00 6e 00 K.R.;.n. +6c 00 2d 00 4e 00 4c 00 l.-.N.L. +3b 00 6e 00 62 00 2d 00 ;.n.b.-. +4e 00 4f 00 3b 00 70 00 N.O.;.p. +6c 00 2d 00 50 00 4c 00 l.-.P.L. +3b 00 70 00 74 00 2d 00 ;.p.t.-. +50 00 54 00 3b 00 72 00 P.T.;.r. +75 00 2d 00 52 00 55 00 u.-.R.U. +3b 00 73 00 76 00 2d 00 ;.s.v.-. +53 00 45 00 3b 00 74 00 S.E.;.t. +72 00 2d 00 54 00 52 00 r.-.T.R. +3b 00 62 00 67 00 2d 00 ;.b.g.-. +42 00 47 00 3b 00 68 00 B.G.;.h. +72 00 2d 00 48 00 52 00 r.-.H.R. +3b 00 65 00 74 00 2d 00 ;.e.t.-. +45 00 45 00 3b 00 6c 00 E.E.;.l. +76 00 2d 00 4c 00 56 00 v.-.L.V. +3b 00 6c 00 74 00 2d 00 ;.l.t.-. +4c 00 54 00 3b 00 72 00 L.T.;.r. +6f 00 2d 00 52 00 4f 00 o.-.R.O. +3b 00 73 00 72 00 2d 00 ;.s.r.-. +4c 00 61 00 74 00 6e 00 L.a.t.n. +2d 00 43 00 53 00 3b 00 -.C.S.;. +73 00 6b 00 2d 00 53 00 s.k.-.S. +4b 00 3b 00 73 00 6c 00 K.;.s.l. +2d 00 53 00 49 00 3b 00 -.S.I.;. +74 00 68 00 2d 00 54 00 t.h.-.T. +48 00 3b 00 75 00 6b 00 H.;.u.k. +2d 00 55 00 41 00 3b 00 -.U.A.;. +66 00 79 00 2d 00 4e 00 f.y.-.N. +4c 00 3b 00 71 00 70 00 L.;.q.p. +73 00 2d 00 70 00 6c 00 s.-.p.l. +6f 00 63 00 3b 00 71 00 o.c.;.q. +70 00 73 00 2d 00 70 00 p.s.-.p. +6c 00 6f 00 63 00 6d 00 l.o.c.m. +00 00 00 00 48 00 32 00 ....H.2. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 4d 00 55 00 49 00 -.M.U.I. +2d 00 4e 00 75 00 6d 00 -.N.u.m. +62 00 65 00 72 00 2d 00 b.e.r.-. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 e8 03 w.e.d... +00 00 00 00 44 00 2c 00 ....D.,. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 4d 00 61 00 78 00 -.M.a.x. +50 00 68 00 79 00 73 00 P.h.y.s. +69 00 63 00 61 00 6c 00 i.c.a.l. +50 00 61 00 67 00 65 00 P.a.g.e. +00 10 00 00 00 00 00 00 ........ +54 00 3e 00 04 00 04 00 T.>..... +02 00 00 00 00 00 00 00 ........ +4b 00 65 00 72 00 6e 00 K.e.r.n. +65 00 6c 00 2d 00 4d 00 e.l.-.M. +65 00 6d 00 6f 00 72 00 e.m.o.r. +79 00 4d 00 69 00 72 00 y.M.i.r. +72 00 6f 00 72 00 69 00 r.o.r.i. +6e 00 67 00 53 00 75 00 n.g.S.u. +70 00 70 00 6f 00 72 00 p.p.o.r. +74 00 65 00 64 00 00 00 t.e.d... +00 00 00 00 40 00 28 00 ....@.(. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 4e 00 61 00 74 00 -.N.a.t. +69 00 76 00 65 00 56 00 i.v.e.V. +48 00 44 00 42 00 6f 00 H.D.B.o. +6f 00 74 00 01 00 00 00 o.t..... +00 00 00 00 58 00 42 00 ....X.B. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 50 00 65 00 72 00 -.P.e.r. +73 00 69 00 73 00 74 00 s.i.s.t. +44 00 65 00 66 00 65 00 D.e.f.e. +63 00 74 00 69 00 76 00 c.t.i.v. +65 00 4d 00 65 00 6d 00 e.M.e.m. +6f 00 72 00 79 00 4c 00 o.r.y.L. +69 00 73 00 74 00 00 00 i.s.t... +00 00 00 00 54 00 3e 00 ....T.>. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 50 00 68 00 79 00 -.P.h.y. +73 00 69 00 63 00 61 00 s.i.c.a. +6c 00 4d 00 65 00 6d 00 l.M.e.m. +6f 00 72 00 79 00 41 00 o.r.y.A. +64 00 64 00 41 00 6c 00 d.d.A.l. +6c 00 6f 00 77 00 65 00 l.o.w.e. +64 00 00 00 00 00 00 00 d....... +3c 00 24 00 04 00 04 00 <.$..... +02 00 00 00 00 00 00 00 ........ +4b 00 65 00 72 00 6e 00 K.e.r.n. +65 00 6c 00 2d 00 50 00 e.l.-.P. +72 00 6f 00 64 00 75 00 r.o.d.u. +63 00 74 00 49 00 6e 00 c.t.I.n. +66 00 6f 00 04 00 00 00 f.o..... +00 00 00 00 4c 00 36 00 ....L.6. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 52 00 65 00 67 00 -.R.e.g. +69 00 73 00 74 00 65 00 i.s.t.e. +72 00 65 00 64 00 50 00 r.e.d.P. +72 00 6f 00 63 00 65 00 r.o.c.e. +73 00 73 00 6f 00 72 00 s.s.o.r. +73 00 02 00 00 00 00 00 s....... +6c 00 54 00 04 00 04 00 l.T..... +02 00 00 00 00 00 00 00 ........ +4b 00 65 00 72 00 6e 00 K.e.r.n. +65 00 6c 00 2d 00 56 00 e.l.-.V. +69 00 72 00 74 00 75 00 i.r.t.u. +61 00 6c 00 44 00 79 00 a.l.D.y. +6e 00 61 00 6d 00 69 00 n.a.m.i. +63 00 50 00 61 00 72 00 c.P.a.r. +74 00 69 00 74 00 69 00 t.i.t.i. +6f 00 6e 00 69 00 6e 00 o.n.i.n. +67 00 53 00 75 00 70 00 g.S.u.p. +70 00 6f 00 72 00 74 00 p.o.r.t. +65 00 64 00 00 00 00 00 e.d..... +00 00 00 00 58 00 42 00 ....X.B. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 56 00 6d 00 50 00 -.V.m.P. +68 00 79 00 73 00 69 00 h.y.s.i. +63 00 61 00 6c 00 4d 00 c.a.l.M. +65 00 6d 00 6f 00 72 00 e.m.o.r. +79 00 41 00 64 00 64 00 y.A.d.d. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 01 00 w.e.d... +00 00 00 00 54 00 3e 00 ....T.>. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 57 00 69 00 6e 00 -.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +4d 00 61 00 78 00 4d 00 M.a.x.M. +65 00 6d 00 41 00 6c 00 e.m.A.l. +6c 00 6f 00 77 00 65 00 l.o.w.e. +64 00 69 00 61 00 36 00 d.i.a.6. +34 00 00 00 03 00 00 00 4....... +54 00 3c 00 04 00 04 00 T.<..... +02 00 00 00 00 00 00 00 ........ +4b 00 65 00 72 00 6e 00 K.e.r.n. +65 00 6c 00 2d 00 57 00 e.l.-.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 4d 00 61 00 w.s.M.a. +78 00 4d 00 65 00 6d 00 x.M.e.m. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 78 00 w.e.d.x. +36 00 34 00 00 00 03 00 6.4..... +00 00 00 00 54 00 3c 00 ....T.<. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4b 00 65 00 ....K.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +2d 00 57 00 69 00 6e 00 -.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +4d 00 61 00 78 00 4d 00 M.a.x.M. +65 00 6d 00 41 00 6c 00 e.m.A.l. +6c 00 6f 00 77 00 65 00 l.o.w.e. +64 00 78 00 38 00 36 00 d.x.8.6. +00 10 00 00 00 00 00 00 ........ +54 00 3c 00 04 00 04 00 T.<..... +02 00 00 00 00 00 00 00 ........ +4c 00 53 00 41 00 2d 00 L.S.A.-. +43 00 72 00 65 00 64 00 C.r.e.d. +6d 00 61 00 6e 00 2d 00 m.a.n.-. +44 00 69 00 73 00 61 00 D.i.s.a. +62 00 6c 00 65 00 44 00 b.l.e.D. +6f 00 6d 00 61 00 69 00 o.m.a.i. +6e 00 43 00 72 00 65 00 n.C.r.e. +64 00 73 00 00 00 00 00 d.s..... +00 00 00 00 54 00 3e 00 ....T.>. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4c 00 53 00 ....L.S. +41 00 2d 00 50 00 6f 00 A.-.P.o. +6c 00 69 00 63 00 79 00 l.i.c.y. +2d 00 45 00 6e 00 61 00 -.E.n.a. +62 00 6c 00 65 00 54 00 b.l.e.T. +72 00 75 00 73 00 74 00 r.u.s.t. +65 00 64 00 44 00 6f 00 e.d.D.o. +6d 00 61 00 69 00 6e 00 m.a.i.n. +73 00 00 00 00 00 00 00 s....... +ac 00 96 00 04 00 04 00 ........ +00 00 00 00 00 00 00 00 ........ +4d 00 43 00 4c 00 69 00 M.C.L.i. +63 00 65 00 6e 00 73 00 c.e.n.s. +65 00 2d 00 36 00 46 00 e.-.6.F. +32 00 30 00 37 00 38 00 2.0.7.8. +36 00 42 00 2d 00 37 00 6.B.-.7. +44 00 46 00 43 00 2d 00 D.F.C.-. +34 00 64 00 37 00 32 00 4.d.7.2. +2d 00 42 00 39 00 38 00 -.B.9.8. +42 00 2d 00 46 00 41 00 B.-.F.A. +41 00 38 00 36 00 39 00 A.8.6.9. +39 00 45 00 35 00 37 00 9.E.5.7. +35 00 38 00 2d 00 41 00 5.8.-.A. +64 00 76 00 61 00 6e 00 d.v.a.n. +63 00 65 00 64 00 43 00 c.e.d.C. +6f 00 6e 00 66 00 69 00 o.n.f.i. +67 00 75 00 72 00 61 00 g.u.r.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 00 00 l.e.d... +00 00 00 00 9c 00 84 00 ........ +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 43 00 ....M.C. +4c 00 69 00 63 00 65 00 L.i.c.e. +6e 00 73 00 65 00 2d 00 n.s.e.-. +37 00 43 00 42 00 45 00 7.C.B.E. +31 00 38 00 32 00 33 00 1.8.2.3. +2d 00 33 00 36 00 32 00 -.3.6.2. +46 00 2d 00 34 00 33 00 F.-.4.3. +62 00 31 00 2d 00 39 00 b.1.-.9. +41 00 42 00 36 00 2d 00 A.B.6.-. +39 00 32 00 46 00 31 00 9.2.F.1. +38 00 43 00 32 00 31 00 8.C.2.1. +36 00 38 00 30 00 36 00 6.8.0.6. +2d 00 53 00 75 00 70 00 -.S.u.p. +70 00 6f 00 72 00 74 00 p.o.r.t. +65 00 64 00 54 00 75 00 e.d.T.u. +6e 00 65 00 72 00 43 00 n.e.r.C. +6f 00 75 00 6e 00 74 00 o.u.n.t. +00 00 00 00 00 00 00 00 ........ +98 00 82 00 04 00 04 00 ........ +00 00 00 00 00 00 00 00 ........ +4d 00 43 00 4c 00 69 00 M.C.L.i. +63 00 65 00 6e 00 73 00 c.e.n.s. +65 00 2d 00 39 00 38 00 e.-.9.8. +37 00 31 00 37 00 38 00 7.1.7.8. +36 00 44 00 2d 00 43 00 6.D.-.C. +32 00 44 00 45 00 2d 00 2.D.E.-. +34 00 34 00 37 00 34 00 4.4.7.4. +2d 00 42 00 44 00 42 00 -.B.D.B. +42 00 2d 00 43 00 32 00 B.-.C.2. +31 00 41 00 38 00 42 00 1.A.8.B. +38 00 31 00 42 00 36 00 8.1.B.6. +43 00 33 00 2d 00 44 00 C.3.-.D. +56 00 44 00 52 00 65 00 V.D.R.e. +6d 00 6f 00 74 00 69 00 m.o.t.i. +6e 00 67 00 45 00 6e 00 n.g.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +64 00 00 00 00 00 00 00 d....... +88 00 72 00 04 00 04 00 ..r..... +00 00 00 00 00 00 00 00 ........ +4d 00 43 00 4c 00 69 00 M.C.L.i. +63 00 65 00 6e 00 73 00 c.e.n.s. +65 00 2d 00 43 00 43 00 e.-.C.C. +45 00 34 00 36 00 46 00 E.4.6.F. +35 00 45 00 2d 00 32 00 5.E.-.2. +46 00 32 00 36 00 2d 00 F.2.6.-. +34 00 39 00 66 00 64 00 4.9.f.d. +2d 00 38 00 32 00 46 00 -.8.2.F. +38 00 2d 00 30 00 30 00 8.-.0.0. +41 00 32 00 43 00 42 00 A.2.C.B. +37 00 43 00 33 00 45 00 7.C.3.E. +37 00 34 00 2d 00 41 00 7.4.-.A. +45 00 50 00 45 00 6e 00 E.P.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +64 00 00 00 00 00 00 00 d....... +7c 00 64 00 04 00 04 00 |.d..... +00 00 00 00 00 00 00 00 ........ +4d 00 61 00 74 00 68 00 M.a.t.h. +52 00 65 00 63 00 6f 00 R.e.c.o. +67 00 6e 00 69 00 7a 00 g.n.i.z. +65 00 72 00 45 00 76 00 e.r.E.v. +65 00 6e 00 74 00 73 00 e.n.t.s. +4c 00 69 00 63 00 65 00 L.i.c.e. +6e 00 73 00 69 00 6e 00 n.s.i.n. +67 00 2d 00 45 00 6e 00 g.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +4d 00 61 00 74 00 68 00 M.a.t.h. +52 00 65 00 63 00 6f 00 R.e.c.o. +67 00 6e 00 69 00 7a 00 g.n.i.z. +65 00 72 00 01 00 00 00 e.r..... +00 00 00 00 44 00 2c 00 ....D.,. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 65 00 ....M.e. +64 00 69 00 61 00 43 00 d.i.a.C. +65 00 6e 00 74 00 65 00 e.n.t.e. +72 00 2d 00 45 00 6e 00 r.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +64 00 53 00 6b 00 75 00 d.S.k.u. +01 00 00 00 00 00 00 00 ........ +70 00 58 00 04 00 04 00 p.X..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 41 00 75 00 s.-.A.u. +78 00 69 00 6c 00 69 00 x.i.l.i. +61 00 72 00 79 00 44 00 a.r.y.D. +69 00 73 00 70 00 6c 00 i.s.p.l. +61 00 79 00 2d 00 45 00 a.y.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 41 00 50 00 49 00 e.A.P.I. +01 00 00 00 00 00 00 00 ........ +70 00 58 00 04 00 04 00 p.X..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 41 00 75 00 s.-.A.u. +78 00 69 00 6c 00 69 00 x.i.l.i. +61 00 72 00 79 00 44 00 a.r.y.D. +69 00 73 00 70 00 6c 00 i.s.p.l. +61 00 79 00 2d 00 45 00 a.y.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 43 00 50 00 4c 00 e.C.P.L. +01 00 00 00 00 00 00 00 ........ +74 00 5e 00 04 00 04 00 t.^..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 41 00 75 00 s.-.A.u. +78 00 69 00 6c 00 69 00 x.i.l.i. +61 00 72 00 79 00 44 00 a.r.y.D. +69 00 73 00 70 00 6c 00 i.s.p.l. +61 00 79 00 2d 00 45 00 a.y.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 44 00 72 00 69 00 e.D.r.i. +76 00 65 00 72 00 01 00 v.e.r... +00 00 00 00 70 00 58 00 ....p.X. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +41 00 75 00 78 00 69 00 A.u.x.i. +6c 00 69 00 61 00 72 00 l.i.a.r. +79 00 44 00 69 00 73 00 y.D.i.s. +70 00 6c 00 61 00 79 00 p.l.a.y. +2d 00 45 00 6e 00 61 00 -.E.n.a. +62 00 6c 00 65 00 53 00 b.l.e.S. +44 00 50 00 01 00 00 00 D.P..... +00 00 00 00 60 00 48 00 ....`.H. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +43 00 6f 00 72 00 65 00 C.o.r.e. +2d 00 41 00 6c 00 6c 00 -.A.l.l. +6f 00 77 00 4d 00 75 00 o.w.M.u. +6c 00 74 00 69 00 4d 00 l.t.i.M. +6f 00 6e 00 01 00 00 00 o.n..... +00 00 00 00 84 00 6c 00 ......l. +01 00 06 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +43 00 6f 00 72 00 65 00 C.o.r.e. +2d 00 41 00 6c 00 6c 00 -.A.l.l. +6f 00 77 00 65 00 64 00 o.w.e.d. +43 00 6f 00 6e 00 74 00 C.o.n.t. +72 00 6f 00 6c 00 6c 00 r.o.l.l. +65 00 64 00 44 00 65 00 e.d.D.e. +76 00 69 00 63 00 65 00 v.i.c.e. +73 00 46 00 6f 00 72 00 s.F.o.r. +42 00 6f 00 6f 00 74 00 B.o.o.t. +31 00 32 00 00 00 00 00 1.2..... +74 00 60 00 01 00 00 00 t.`..... +02 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 43 00 6f 00 s.-.C.o. +72 00 65 00 2d 00 49 00 r.e.-.I. +6e 00 73 00 74 00 61 00 n.s.t.a. +6e 00 63 00 65 00 4c 00 n.c.e.L. +69 00 6d 00 69 00 74 00 i.m.i.t. +45 00 78 00 65 00 6d 00 E.x.e.m. +70 00 74 00 65 00 64 00 p.t.e.d. +41 00 70 00 70 00 73 00 A.p.p.s. +00 00 00 00 68 00 50 00 ....h.P. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +43 00 6f 00 72 00 65 00 C.o.r.e. +2d 00 4d 00 61 00 78 00 -.M.a.x. +43 00 6f 00 6e 00 63 00 C.o.n.c. +75 00 72 00 72 00 65 00 u.r.r.e. +6e 00 74 00 49 00 41 00 n.t.I.A. +70 00 70 00 00 00 00 00 p.p..... +00 00 00 00 54 00 3c 00 ....T.<. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +43 00 6f 00 72 00 65 00 C.o.r.e. +2d 00 4d 00 61 00 78 00 -.M.a.x. +48 00 52 00 65 00 73 00 H.R.e.s. +ff ff ff ff 00 00 00 00 ........ +6c 00 56 00 04 00 04 00 l.V..... +02 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 43 00 6f 00 s.-.C.o. +72 00 65 00 2d 00 4d 00 r.e.-.M. +61 00 78 00 54 00 6f 00 a.x.T.o. +70 00 4c 00 65 00 76 00 p.L.e.v. +65 00 6c 00 57 00 69 00 e.l.W.i. +6e 00 50 00 65 00 72 00 n.P.e.r. +41 00 70 00 70 00 00 00 A.p.p... +00 00 00 00 54 00 3c 00 ....T.<. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +43 00 6f 00 72 00 65 00 C.o.r.e. +2d 00 4d 00 61 00 78 00 -.M.a.x. +56 00 52 00 65 00 73 00 V.R.e.s. +ff ff ff ff 00 00 00 00 ........ +74 00 5e 00 01 00 04 00 t.^..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 43 00 6f 00 s.-.C.o. +72 00 65 00 2d 00 4e 00 r.e.-.N. +65 00 65 00 64 00 73 00 e.e.d.s. +46 00 75 00 6c 00 6c 00 F.u.l.l. +4f 00 45 00 4d 00 56 00 O.E.M.V. +65 00 72 00 69 00 66 00 e.r.i.f. +69 00 63 00 61 00 74 00 i.c.a.t. +69 00 6f 00 6e 00 31 00 i.o.n.1. +00 00 00 00 6c 00 58 00 ....l.X. +01 00 00 00 02 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +43 00 6f 00 72 00 65 00 C.o.r.e. +2d 00 50 00 61 00 72 00 -.P.a.r. +65 00 6e 00 74 00 50 00 e.n.t.P. +72 00 6f 00 63 00 65 00 r.o.c.e. +73 00 73 00 44 00 65 00 s.s.D.e. +6e 00 79 00 4c 00 69 00 n.y.L.i. +73 00 74 00 00 00 00 00 s.t..... +64 00 4c 00 04 00 04 00 d.L..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 44 00 4f 00 s.-.D.O. +54 00 31 00 31 00 50 00 T.1.1.P. +52 00 45 00 46 00 2d 00 R.E.F.-. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 41 00 64 00 68 00 w.A.d.h. +6f 00 63 00 01 00 00 00 o.c..... +00 00 00 00 a4 00 8c 00 ........ +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +44 00 65 00 73 00 6b 00 D.e.s.k. +74 00 6f 00 70 00 57 00 t.o.p.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 4d 00 61 00 6e 00 w.M.a.n. +61 00 67 00 65 00 72 00 a.g.e.r. +2d 00 43 00 6f 00 72 00 -.C.o.r. +65 00 2d 00 41 00 6e 00 e.-.A.n. +69 00 6d 00 61 00 74 00 i.m.a.t. +65 00 64 00 54 00 72 00 e.d.T.r. +61 00 6e 00 73 00 69 00 a.n.s.i. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 41 00 6c 00 6c 00 s.A.l.l. +6f 00 77 00 65 00 64 00 o.w.e.d. +01 00 00 00 00 00 00 00 ........ +94 00 7c 00 04 00 04 00 ..|..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 44 00 65 00 s.-.D.e. +73 00 6b 00 74 00 6f 00 s.k.t.o. +70 00 57 00 69 00 6e 00 p.W.i.n. +64 00 6f 00 77 00 4d 00 d.o.w.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 43 00 e.r.-.C. +6f 00 72 00 65 00 2d 00 o.r.e.-. +43 00 6f 00 6d 00 70 00 C.o.m.p. +6f 00 73 00 69 00 74 00 o.s.i.t. +69 00 6f 00 6e 00 41 00 i.o.n.A. +6c 00 6c 00 6f 00 77 00 l.l.o.w. +65 00 64 00 01 00 00 00 e.d..... +00 00 00 00 88 00 72 00 ......r. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +44 00 65 00 73 00 6b 00 D.e.s.k. +74 00 6f 00 70 00 57 00 t.o.p.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 4d 00 61 00 6e 00 w.M.a.n. +61 00 67 00 65 00 72 00 a.g.e.r. +2d 00 43 00 6f 00 72 00 -.C.o.r. +65 00 2d 00 46 00 6c 00 e.-.F.l. +69 00 70 00 33 00 64 00 i.p.3.d. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 01 00 w.e.d... +00 00 00 00 94 00 7c 00 ......|. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +44 00 65 00 73 00 6b 00 D.e.s.k. +74 00 6f 00 70 00 57 00 t.o.p.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 4d 00 61 00 6e 00 w.M.a.n. +61 00 67 00 65 00 72 00 a.g.e.r. +2d 00 43 00 6f 00 72 00 -.C.o.r. +65 00 2d 00 4c 00 69 00 e.-.L.i. +76 00 65 00 50 00 72 00 v.e.P.r. +65 00 76 00 69 00 65 00 e.v.i.e. +77 00 41 00 6c 00 6c 00 w.A.l.l. +6f 00 77 00 65 00 64 00 o.w.e.d. +01 00 00 00 00 00 00 00 ........ +90 00 7a 00 04 00 04 00 ..z..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 44 00 65 00 s.-.D.e. +73 00 6b 00 74 00 6f 00 s.k.t.o. +70 00 57 00 69 00 6e 00 p.W.i.n. +64 00 6f 00 77 00 4d 00 d.o.w.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 43 00 e.r.-.C. +6f 00 72 00 65 00 2d 00 o.r.e.-. +54 00 68 00 75 00 6d 00 T.h.u.m. +62 00 6e 00 61 00 69 00 b.n.a.i. +6c 00 73 00 41 00 6c 00 l.s.A.l. +6c 00 6f 00 77 00 65 00 l.o.w.e. +64 00 01 00 00 00 00 00 d....... +94 00 7e 00 04 00 04 00 ..~..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 44 00 65 00 s.-.D.e. +73 00 6b 00 74 00 6f 00 s.k.t.o. +70 00 57 00 69 00 6e 00 p.W.i.n. +64 00 6f 00 77 00 4d 00 d.o.w.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 43 00 e.r.-.C. +6f 00 72 00 65 00 2d 00 o.r.e.-. +54 00 72 00 61 00 6e 00 T.r.a.n. +73 00 70 00 61 00 72 00 s.p.a.r. +65 00 6e 00 63 00 79 00 e.n.c.y. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 01 00 w.e.d... +00 00 00 00 68 00 50 00 ....h.P. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +46 00 61 00 78 00 2d 00 F.a.x.-. +43 00 6f 00 6d 00 6d 00 C.o.m.m. +6f 00 6e 00 2d 00 44 00 o.n.-.D. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 4c 00 69 00 6d 00 e.L.i.m. +69 00 74 00 01 00 00 00 i.t..... +00 00 00 00 74 00 5e 00 ....t.^. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +46 00 61 00 78 00 2d 00 F.a.x.-. +43 00 6f 00 6d 00 6d 00 C.o.m.m. +6f 00 6e 00 2d 00 45 00 o.n.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 53 00 65 00 72 00 e.S.e.r. +76 00 65 00 72 00 50 00 v.e.r.P. +6f 00 6c 00 69 00 63 00 o.l.i.c. +79 00 00 00 00 00 00 00 y....... +68 00 52 00 04 00 04 00 h.R..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 48 00 6f 00 s.-.H.o. +74 00 53 00 74 00 61 00 t.S.t.a. +72 00 74 00 2d 00 45 00 r.t.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 48 00 6f 00 74 00 e.H.o.t. +53 00 74 00 61 00 72 00 S.t.a.r. +74 00 01 00 00 00 00 00 t....... +94 00 7e 00 04 00 04 00 ..~..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 49 00 6e 00 s.-.I.n. +74 00 65 00 72 00 6e 00 t.e.r.n. +65 00 74 00 43 00 6f 00 e.t.C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +53 00 68 00 61 00 72 00 S.h.a.r. +69 00 6e 00 67 00 43 00 i.n.g.C. +6f 00 6e 00 66 00 69 00 o.n.f.i. +67 00 2d 00 48 00 6f 00 g.-.H.o. +6d 00 65 00 4e 00 65 00 m.e.N.e. +74 00 42 00 65 00 61 00 t.B.e.a. +63 00 6f 00 6e 00 01 00 c.o.n... +00 00 00 00 90 00 78 00 ......x. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +49 00 6e 00 74 00 65 00 I.n.t.e. +72 00 6e 00 65 00 74 00 r.n.e.t. +43 00 6f 00 6e 00 6e 00 C.o.n.n. +65 00 63 00 74 00 69 00 e.c.t.i. +6f 00 6e 00 53 00 68 00 o.n.S.h. +61 00 72 00 69 00 6e 00 a.r.i.n. +67 00 43 00 6f 00 6e 00 g.C.o.n. +66 00 69 00 67 00 2d 00 f.i.g.-. +48 00 6f 00 6d 00 65 00 H.o.m.e. +4e 00 65 00 74 00 49 00 N.e.t.I. +43 00 53 00 01 00 00 00 C.S..... +00 00 00 00 80 00 6a 00 ......j. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +4e 00 65 00 74 00 77 00 N.e.t.w. +6f 00 72 00 6b 00 42 00 o.r.k.B. +72 00 69 00 64 00 67 00 r.i.d.g. +65 00 2d 00 57 00 69 00 e.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 48 00 6f 00 6d 00 s.H.o.m. +65 00 4e 00 77 00 6b 00 e.N.w.k. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 01 00 l.e.d... +00 00 00 00 88 00 70 00 ......p. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +4f 00 66 00 66 00 6c 00 O.f.f.l. +69 00 6e 00 65 00 46 00 i.n.e.F. +69 00 6c 00 65 00 73 00 i.l.e.s. +2d 00 43 00 6f 00 72 00 -.C.o.r. +65 00 2d 00 42 00 72 00 e.-.B.r. +61 00 6e 00 63 00 68 00 a.n.c.h. +43 00 61 00 63 00 68 00 C.a.c.h. +69 00 6e 00 67 00 45 00 i.n.g.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 64 00 01 00 00 00 e.d..... +00 00 00 00 7c 00 64 00 ....|.d. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +4f 00 66 00 66 00 6c 00 O.f.f.l. +69 00 6e 00 65 00 46 00 i.n.e.F. +69 00 6c 00 65 00 73 00 i.l.e.s. +2d 00 43 00 6f 00 72 00 -.C.o.r. +65 00 2d 00 46 00 65 00 e.-.F.e. +61 00 74 00 75 00 72 00 a.t.u.r. +65 00 45 00 6e 00 61 00 e.E.n.a. +62 00 6c 00 65 00 64 00 b.l.e.d. +01 00 00 00 00 00 00 00 ........ +6c 00 54 00 04 00 04 00 l.T..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 57 00 69 00 t.-.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 51 00 57 00 s.-.Q.W. +41 00 56 00 45 00 2d 00 A.V.E.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 41 00 64 00 l.e.A.d. +61 00 70 00 74 00 69 00 a.p.t.i. +76 00 65 00 46 00 6c 00 v.e.F.l. +6f 00 77 00 01 00 00 00 o.w..... +00 00 00 00 60 00 4a 00 ....`.J. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +51 00 57 00 41 00 56 00 Q.W.A.V. +45 00 2d 00 4c 00 61 00 E.-.L.a. +79 00 65 00 72 00 33 00 y.e.r.3. +50 00 72 00 6f 00 62 00 P.r.o.b. +69 00 6e 00 67 00 01 00 i.n.g... +00 00 00 00 6c 00 54 00 ....l.T. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2d 00 o.f.t.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 2d 00 o.w.s.-. +53 00 65 00 6e 00 73 00 S.e.n.s. +6f 00 72 00 73 00 4c 00 o.r.s.L. +69 00 63 00 65 00 6e 00 i.c.e.n. +73 00 65 00 2d 00 45 00 s.e.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 43 00 50 00 4c 00 e.C.P.L. +01 00 00 00 00 00 00 00 ........ +70 00 5a 00 04 00 04 00 p.Z..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 57 00 69 00 6e 00 t.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +53 00 61 00 66 00 65 00 S.a.f.e. +44 00 6f 00 63 00 73 00 D.o.c.s. +4d 00 61 00 69 00 6e 00 M.a.i.n. +2d 00 42 00 61 00 63 00 -.B.a.c. +6b 00 75 00 70 00 54 00 k.u.p.T. +6f 00 4e 00 65 00 74 00 o.N.e.t. +53 00 68 00 61 00 72 00 S.h.a.r. +65 00 01 00 00 00 00 00 e....... +64 00 4c 00 04 00 04 00 d.L..... +00 00 00 00 00 00 00 00 ........ +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 57 00 69 00 6e 00 t.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +53 00 61 00 66 00 65 00 S.a.f.e. +44 00 6f 00 63 00 73 00 D.o.c.s. +4d 00 61 00 69 00 6e 00 M.a.i.n. +2d 00 47 00 50 00 53 00 -.G.P.S. +75 00 70 00 70 00 6f 00 u.p.p.o. +72 00 74 00 01 00 00 00 r.t..... +00 00 00 00 6c 00 54 00 ....l.T. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 69 00 ....M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 57 00 o.f.t.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 53 00 61 00 w.s.S.a. +66 00 65 00 44 00 6f 00 f.e.D.o. +63 00 73 00 4d 00 61 00 c.s.M.a. +69 00 6e 00 2d 00 50 00 i.n.-.P. +65 00 72 00 55 00 73 00 e.r.U.s. +65 00 72 00 42 00 61 00 e.r.B.a. +63 00 6b 00 75 00 70 00 c.k.u.p. +01 00 00 00 00 00 00 00 ........ +6c 00 56 00 04 00 04 00 l.V..... +00 00 00 00 00 00 00 00 ........ +4d 00 6f 00 62 00 69 00 M.o.b.i. +6c 00 65 00 50 00 43 00 l.e.P.C. +4d 00 6f 00 62 00 69 00 M.o.b.i. +6c 00 69 00 74 00 79 00 l.i.t.y. +43 00 65 00 6e 00 74 00 C.e.n.t. +65 00 72 00 2d 00 45 00 e.r.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 4d 00 6f 00 62 00 e.M.o.b. +69 00 6c 00 69 00 74 00 i.l.i.t. +79 00 43 00 65 00 6e 00 y.C.e.n. +74 00 65 00 72 00 01 00 t.e.r... +00 00 00 00 84 00 6e 00 ......n. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 4d 00 6f 00 ....M.o. +62 00 69 00 6c 00 65 00 b.i.l.e. +50 00 43 00 50 00 72 00 P.C.P.r. +65 00 73 00 65 00 6e 00 e.s.e.n. +74 00 61 00 74 00 69 00 t.a.t.i. +6f 00 6e 00 53 00 65 00 o.n.S.e. +74 00 74 00 69 00 6e 00 t.t.i.n. +67 00 73 00 2d 00 45 00 g.s.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 50 00 72 00 65 00 e.P.r.e. +73 00 65 00 6e 00 74 00 s.e.n.t. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 53 00 65 00 74 00 n.S.e.t. +74 00 69 00 6e 00 67 00 t.i.n.g. +73 00 01 00 00 00 00 00 s....... +68 00 52 00 04 00 04 00 h.R..... +00 00 00 00 00 00 00 00 ........ +4e 00 65 00 74 00 77 00 N.e.t.w. +6f 00 72 00 6b 00 50 00 o.r.k.P. +72 00 6f 00 6a 00 65 00 r.o.j.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 2d 00 43 00 61 00 n.-.C.a. +6e 00 52 00 75 00 6e 00 n.R.u.n. +4e 00 65 00 74 00 77 00 N.e.t.w. +6f 00 72 00 6b 00 50 00 o.r.k.P. +72 00 6f 00 6a 00 65 00 r.o.j.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 01 00 00 00 00 00 n....... +60 00 48 00 04 00 04 00 `.H..... +00 00 00 00 00 00 00 00 ........ +4e 00 65 00 74 00 77 00 N.e.t.w. +6f 00 72 00 6b 00 50 00 o.r.k.P. +72 00 6f 00 6a 00 65 00 r.o.j.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 2d 00 43 00 61 00 n.-.C.a. +6e 00 53 00 74 00 61 00 n.S.t.a. +72 00 74 00 50 00 72 00 r.t.P.r. +65 00 73 00 65 00 6e 00 e.s.e.n. +74 00 69 00 6e 00 67 00 t.i.n.g. +01 00 00 00 00 00 00 00 ........ +78 00 60 00 04 00 04 00 x.`..... +00 00 00 00 00 00 00 00 ........ +4e 00 65 00 74 00 77 00 N.e.t.w. +6f 00 72 00 6b 00 53 00 o.r.k.S. +65 00 63 00 75 00 72 00 e.c.u.r. +69 00 74 00 79 00 2d 00 i.t.y.-. +49 00 50 00 73 00 65 00 I.P.s.e. +63 00 44 00 6f 00 53 00 c.D.o.S. +50 00 72 00 6f 00 74 00 P.r.o.t. +65 00 63 00 74 00 69 00 e.c.t.i. +6f 00 6e 00 2d 00 45 00 o.n.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 64 00 50 00 6f 00 e.d.P.o. +6c 00 69 00 63 00 79 00 l.i.c.y. +00 00 00 00 00 00 00 00 ........ +34 00 1e 00 04 00 04 00 4....... +00 00 00 00 00 00 00 00 ........ +4f 00 4d 00 44 00 2d 00 O.M.D.-. +41 00 50 00 49 00 2d 00 A.P.I.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 01 00 l.e.d... +00 00 00 00 54 00 3c 00 ....T.<. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 50 00 65 00 ....P.e. +65 00 72 00 44 00 69 00 e.r.D.i. +73 00 74 00 2d 00 43 00 s.t.-.C. +6f 00 6d 00 6d 00 6f 00 o.m.m.o. +6e 00 2d 00 43 00 6c 00 n.-.C.l. +69 00 65 00 6e 00 74 00 i.e.n.t. +2d 00 45 00 6e 00 61 00 -.E.n.a. +62 00 6c 00 65 00 64 00 b.l.e.d. +01 00 00 00 00 00 00 00 ........ +5c 00 46 00 04 00 04 00 \.F..... +00 00 00 00 00 00 00 00 ........ +50 00 65 00 65 00 72 00 P.e.e.r. +44 00 69 00 73 00 74 00 D.i.s.t. +2d 00 43 00 6f 00 6d 00 -.C.o.m. +6d 00 6f 00 6e 00 2d 00 m.o.n.-. +48 00 6f 00 73 00 74 00 H.o.s.t. +65 00 64 00 43 00 61 00 e.d.C.a. +63 00 68 00 65 00 2d 00 c.h.e.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 00 00 l.e.d... +00 00 00 00 58 00 40 00 ....X.@. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 50 00 65 00 ....P.e. +65 00 72 00 44 00 69 00 e.r.D.i. +73 00 74 00 2d 00 43 00 s.t.-.C. +6f 00 6d 00 6d 00 6f 00 o.m.m.o. +6e 00 2d 00 4b 00 4d 00 n.-.K.M. +44 00 72 00 69 00 76 00 D.r.i.v. +65 00 72 00 2d 00 45 00 e.r.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 64 00 00 00 00 00 e.d..... +00 00 00 00 54 00 3c 00 ....T.<. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 50 00 65 00 ....P.e. +65 00 72 00 44 00 69 00 e.r.D.i. +73 00 74 00 2d 00 43 00 s.t.-.C. +6f 00 6d 00 6d 00 6f 00 o.m.m.o. +6e 00 2d 00 53 00 65 00 n.-.S.e. +72 00 76 00 65 00 72 00 r.v.e.r. +2d 00 45 00 6e 00 61 00 -.E.n.a. +62 00 6c 00 65 00 64 00 b.l.e.d. +00 00 00 00 00 00 00 00 ........ +6c 00 54 00 04 00 04 00 l.T..... +00 00 00 00 00 00 00 00 ........ +50 00 65 00 65 00 72 00 P.e.e.r. +54 00 6f 00 50 00 65 00 T.o.P.e. +65 00 72 00 42 00 61 00 e.r.B.a. +73 00 65 00 2d 00 43 00 s.e.-.C. +6f 00 6c 00 6c 00 61 00 o.l.l.a. +62 00 6f 00 72 00 61 00 b.o.r.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2d 00 45 00 6e 00 61 00 -.E.n.a. +62 00 6c 00 65 00 64 00 b.l.e.d. +50 00 6f 00 6c 00 69 00 P.o.l.i. +63 00 79 00 01 00 00 00 c.y..... +00 00 00 00 60 00 4a 00 ....`.J. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 50 00 65 00 ....P.e. +65 00 72 00 54 00 6f 00 e.r.T.o. +50 00 65 00 65 00 72 00 P.e.e.r. +42 00 61 00 73 00 65 00 B.a.s.e. +2d 00 47 00 72 00 61 00 -.G.r.a. +70 00 68 00 69 00 6e 00 p.h.i.n. +67 00 2d 00 45 00 6e 00 g.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +64 00 50 00 6f 00 6c 00 d.P.o.l. +69 00 63 00 79 00 01 00 i.c.y... +00 00 00 00 60 00 4a 00 ....`.J. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 50 00 65 00 ....P.e. +65 00 72 00 54 00 6f 00 e.r.T.o. +50 00 65 00 65 00 72 00 P.e.e.r. +42 00 61 00 73 00 65 00 B.a.s.e. +2d 00 47 00 72 00 6f 00 -.G.r.o. +75 00 70 00 69 00 6e 00 u.p.i.n. +67 00 2d 00 45 00 6e 00 g.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +64 00 50 00 6f 00 6c 00 d.P.o.l. +69 00 63 00 79 00 01 00 i.c.y... +00 00 00 00 64 00 4c 00 ....d.L. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 50 00 65 00 ....P.e. +65 00 72 00 54 00 6f 00 e.r.T.o. +50 00 65 00 65 00 72 00 P.e.e.r. +42 00 61 00 73 00 65 00 B.a.s.e. +2d 00 49 00 64 00 4d 00 -.I.d.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 45 00 e.r.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 64 00 50 00 6f 00 e.d.P.o. +6c 00 69 00 63 00 79 00 l.i.c.y. +01 00 00 00 00 00 00 00 ........ +58 00 42 00 04 00 04 00 X.B..... +00 00 00 00 00 00 00 00 ........ +50 00 65 00 65 00 72 00 P.e.e.r. +54 00 6f 00 50 00 65 00 T.o.P.e. +65 00 72 00 42 00 61 00 e.r.B.a. +73 00 65 00 2d 00 50 00 s.e.-.P. +6e 00 72 00 70 00 2d 00 n.r.p.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 50 00 l.e.d.P. +6f 00 6c 00 69 00 63 00 o.l.i.c. +79 00 01 00 00 00 00 00 y....... +44 00 2e 00 04 00 04 00 D....... +00 00 00 00 00 00 00 00 ........ +50 00 65 00 72 00 73 00 P.e.r.s. +6f 00 6e 00 61 00 6c 00 o.n.a.l. +69 00 7a 00 61 00 74 00 i.z.a.t. +69 00 6f 00 6e 00 2d 00 i.o.n.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 01 00 l.e.d... +00 00 00 00 58 00 42 00 ....X.B. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 50 00 68 00 ....P.h. +6f 00 74 00 6f 00 4d 00 o.t.o.M. +69 00 6e 00 46 00 65 00 i.n.F.e. +61 00 74 00 75 00 72 00 a.t.u.r. +65 00 2d 00 41 00 64 00 e.-.A.d. +76 00 61 00 6e 00 63 00 v.a.n.c. +65 00 64 00 53 00 6c 00 e.d.S.l. +69 00 64 00 65 00 73 00 i.d.e.s. +68 00 6f 00 77 00 00 00 h.o.w... +00 00 00 00 44 00 2e 00 ....D... +04 00 04 00 00 00 00 00 ........ +00 00 00 00 50 00 68 00 ....P.h. +6f 00 74 00 6f 00 4d 00 o.t.o.M. +69 00 6e 00 46 00 65 00 i.n.F.e. +61 00 74 00 75 00 72 00 a.t.u.r. +65 00 2d 00 4d 00 61 00 e.-.M.a. +6b 00 65 00 44 00 56 00 k.e.D.V. +44 00 00 00 00 00 00 00 D....... +78 00 60 00 04 00 04 00 x.`..... +00 00 00 00 00 00 00 00 ........ +50 00 72 00 69 00 6e 00 P.r.i.n. +74 00 69 00 6e 00 67 00 t.i.n.g. +2d 00 53 00 70 00 6f 00 -.S.p.o. +6f 00 6c 00 65 00 72 00 o.l.e.r. +2d 00 43 00 6f 00 72 00 -.C.o.r. +65 00 2d 00 4c 00 6f 00 e.-.L.o. +63 00 61 00 6c 00 73 00 c.a.l.s. +70 00 6c 00 2d 00 4c 00 p.l.-.L. +69 00 63 00 65 00 6e 00 i.c.e.n. +73 00 69 00 6e 00 67 00 s.i.n.g. +2d 00 45 00 6e 00 61 00 -.E.n.a. +62 00 6c 00 65 00 64 00 b.l.e.d. +01 00 00 00 00 00 00 00 ........ +74 00 5e 00 04 00 04 00 t.^..... +00 00 00 00 00 00 00 00 ........ +50 00 72 00 69 00 6e 00 P.r.i.n. +74 00 69 00 6e 00 67 00 t.i.n.g. +2d 00 53 00 70 00 6f 00 -.S.p.o. +6f 00 6c 00 65 00 72 00 o.l.e.r. +2d 00 43 00 6f 00 72 00 -.C.o.r. +65 00 2d 00 53 00 70 00 e.-.S.p. +6f 00 6f 00 6c 00 73 00 o.o.l.s. +73 00 2d 00 4c 00 69 00 s.-.L.i. +63 00 65 00 6e 00 73 00 c.e.n.s. +69 00 6e 00 67 00 2d 00 i.n.g.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 01 00 l.e.d... +00 00 00 00 a4 00 8e 00 ........ +04 00 04 00 00 00 00 00 ........ +00 00 00 00 50 00 72 00 ....P.r. +69 00 6e 00 74 00 69 00 i.n.t.i. +6e 00 67 00 2d 00 53 00 n.g.-.S. +70 00 6f 00 6f 00 6c 00 p.o.o.l. +65 00 72 00 2d 00 43 00 e.r.-.C. +6f 00 72 00 65 00 2d 00 o.r.e.-. +53 00 70 00 6f 00 6f 00 S.p.o.o. +6c 00 73 00 73 00 2d 00 l.s.s.-. +4c 00 69 00 63 00 65 00 L.i.c.e. +6e 00 73 00 69 00 6e 00 n.s.i.n. +67 00 2d 00 4e 00 65 00 g.-.N.e. +74 00 77 00 6f 00 72 00 t.w.o.r. +6b 00 2d 00 44 00 65 00 k.-.D.e. +66 00 61 00 75 00 6c 00 f.a.u.l. +74 00 2d 00 50 00 72 00 t.-.P.r. +69 00 6e 00 74 00 65 00 i.n.t.e. +72 00 2d 00 45 00 6e 00 r.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +64 00 01 00 00 00 00 00 d....... +64 00 4c 00 04 00 04 00 d.L..... +00 00 00 00 00 00 00 00 ........ +50 00 72 00 69 00 6e 00 P.r.i.n. +74 00 69 00 6e 00 67 00 t.i.n.g. +2d 00 53 00 70 00 6f 00 -.S.p.o. +6f 00 6c 00 65 00 72 00 o.l.e.r. +2d 00 50 00 6d 00 63 00 -.P.m.c. +2d 00 4c 00 69 00 63 00 -.L.i.c. +65 00 6e 00 73 00 69 00 e.n.s.i. +6e 00 67 00 2d 00 45 00 n.g.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 64 00 01 00 00 00 e.d..... +00 00 00 00 4c 00 34 00 ....L.4. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 52 00 61 00 ....R.a. +73 00 42 00 61 00 73 00 s.B.a.s. +65 00 2d 00 44 00 65 00 e.-.D.e. +66 00 61 00 75 00 6c 00 f.a.u.l. +74 00 43 00 6f 00 6e 00 t.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +02 00 00 00 00 00 00 00 ........ +44 00 2c 00 04 00 04 00 D.,..... +02 00 00 00 00 00 00 00 ........ +52 00 61 00 73 00 42 00 R.a.s.B. +61 00 73 00 65 00 2d 00 a.s.e.-. +4d 00 61 00 78 00 43 00 M.a.x.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 73 00 03 00 00 00 n.s..... +00 00 00 00 78 00 60 00 ....x.`. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 4c 00 ....S.L. +43 00 2d 00 43 00 6f 00 C.-.C.o. +6d 00 70 00 6f 00 6e 00 m.p.o.n. +65 00 6e 00 74 00 2d 00 e.n.t.-. +53 00 4b 00 55 00 2d 00 S.K.U.-. +4f 00 43 00 55 00 52 00 O.C.U.R. +2d 00 4f 00 43 00 55 00 -.O.C.U. +52 00 43 00 6f 00 6e 00 R.C.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +43 00 6f 00 6e 00 74 00 C.o.n.t. +65 00 6e 00 74 00 41 00 e.n.t.A. +6c 00 6c 00 6f 00 77 00 l.l.o.w. +65 00 64 00 00 00 00 00 e.d..... +00 00 00 00 54 00 3c 00 ....T.<. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 4d 00 ....S.M. +42 00 53 00 65 00 72 00 B.S.e.r. +76 00 65 00 72 00 2d 00 v.e.r.-. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 48 00 61 00 73 00 w.H.a.s. +68 00 50 00 75 00 62 00 h.P.u.b. +6c 00 69 00 63 00 61 00 l.i.c.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +00 00 00 00 00 00 00 00 ........ +6c 00 56 00 04 00 04 00 l.V..... +00 00 00 00 00 00 00 00 ........ +53 00 4d 00 42 00 53 00 S.M.B.S. +65 00 72 00 76 00 65 00 e.r.v.e. +72 00 2d 00 41 00 6c 00 r.-.A.l. +6c 00 6f 00 77 00 52 00 l.o.w.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 4c 00 65 00 67 00 e.L.e.g. +61 00 63 00 79 00 53 00 a.c.y.S. +68 00 61 00 64 00 6f 00 h.a.d.o. +77 00 43 00 6f 00 70 00 w.C.o.p. +79 00 41 00 63 00 63 00 y.A.c.c. +65 00 73 00 73 00 01 00 e.s.s... +00 00 00 00 60 00 4a 00 ....`.J. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 4d 00 ....S.M. +42 00 53 00 65 00 72 00 B.S.e.r. +76 00 65 00 72 00 2d 00 v.e.r.-. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 52 00 65 00 6d 00 w.R.e.m. +6f 00 74 00 65 00 53 00 o.t.e.S. +68 00 61 00 64 00 6f 00 h.a.d.o. +77 00 43 00 6f 00 70 00 w.C.o.p. +79 00 41 00 63 00 63 00 y.A.c.c. +65 00 73 00 73 00 01 00 e.s.s... +00 00 00 00 54 00 3c 00 ....T.<. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 4d 00 ....S.M. +42 00 53 00 65 00 72 00 B.S.e.r. +76 00 65 00 72 00 2d 00 v.e.r.-. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 4d 00 o.w.s.M. +61 00 78 00 49 00 6e 00 a.x.I.n. +53 00 4d 00 42 00 43 00 S.M.B.C. +6f 00 6e 00 6e 00 73 00 o.n.n.s. +14 00 00 00 00 00 00 00 ........ +50 00 38 00 04 00 04 00 P.8..... +00 00 00 00 00 00 00 00 ........ +53 00 65 00 63 00 75 00 S.e.c.u. +72 00 65 00 53 00 74 00 r.e.S.t. +61 00 72 00 74 00 75 00 a.r.t.u. +70 00 46 00 65 00 61 00 p.F.e.a. +74 00 75 00 72 00 65 00 t.u.r.e. +2d 00 45 00 6e 00 61 00 -.E.n.a. +62 00 6c 00 65 00 64 00 b.l.e.d. +01 00 00 00 00 00 00 00 ........ +5c 00 46 00 04 00 04 00 \.F..... +00 00 00 00 00 00 00 00 ........ +53 00 65 00 63 00 75 00 S.e.c.u. +72 00 65 00 53 00 74 00 r.e.S.t. +61 00 72 00 74 00 75 00 a.r.t.u. +70 00 46 00 65 00 61 00 p.F.e.a. +74 00 75 00 72 00 65 00 t.u.r.e. +2d 00 45 00 6e 00 61 00 -.E.n.a. +62 00 6c 00 65 00 64 00 b.l.e.d. +2d 00 44 00 72 00 69 00 -.D.r.i. +76 00 65 00 72 00 01 00 v.e.r... +00 00 00 00 60 00 48 00 ....`.H. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 65 00 c.u.r.e. +53 00 74 00 61 00 72 00 S.t.a.r. +74 00 75 00 70 00 46 00 t.u.p.F. +65 00 61 00 74 00 75 00 e.a.t.u. +72 00 65 00 2d 00 45 00 r.e.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 64 00 2d 00 50 00 e.d.-.P. +72 00 65 00 6d 00 69 00 r.e.m.i. +75 00 6d 00 01 00 00 00 u.m..... +00 00 00 00 58 00 40 00 ....X.@. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 65 00 c.u.r.e. +53 00 74 00 61 00 72 00 S.t.a.r. +74 00 75 00 70 00 46 00 t.u.p.F. +65 00 61 00 74 00 75 00 e.a.t.u. +72 00 65 00 2d 00 50 00 r.e.-.P. +65 00 72 00 66 00 57 00 e.r.f.W. +61 00 72 00 6e 00 69 00 a.r.n.i. +6e 00 67 00 00 00 00 00 n.g..... +00 00 00 00 58 00 42 00 ....X.B. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 2d 00 53 00 t.y.-.S. +50 00 50 00 2d 00 41 00 P.P.-.A. +63 00 74 00 69 00 76 00 c.t.i.v. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 52 00 65 00 73 00 n.R.e.s. +65 00 74 00 43 00 6f 00 e.t.C.o. +75 00 6e 00 74 00 07 00 u.n.t... +00 00 00 00 60 00 48 00 ....`.H. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 2d 00 53 00 t.y.-.S. +50 00 50 00 2d 00 41 00 P.P.-.A. +63 00 74 00 69 00 76 00 c.t.i.v. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 52 00 65 00 73 00 n.R.e.s. +65 00 74 00 43 00 6f 00 e.t.C.o. +75 00 6e 00 74 00 4d 00 u.n.t.M. +61 00 78 00 ff ff ff 7f a.x..... +00 00 00 00 70 00 58 00 ....p.X. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 2d 00 53 00 t.y.-.S. +50 00 50 00 2d 00 41 00 P.P.-.A. +70 00 70 00 6c 00 69 00 p.p.l.i. +63 00 61 00 74 00 69 00 c.a.t.i. +6f 00 6e 00 41 00 63 00 o.n.A.c. +74 00 69 00 76 00 61 00 t.i.v.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +52 00 65 00 73 00 65 00 R.e.s.e. +74 00 43 00 6f 00 75 00 t.C.o.u. +6e 00 74 00 07 00 00 00 n.t..... +00 00 00 00 74 00 5e 00 ....t.^. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 2d 00 53 00 t.y.-.S. +50 00 50 00 2d 00 41 00 P.P.-.A. +70 00 70 00 6c 00 69 00 p.p.l.i. +63 00 61 00 74 00 69 00 c.a.t.i. +6f 00 6e 00 41 00 63 00 o.n.A.c. +74 00 69 00 76 00 61 00 t.i.v.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +52 00 65 00 73 00 65 00 R.e.s.e. +74 00 43 00 6f 00 75 00 t.C.o.u. +6e 00 74 00 4d 00 61 00 n.t.M.a. +78 00 ff ff ff 7f 00 00 x....... +58 00 42 00 04 00 04 00 X.B..... +00 00 00 00 00 00 00 00 ........ +53 00 65 00 63 00 75 00 S.e.c.u. +72 00 69 00 74 00 79 00 r.i.t.y. +2d 00 53 00 50 00 50 00 -.S.P.P. +2d 00 43 00 4d 00 49 00 -.C.M.I. +44 00 45 00 78 00 70 00 D.E.x.p. +69 00 72 00 61 00 74 00 i.r.a.t. +69 00 6f 00 6e 00 50 00 i.o.n.P. +65 00 72 00 69 00 6f 00 e.r.i.o. +64 00 c0 a8 00 00 00 00 d....... +5c 00 44 00 04 00 04 00 \.D..... +00 00 00 00 00 00 00 00 ........ +53 00 65 00 63 00 75 00 S.e.c.u. +72 00 69 00 74 00 79 00 r.i.t.y. +2d 00 53 00 50 00 50 00 -.S.P.P. +2d 00 45 00 76 00 61 00 -.E.v.a. +6c 00 75 00 61 00 74 00 l.u.a.t. +69 00 6f 00 6e 00 4d 00 i.o.n.M. +6f 00 64 00 65 00 45 00 o.d.e.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 64 00 01 00 00 00 e.d..... +00 00 00 00 54 00 3e 00 ....T.>. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 2d 00 53 00 t.y.-.S. +50 00 50 00 2d 00 47 00 P.P.-.G. +65 00 6e 00 75 00 69 00 e.n.u.i. +6e 00 65 00 4c 00 6f 00 n.e.L.o. +63 00 61 00 6c 00 53 00 c.a.l.S. +74 00 61 00 74 00 75 00 t.a.t.u. +73 00 01 00 00 00 00 00 s....... +4c 00 3a 00 01 00 00 00 L.:..... +00 00 00 00 00 00 00 00 ........ +53 00 65 00 63 00 75 00 S.e.c.u. +72 00 69 00 74 00 79 00 r.i.t.y. +2d 00 53 00 50 00 50 00 -.S.P.P. +2d 00 4b 00 6d 00 73 00 -.K.m.s. +43 00 6f 00 75 00 6e 00 C.o.u.n. +74 00 65 00 64 00 49 00 t.e.d.I. +64 00 4c 00 69 00 73 00 d.L.i.s. +74 00 00 00 70 00 58 00 t...p.X. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 2d 00 53 00 t.y.-.S. +50 00 50 00 2d 00 52 00 P.P.-.R. +65 00 73 00 65 00 72 00 e.s.e.r. +76 00 65 00 64 00 2d 00 v.e.d.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 4e 00 6f 00 l.e.N.o. +74 00 69 00 66 00 69 00 t.i.f.i. +63 00 61 00 74 00 69 00 c.a.t.i. +6f 00 6e 00 4d 00 6f 00 o.n.M.o. +64 00 65 00 01 00 00 00 d.e..... +00 00 00 00 60 00 48 00 ....`.H. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 2d 00 53 00 t.y.-.S. +50 00 50 00 2d 00 52 00 P.P.-.R. +65 00 73 00 65 00 72 00 e.s.e.r. +76 00 65 00 64 00 2d 00 v.e.d.-. +53 00 6b 00 75 00 50 00 S.k.u.P. +70 00 64 00 43 00 6f 00 p.d.C.o. +6e 00 73 00 75 00 6d 00 n.s.u.m. +65 00 64 00 01 00 00 00 e.d..... +00 00 00 00 64 00 4e 00 ....d.N. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 2d 00 53 00 t.y.-.S. +50 00 50 00 2d 00 52 00 P.P.-.R. +65 00 73 00 65 00 72 00 e.s.e.r. +76 00 65 00 64 00 2d 00 v.e.d.-. +54 00 42 00 4c 00 50 00 T.B.L.P. +72 00 6f 00 64 00 75 00 r.o.d.u. +63 00 74 00 4b 00 65 00 c.t.K.e. +79 00 54 00 79 00 70 00 y.T.y.p. +65 00 01 00 00 00 00 00 e....... +64 00 4c 00 04 00 04 00 d.L..... +00 00 00 00 00 00 00 00 ........ +53 00 65 00 63 00 75 00 S.e.c.u. +72 00 69 00 74 00 79 00 r.i.t.y. +2d 00 53 00 50 00 50 00 -.S.P.P. +2d 00 52 00 65 00 73 00 -.R.e.s. +65 00 72 00 76 00 65 00 e.r.v.e. +64 00 2d 00 54 00 42 00 d.-.T.B. +4c 00 52 00 65 00 6d 00 L.R.e.m. +61 00 69 00 6e 00 69 00 a.i.n.i. +6e 00 67 00 54 00 69 00 n.g.T.i. +6d 00 65 00 1c 20 00 00 m.e..... +00 00 00 00 54 00 3c 00 ....T.<. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 65 00 ....S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 2d 00 53 00 t.y.-.S. +50 00 50 00 2d 00 52 00 P.P.-.R. +65 00 73 00 65 00 72 00 e.s.e.r. +76 00 65 00 64 00 2d 00 v.e.d.-. +54 00 42 00 4c 00 53 00 T.B.L.S. +74 00 61 00 74 00 65 00 t.a.t.e. +01 00 00 00 00 00 00 00 ........ +68 00 56 00 01 00 00 00 h.V..... +00 00 00 00 00 00 00 00 ........ +53 00 65 00 63 00 75 00 S.e.c.u. +72 00 69 00 74 00 79 00 r.i.t.y. +2d 00 53 00 50 00 50 00 -.S.P.P. +2d 00 54 00 6f 00 6b 00 -.T.o.k. +65 00 6e 00 41 00 63 00 e.n.A.c. +74 00 69 00 76 00 61 00 t.i.v.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2d 00 41 00 64 00 64 00 -.A.d.d. +69 00 74 00 69 00 6f 00 i.t.i.o. +6e 00 61 00 6c 00 49 00 n.a.l.I. +6e 00 66 00 6f 00 00 00 n.f.o... +7c 00 64 00 04 00 04 00 |.d..... +00 00 00 00 00 00 00 00 ........ +53 00 65 00 63 00 75 00 S.e.c.u. +72 00 69 00 74 00 79 00 r.i.t.y. +2d 00 53 00 50 00 50 00 -.S.P.P. +2d 00 55 00 58 00 2d 00 -.U.X.-. +53 00 6c 00 75 00 69 00 S.l.u.i. +2d 00 53 00 65 00 6c 00 -.S.e.l. +65 00 63 00 74 00 69 00 e.c.t.i. +76 00 65 00 6c 00 79 00 v.e.l.y. +53 00 65 00 74 00 42 00 S.e.t.B. +6c 00 61 00 63 00 6b 00 l.a.c.k. +42 00 61 00 63 00 6b 00 B.a.c.k. +67 00 72 00 6f 00 75 00 g.r.o.u. +6e 00 64 00 01 00 00 00 n.d..... +00 00 00 00 50 00 3a 00 ....P.:. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 6e 00 ....S.n. +69 00 70 00 70 00 69 00 i.p.p.i. +6e 00 67 00 54 00 6f 00 n.g.T.o. +6f 00 6c 00 4c 00 69 00 o.l.L.i. +63 00 65 00 6e 00 73 00 c.e.n.s. +69 00 6e 00 67 00 2d 00 i.n.g.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 01 00 l.e.d... +00 00 00 00 50 00 38 00 ....P.8. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 53 00 74 00 ....S.t. +69 00 63 00 6b 00 79 00 i.c.k.y. +4e 00 6f 00 74 00 65 00 N.o.t.e. +73 00 4c 00 69 00 63 00 s.L.i.c. +65 00 6e 00 73 00 69 00 e.n.s.i. +6e 00 67 00 2d 00 45 00 n.g.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 64 00 01 00 00 00 e.d..... +00 00 00 00 6c 00 56 00 ....l.V. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 61 00 ....T.a. +62 00 6c 00 65 00 74 00 b.l.e.t. +50 00 43 00 2d 00 4d 00 P.C.-.M. +61 00 74 00 68 00 49 00 a.t.h.I. +6e 00 70 00 75 00 74 00 n.p.u.t. +4c 00 69 00 63 00 65 00 L.i.c.e. +6e 00 73 00 69 00 6e 00 n.s.i.n. +67 00 2d 00 45 00 6e 00 g.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +4d 00 61 00 74 00 68 00 M.a.t.h. +49 00 6e 00 70 00 75 00 I.n.p.u. +74 00 01 00 00 00 00 00 t....... +50 00 38 00 04 00 04 00 P.8..... +00 00 00 00 00 00 00 00 ........ +54 00 61 00 62 00 6c 00 T.a.b.l. +65 00 74 00 50 00 43 00 e.t.P.C. +2d 00 55 00 49 00 48 00 -.U.I.H. +75 00 62 00 2d 00 45 00 u.b.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 43 00 75 00 72 00 e.C.u.r. +73 00 6f 00 72 00 73 00 s.o.r.s. +01 00 00 00 00 00 00 00 ........ +50 00 3a 00 04 00 04 00 P.:..... +00 00 00 00 00 00 00 00 ........ +54 00 61 00 62 00 6c 00 T.a.b.l. +65 00 74 00 50 00 43 00 e.t.P.C. +2d 00 55 00 49 00 48 00 -.U.I.H. +75 00 62 00 2d 00 45 00 u.b.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 46 00 65 00 65 00 e.F.e.e. +64 00 62 00 61 00 63 00 d.b.a.c. +6b 00 01 00 00 00 00 00 k....... +4c 00 36 00 04 00 04 00 L.6..... +00 00 00 00 00 00 00 00 ........ +54 00 61 00 62 00 6c 00 T.a.b.l. +65 00 74 00 50 00 43 00 e.t.P.C. +2d 00 55 00 49 00 48 00 -.U.I.H. +75 00 62 00 2d 00 45 00 u.b.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 46 00 6c 00 69 00 e.F.l.i. +63 00 6b 00 73 00 01 00 c.k.s... +00 00 00 00 50 00 3a 00 ....P.:. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 61 00 ....T.a. +62 00 6c 00 65 00 74 00 b.l.e.t. +50 00 43 00 2d 00 74 00 P.C.-.t. +61 00 62 00 62 00 74 00 a.b.b.t. +6e 00 2d 00 45 00 6e 00 n.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +42 00 75 00 74 00 74 00 B.u.t.t. +6f 00 6e 00 73 00 01 00 o.n.s... +00 00 00 00 58 00 42 00 ....X.B. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 61 00 ....T.a. +62 00 6c 00 65 00 74 00 b.l.e.t. +50 00 43 00 41 00 63 00 P.C.A.c. +63 00 65 00 73 00 73 00 c.e.s.s. +6f 00 72 00 69 00 65 00 o.r.i.e. +73 00 2d 00 45 00 6e 00 s.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +4a 00 6f 00 75 00 72 00 J.o.u.r. +6e 00 61 00 6c 00 01 00 n.a.l... +00 00 00 00 60 00 4a 00 ....`.J. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 61 00 ....T.a. +62 00 6c 00 65 00 74 00 b.l.e.t. +50 00 43 00 41 00 63 00 P.C.A.c. +63 00 65 00 73 00 73 00 c.e.s.s. +6f 00 72 00 69 00 65 00 o.r.i.e. +73 00 2d 00 45 00 6e 00 s.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +53 00 74 00 69 00 63 00 S.t.i.c. +6b 00 79 00 4e 00 6f 00 k.y.N.o. +74 00 65 00 73 00 01 00 t.e.s... +00 00 00 00 74 00 5c 00 ....t.\. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 61 00 ....T.a. +62 00 6c 00 65 00 74 00 b.l.e.t. +50 00 43 00 43 00 6f 00 P.C.C.o. +72 00 65 00 49 00 6e 00 r.e.I.n. +6b 00 52 00 65 00 63 00 k.R.e.c. +6f 00 67 00 6e 00 69 00 o.g.n.i. +74 00 69 00 6f 00 6e 00 t.i.o.n. +4c 00 69 00 63 00 65 00 L.i.c.e. +6e 00 73 00 69 00 6e 00 n.s.i.n. +67 00 2d 00 45 00 6e 00 g.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +54 00 65 00 78 00 74 00 T.e.x.t. +01 00 00 00 00 00 00 00 ........ +50 00 38 00 04 00 04 00 P.8..... +02 00 00 00 00 00 00 00 ........ +54 00 61 00 62 00 6c 00 T.a.b.l. +65 00 74 00 50 00 43 00 e.t.P.C. +49 00 6e 00 70 00 75 00 I.n.p.u. +74 00 50 00 61 00 6e 00 t.P.a.n. +65 00 6c 00 2d 00 45 00 e.l.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 54 00 49 00 50 00 e.T.I.P. +01 00 00 00 00 00 00 00 ........ +5c 00 44 00 04 00 04 00 \.D..... +00 00 00 00 00 00 00 00 ........ +54 00 61 00 62 00 6c 00 T.a.b.l. +65 00 74 00 50 00 43 00 e.t.P.C. +49 00 6e 00 70 00 75 00 I.n.p.u. +74 00 50 00 61 00 6e 00 t.P.a.n. +65 00 6c 00 2d 00 45 00 e.l.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 54 00 49 00 50 00 e.T.I.P. +53 00 79 00 6e 00 63 00 S.y.n.c. +65 00 64 00 01 00 00 00 e.d..... +00 00 00 00 7c 00 64 00 ....|.d. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 61 00 ....T.a. +62 00 6c 00 65 00 74 00 b.l.e.t. +50 00 43 00 49 00 6e 00 P.C.I.n. +70 00 75 00 74 00 50 00 p.u.t.P. +65 00 72 00 73 00 6f 00 e.r.s.o. +6e 00 61 00 6c 00 69 00 n.a.l.i. +7a 00 61 00 74 00 69 00 z.a.t.i. +6f 00 6e 00 2d 00 45 00 o.n.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 50 00 65 00 72 00 e.P.e.r. +73 00 6f 00 6e 00 61 00 s.o.n.a. +6c 00 69 00 7a 00 61 00 l.i.z.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +01 00 00 00 00 00 00 00 ........ +68 00 50 00 04 00 04 00 h.P..... +00 00 00 00 00 00 00 00 ........ +54 00 61 00 62 00 6c 00 T.a.b.l. +65 00 74 00 50 00 43 00 e.t.P.C. +50 00 6c 00 61 00 74 00 P.l.a.t. +66 00 6f 00 72 00 6d 00 f.o.r.m. +49 00 6e 00 70 00 75 00 I.n.p.u. +74 00 2d 00 63 00 6f 00 t.-.c.o. +72 00 65 00 2d 00 45 00 r.e.-.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 54 00 6f 00 75 00 e.T.o.u. +63 00 68 00 55 00 49 00 c.h.U.I. +01 00 00 00 00 00 00 00 ........ +70 00 5a 00 04 00 04 00 p.Z..... +02 00 00 00 00 00 00 00 ........ +54 00 61 00 62 00 6c 00 T.a.b.l. +65 00 74 00 50 00 43 00 e.t.P.C. +50 00 6c 00 61 00 74 00 P.l.a.t. +66 00 6f 00 72 00 6d 00 f.o.r.m. +49 00 6e 00 70 00 75 00 I.n.p.u. +74 00 2d 00 63 00 6f 00 t.-.c.o. +72 00 65 00 2d 00 4d 00 r.e.-.M. +75 00 6c 00 74 00 69 00 u.l.t.i. +54 00 6f 00 75 00 63 00 T.o.u.c. +68 00 47 00 65 00 73 00 h.G.e.s. +74 00 75 00 72 00 65 00 t.u.r.e. +73 00 01 00 00 00 00 00 s....... +54 00 3c 00 04 00 04 00 T.<..... +02 00 00 00 00 00 00 00 ........ +54 00 61 00 62 00 6c 00 T.a.b.l. +65 00 74 00 50 00 43 00 e.t.P.C. +50 00 6c 00 61 00 74 00 P.l.a.t. +66 00 6f 00 72 00 6d 00 f.o.r.m. +49 00 6e 00 70 00 75 00 I.n.p.u. +74 00 2d 00 63 00 6f 00 t.-.c.o. +72 00 65 00 2d 00 53 00 r.e.-.S. +46 00 50 00 01 00 00 00 F.P..... +00 00 00 00 98 00 82 00 ........ +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 44 00 e.s.-.D. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 52 00 65 00 64 00 e.R.e.d. +69 00 72 00 65 00 63 00 i.r.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2d 00 4c 00 69 00 63 00 -.L.i.c. +65 00 6e 00 73 00 65 00 e.n.s.e. +73 00 2d 00 50 00 6e 00 s.-.P.n. +70 00 52 00 65 00 64 00 p.R.e.d. +69 00 72 00 65 00 63 00 i.r.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 01 00 w.e.d... +00 00 00 00 98 00 82 00 ........ +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 44 00 e.s.-.D. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 52 00 65 00 64 00 e.R.e.d. +69 00 72 00 65 00 63 00 i.r.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2d 00 4c 00 69 00 63 00 -.L.i.c. +65 00 6e 00 73 00 65 00 e.n.s.e. +73 00 2d 00 54 00 53 00 s.-.T.S. +41 00 75 00 64 00 69 00 A.u.d.i. +6f 00 43 00 61 00 70 00 o.C.a.p. +74 00 75 00 72 00 65 00 t.u.r.e. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 01 00 w.e.d... +00 00 00 00 94 00 7c 00 ......|. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 44 00 e.s.-.D. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 52 00 65 00 64 00 e.R.e.d. +69 00 72 00 65 00 63 00 i.r.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +2d 00 4c 00 69 00 63 00 -.L.i.c. +65 00 6e 00 73 00 65 00 e.n.s.e. +73 00 2d 00 54 00 53 00 s.-.T.S. +45 00 61 00 73 00 79 00 E.a.s.y. +50 00 72 00 69 00 6e 00 P.r.i.n. +74 00 41 00 6c 00 6c 00 t.A.l.l. +6f 00 77 00 65 00 64 00 o.w.e.d. +01 00 00 00 00 00 00 00 ........ +90 00 7a 00 04 00 04 00 ..z..... +00 00 00 00 00 00 00 00 ........ +54 00 65 00 72 00 6d 00 T.e.r.m. +69 00 6e 00 61 00 6c 00 i.n.a.l. +53 00 65 00 72 00 76 00 S.e.r.v. +69 00 63 00 65 00 73 00 i.c.e.s. +2d 00 44 00 65 00 76 00 -.D.e.v. +69 00 63 00 65 00 52 00 i.c.e.R. +65 00 64 00 69 00 72 00 e.d.i.r. +65 00 63 00 74 00 69 00 e.c.t.i. +6f 00 6e 00 2d 00 4c 00 o.n.-.L. +69 00 63 00 65 00 6e 00 i.c.e.n. +73 00 65 00 73 00 2d 00 s.e.s.-. +54 00 53 00 4d 00 46 00 T.S.M.F. +50 00 6c 00 75 00 67 00 P.l.u.g. +69 00 6e 00 41 00 6c 00 i.n.A.l. +6c 00 6f 00 77 00 65 00 l.o.w.e. +64 00 01 00 00 00 00 00 d....... +7c 00 66 00 04 00 04 00 |.f..... +00 00 00 00 00 00 00 00 ........ +54 00 65 00 72 00 6d 00 T.e.r.m. +69 00 6e 00 61 00 6c 00 i.n.a.l. +53 00 65 00 72 00 76 00 S.e.r.v. +69 00 63 00 65 00 73 00 i.c.e.s. +2d 00 52 00 44 00 50 00 -.R.D.P. +2d 00 37 00 2d 00 41 00 -.7.-.A. +64 00 76 00 61 00 6e 00 d.v.a.n. +63 00 65 00 64 00 2d 00 c.e.d.-. +43 00 6f 00 6d 00 70 00 C.o.m.p. +72 00 65 00 73 00 73 00 r.e.s.s. +69 00 6f 00 6e 00 2d 00 i.o.n.-. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 01 00 w.e.d... +00 00 00 00 88 00 72 00 ......r. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 52 00 e.s.-.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 41 00 70 00 70 00 e.A.p.p. +6c 00 69 00 63 00 61 00 l.i.c.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 2d 00 43 00 6c 00 s.-.C.l. +69 00 65 00 6e 00 74 00 i.e.n.t. +53 00 6b 00 75 00 2d 00 S.k.u.-. +52 00 41 00 49 00 4c 00 R.A.I.L. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 01 00 w.e.d... +00 00 00 00 c4 00 ac 00 ........ +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 52 00 e.s.-.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 4d 00 i.o.n.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 30 00 e.r.-.0. +66 00 30 00 61 00 34 00 f.0.a.4. +62 00 66 00 38 00 2d 00 b.f.8.-. +38 00 33 00 36 00 32 00 8.3.6.2. +2d 00 34 00 33 00 35 00 -.4.3.5. +64 00 2d 00 39 00 33 00 d.-.9.3. +38 00 63 00 2d 00 32 00 8.c.-.2. +32 00 32 00 61 00 35 00 2.2.a.5. +31 00 38 00 61 00 38 00 1.8.a.8. +62 00 37 00 38 00 2d 00 b.7.8.-. +44 00 69 00 73 00 61 00 D.i.s.a. +62 00 6c 00 65 00 64 00 b.l.e.d. +00 00 00 00 00 00 00 00 ........ +c4 00 ae 00 04 00 04 00 ........ +00 00 00 00 00 00 00 00 ........ +54 00 65 00 72 00 6d 00 T.e.r.m. +69 00 6e 00 61 00 6c 00 i.n.a.l. +53 00 65 00 72 00 76 00 S.e.r.v. +69 00 63 00 65 00 73 00 i.c.e.s. +2d 00 52 00 65 00 6d 00 -.R.e.m. +6f 00 74 00 65 00 43 00 o.t.e.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 4d 00 61 00 6e 00 n.M.a.n. +61 00 67 00 65 00 72 00 a.g.e.r. +2d 00 34 00 35 00 33 00 -.4.5.3. +34 00 34 00 66 00 65 00 4.4.f.e. +37 00 2d 00 30 00 30 00 7.-.0.0. +65 00 36 00 2d 00 34 00 e.6.-.4. +61 00 63 00 36 00 2d 00 a.c.6.-. +39 00 66 00 30 00 31 00 9.f.0.1. +2d 00 64 00 30 00 31 00 -.d.0.1. +66 00 64 00 34 00 66 00 f.d.4.f. +66 00 61 00 64 00 66 00 f.a.d.f. +62 00 2d 00 4c 00 6f 00 b.-.L.o. +63 00 61 00 6c 00 4f 00 c.a.l.O. +6e 00 6c 00 79 00 00 00 n.l.y... +00 00 00 00 c8 00 b2 00 ........ +04 00 04 00 02 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 52 00 e.s.-.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 4d 00 i.o.n.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 34 00 e.r.-.4. +35 00 33 00 34 00 34 00 5.3.4.4. +66 00 65 00 37 00 2d 00 f.e.7.-. +30 00 30 00 65 00 36 00 0.0.e.6. +2d 00 34 00 61 00 63 00 -.4.a.c. +36 00 2d 00 39 00 66 00 6.-.9.f. +30 00 31 00 2d 00 64 00 0.1.-.d. +30 00 31 00 66 00 64 00 0.1.f.d. +34 00 66 00 66 00 61 00 4.f.f.a. +64 00 66 00 62 00 2d 00 d.f.b.-. +4d 00 61 00 78 00 53 00 M.a.x.S. +65 00 73 00 73 00 69 00 e.s.s.i. +6f 00 6e 00 73 00 01 00 o.n.s... +00 00 00 00 08 01 b8 00 ........ +01 00 3c 00 00 00 00 00 ..<..... +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 52 00 e.s.-.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 4d 00 i.o.n.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 38 00 e.r.-.8. +64 00 63 00 38 00 36 00 d.c.8.6. +66 00 31 00 64 00 2d 00 f.1.d.-. +39 00 39 00 36 00 39 00 9.9.6.9. +2d 00 34 00 33 00 37 00 -.4.3.7. +39 00 2d 00 39 00 31 00 9.-.9.1. +63 00 31 00 2d 00 30 00 c.1.-.0. +36 00 66 00 65 00 31 00 6.f.e.1. +64 00 63 00 36 00 30 00 d.c.6.0. +35 00 37 00 35 00 2d 00 5.7.5.-. +49 00 6e 00 69 00 74 00 I.n.i.t. +69 00 61 00 6c 00 50 00 i.a.l.P. +72 00 6f 00 67 00 72 00 r.o.g.r. +61 00 6d 00 25 00 53 00 a.m.%.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 52 00 6f 00 6f 00 m.R.o.o. +74 00 25 00 5c 00 65 00 t.%.\.e. +68 00 6f 00 6d 00 65 00 h.o.m.e. +5c 00 6d 00 63 00 72 00 \.m.c.r. +6d 00 67 00 72 00 2e 00 m.g.r... +65 00 78 00 65 00 00 00 e.x.e... +00 00 00 00 c8 00 b2 00 ........ +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 52 00 e.s.-.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 4d 00 i.o.n.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 38 00 e.r.-.8. +64 00 63 00 38 00 36 00 d.c.8.6. +66 00 31 00 64 00 2d 00 f.1.d.-. +39 00 39 00 36 00 39 00 9.9.6.9. +2d 00 34 00 33 00 37 00 -.4.3.7. +39 00 2d 00 39 00 31 00 9.-.9.1. +63 00 31 00 2d 00 30 00 c.1.-.0. +36 00 66 00 65 00 31 00 6.f.e.1. +64 00 63 00 36 00 30 00 d.c.6.0. +35 00 37 00 35 00 2d 00 5.7.5.-. +4d 00 61 00 78 00 53 00 M.a.x.S. +65 00 73 00 73 00 69 00 e.s.s.i. +6f 00 6e 00 73 00 05 00 o.n.s... +00 00 00 00 8c 00 76 00 ......v. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 52 00 e.s.-.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 4d 00 i.o.n.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 41 00 e.r.-.A. +6c 00 6c 00 6f 00 77 00 l.l.o.w. +41 00 70 00 70 00 53 00 A.p.p.S. +65 00 72 00 76 00 65 00 e.r.v.e. +72 00 4d 00 6f 00 64 00 r.M.o.d. +65 00 00 00 00 00 00 00 e....... +88 00 72 00 04 00 04 00 ..r..... +00 00 00 00 00 00 00 00 ........ +54 00 65 00 72 00 6d 00 T.e.r.m. +69 00 6e 00 61 00 6c 00 i.n.a.l. +53 00 65 00 72 00 76 00 S.e.r.v. +69 00 63 00 65 00 73 00 i.c.e.s. +2d 00 52 00 65 00 6d 00 -.R.e.m. +6f 00 74 00 65 00 43 00 o.t.e.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 4d 00 61 00 6e 00 n.M.a.n. +61 00 67 00 65 00 72 00 a.g.e.r. +2d 00 41 00 6c 00 6c 00 -.A.l.l. +6f 00 77 00 44 00 33 00 o.w.D.3. +44 00 52 00 65 00 6d 00 D.R.e.m. +6f 00 74 00 69 00 6e 00 o.t.i.n. +67 00 01 00 00 00 00 00 g....... +84 00 6c 00 04 00 04 00 ..l..... +00 00 00 00 00 00 00 00 ........ +54 00 65 00 72 00 6d 00 T.e.r.m. +69 00 6e 00 61 00 6c 00 i.n.a.l. +53 00 65 00 72 00 76 00 S.e.r.v. +69 00 63 00 65 00 73 00 i.c.e.s. +2d 00 52 00 65 00 6d 00 -.R.e.m. +6f 00 74 00 65 00 43 00 o.t.e.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 4d 00 61 00 6e 00 n.M.a.n. +61 00 67 00 65 00 72 00 a.g.e.r. +2d 00 41 00 6c 00 6c 00 -.A.l.l. +6f 00 77 00 4d 00 75 00 o.w.M.u. +6c 00 74 00 69 00 6d 00 l.t.i.m. +6f 00 6e 00 01 00 00 00 o.n..... +00 00 00 00 94 00 7c 00 ......|. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 52 00 e.s.-.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 4d 00 i.o.n.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 41 00 e.r.-.A. +6c 00 6c 00 6f 00 77 00 l.l.o.w. +4d 00 75 00 6c 00 74 00 M.u.l.t. +69 00 70 00 6c 00 65 00 i.p.l.e. +53 00 65 00 73 00 73 00 S.e.s.s. +69 00 6f 00 6e 00 73 00 i.o.n.s. +01 00 00 00 00 00 00 00 ........ +94 00 7e 00 04 00 04 00 ..~..... +02 00 00 00 00 00 00 00 ........ +54 00 65 00 72 00 6d 00 T.e.r.m. +69 00 6e 00 61 00 6c 00 i.n.a.l. +53 00 65 00 72 00 76 00 S.e.r.v. +69 00 63 00 65 00 73 00 i.c.e.s. +2d 00 52 00 65 00 6d 00 -.R.e.m. +6f 00 74 00 65 00 43 00 o.t.e.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 4d 00 61 00 6e 00 n.M.a.n. +61 00 67 00 65 00 72 00 a.g.e.r. +2d 00 41 00 6c 00 6c 00 -.A.l.l. +6f 00 77 00 52 00 65 00 o.w.R.e. +6d 00 6f 00 74 00 65 00 m.o.t.e. +43 00 6f 00 6e 00 6e 00 C.o.n.n. +65 00 63 00 74 00 69 00 e.c.t.i. +6f 00 6e 00 73 00 01 00 o.n.s... +00 00 00 00 88 00 70 00 ......p. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 52 00 e.s.-.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 4d 00 i.o.n.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 4d 00 e.r.-.M. +61 00 78 00 55 00 73 00 a.x.U.s. +65 00 72 00 53 00 65 00 e.r.S.e. +73 00 73 00 69 00 6f 00 s.s.i.o. +6e 00 73 00 00 00 00 00 n.s..... +00 00 00 00 a0 00 8a 00 ........ +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 52 00 e.s.-.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 4d 00 i.o.n.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 55 00 e.r.-.U. +69 00 45 00 66 00 66 00 i.E.f.f. +65 00 63 00 74 00 73 00 e.c.t.s. +2d 00 44 00 57 00 4d 00 -.D.W.M. +52 00 65 00 6d 00 6f 00 R.e.m.o. +74 00 69 00 6e 00 67 00 t.i.n.g. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 01 00 w.e.d... +00 00 00 00 c8 00 b2 00 ........ +04 00 04 00 00 00 00 00 ........ +00 00 00 00 54 00 65 00 ....T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 6c 00 53 00 65 00 a.l.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 73 00 2d 00 52 00 e.s.-.R. +65 00 6d 00 6f 00 74 00 e.m.o.t. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 4d 00 i.o.n.M. +61 00 6e 00 61 00 67 00 a.n.a.g. +65 00 72 00 2d 00 62 00 e.r.-.b. +37 00 38 00 35 00 37 00 7.8.5.7. +37 00 32 00 31 00 2d 00 7.2.1.-. +37 00 61 00 36 00 32 00 7.a.6.2. +2d 00 34 00 61 00 33 00 -.4.a.3. +37 00 2d 00 61 00 66 00 7.-.a.f. +66 00 33 00 2d 00 32 00 f.3.-.2. +35 00 33 00 66 00 65 00 5.3.f.e. +32 00 62 00 38 00 62 00 2.b.8.b. +30 00 65 00 38 00 2d 00 0.e.8.-. +4d 00 61 00 78 00 53 00 M.a.x.S. +65 00 73 00 73 00 69 00 e.s.s.i. +6f 00 6e 00 73 00 00 00 o.n.s... +00 00 00 00 4c 00 36 00 ....L.6. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 56 00 69 00 ....V.i. +72 00 74 00 75 00 61 00 r.t.u.a. +6c 00 50 00 43 00 2d 00 l.P.C.-. +6c 00 69 00 63 00 65 00 l.i.c.e. +6e 00 73 00 69 00 6e 00 n.s.i.n. +67 00 2d 00 45 00 6e 00 g.-.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +64 00 01 00 00 00 00 00 d....... +4c 00 36 00 04 00 04 00 L.6..... +00 00 00 00 00 00 00 00 ........ +56 00 69 00 72 00 74 00 V.i.r.t. +75 00 61 00 6c 00 58 00 u.a.l.X. +50 00 2d 00 6c 00 69 00 P.-.l.i. +63 00 65 00 6e 00 73 00 c.e.n.s. +69 00 6e 00 67 00 2d 00 i.n.g.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 01 00 l.e.d... +00 00 00 00 40 00 28 00 ....@.(. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 57 00 4d 00 ....W.M. +50 00 50 00 6c 00 61 00 P.P.l.a. +79 00 65 00 72 00 2d 00 y.e.r.-. +48 00 4d 00 45 00 41 00 H.M.E.A. +6c 00 6c 00 6f 00 77 00 l.l.o.w. +65 00 64 00 01 00 00 00 e.d..... +00 00 00 00 40 00 28 00 ....@.(. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 57 00 4d 00 ....W.M. +50 00 50 00 6c 00 61 00 P.P.l.a. +79 00 65 00 72 00 2d 00 y.e.r.-. +52 00 4d 00 45 00 41 00 R.M.E.A. +6c 00 6c 00 6f 00 77 00 l.l.o.w. +65 00 64 00 01 00 00 00 e.d..... +00 00 00 00 58 00 42 00 ....X.B. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 57 00 4d 00 ....W.M. +50 00 50 00 6c 00 61 00 P.P.l.a. +79 00 65 00 72 00 2d 00 y.e.r.-. +52 00 4d 00 45 00 53 00 R.M.E.S. +65 00 63 00 75 00 72 00 e.c.u.r. +69 00 74 00 79 00 47 00 i.t.y.G. +72 00 6f 00 75 00 70 00 r.o.u.p. +41 00 6c 00 6c 00 6f 00 A.l.l.o. +77 00 65 00 64 00 00 00 w.e.d... +00 00 00 00 68 00 52 00 ....h.R. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 57 00 69 00 ....W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 53 00 65 00 61 00 s.S.e.a. +72 00 63 00 68 00 43 00 r.c.h.C. +6f 00 6d 00 70 00 6f 00 o.m.p.o. +6e 00 65 00 6e 00 74 00 n.e.n.t. +2d 00 43 00 6f 00 6d 00 -.C.o.m. +70 00 6f 00 6e 00 65 00 p.o.n.e. +6e 00 74 00 49 00 6e 00 n.t.I.n. +73 00 74 00 61 00 6c 00 s.t.a.l. +6c 00 65 00 64 00 01 00 l.e.d... +00 00 00 00 60 00 48 00 ....`.H. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 57 00 6f 00 ....W.o. +72 00 6b 00 73 00 74 00 r.k.s.t. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 53 00 65 00 72 00 n.S.e.r. +76 00 69 00 63 00 65 00 v.i.c.e. +2d 00 44 00 6f 00 6d 00 -.D.o.m. +61 00 69 00 6e 00 4a 00 a.i.n.J. +6f 00 69 00 6e 00 45 00 o.i.n.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 64 00 01 00 00 00 e.d..... +00 00 00 00 34 00 1c 00 ....4... +04 00 04 00 02 00 00 00 ........ +00 00 00 00 61 00 70 00 ....a.p. +70 00 69 00 64 00 2d 00 p.i.d.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 56 00 32 00 l.e.V.2. +01 00 00 00 00 00 00 00 ........ +50 00 3a 00 04 00 04 00 P.:..... +00 00 00 00 00 00 00 00 ........ +65 00 78 00 70 00 6c 00 e.x.p.l. +6f 00 72 00 65 00 72 00 o.r.e.r. +2d 00 41 00 65 00 72 00 -.A.e.r. +6f 00 41 00 6e 00 69 00 o.A.n.i. +6d 00 61 00 74 00 69 00 m.a.t.i. +6f 00 6e 00 41 00 6c 00 o.n.A.l. +6c 00 6f 00 77 00 65 00 l.o.w.e. +64 00 01 00 00 00 00 00 d....... +48 00 32 00 04 00 04 00 H.2..... +00 00 00 00 00 00 00 00 ........ +65 00 78 00 70 00 6c 00 e.x.p.l. +6f 00 72 00 65 00 72 00 o.r.e.r. +2d 00 41 00 65 00 72 00 -.A.e.r. +6f 00 53 00 68 00 61 00 o.S.h.a. +6b 00 65 00 41 00 6c 00 k.e.A.l. +6c 00 6f 00 77 00 65 00 l.o.w.e. +64 00 01 00 00 00 00 00 d....... +3c 00 26 00 04 00 04 00 <.&..... +00 00 00 00 00 00 00 00 ........ +66 00 65 00 63 00 6c 00 f.e.c.l. +69 00 65 00 6e 00 74 00 i.e.n.t. +2d 00 45 00 66 00 73 00 -.E.f.s. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 01 00 l.e.d... +00 00 00 00 4c 00 34 00 ....L.4. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 66 00 65 00 ....f.e. +63 00 6c 00 69 00 65 00 c.l.i.e. +6e 00 74 00 2d 00 45 00 n.t.-.E. +66 00 73 00 55 00 73 00 f.s.U.s. +65 00 72 00 43 00 61 00 e.r.C.a. +63 00 68 00 65 00 4c 00 c.h.e.L. +69 00 6d 00 69 00 74 00 i.m.i.t. +05 00 00 00 00 00 00 00 ........ +5c 00 46 00 04 00 04 00 \.F..... +00 00 00 00 00 00 00 00 ........ +6d 00 73 00 61 00 63 00 m.s.a.c. +33 00 65 00 6e 00 63 00 3.e.n.c. +2d 00 44 00 6f 00 6c 00 -.D.o.l. +62 00 79 00 44 00 69 00 b.y.D.i. +67 00 69 00 74 00 61 00 g.i.t.a. +6c 00 45 00 6e 00 63 00 l.E.n.c. +6f 00 64 00 65 00 72 00 o.d.e.r. +56 00 32 00 41 00 64 00 V.2.A.d. +64 00 49 00 6e 00 00 00 d.I.n... +00 00 00 00 68 00 52 00 ....h.R. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 6d 00 73 00 ....m.s. +61 00 63 00 33 00 65 00 a.c.3.e. +6e 00 63 00 2d 00 44 00 n.c.-.D. +6f 00 6c 00 62 00 79 00 o.l.b.y. +44 00 69 00 67 00 69 00 D.i.g.i. +74 00 61 00 6c 00 45 00 t.a.l.E. +6e 00 63 00 6f 00 64 00 n.c.o.d. +65 00 72 00 56 00 32 00 e.r.V.2. +41 00 64 00 64 00 49 00 A.d.d.I. +6e 00 45 00 6e 00 61 00 n.E.n.a. +62 00 6c 00 65 00 01 00 b.l.e... +00 00 00 00 5c 00 46 00 ....\.F. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 6d 00 73 00 ....m.s. +61 00 63 00 33 00 65 00 a.c.3.e. +6e 00 63 00 2d 00 44 00 n.c.-.D. +6f 00 6c 00 62 00 79 00 o.l.b.y. +44 00 69 00 67 00 69 00 D.i.g.i. +74 00 61 00 6c 00 45 00 t.a.l.E. +6e 00 63 00 6f 00 64 00 n.c.o.d. +65 00 72 00 56 00 32 00 e.r.V.2. +49 00 6e 00 53 00 4b 00 I.n.S.K. +55 00 01 00 00 00 00 00 U....... +50 00 3a 00 04 00 04 00 P.:..... +00 00 00 00 00 00 00 00 ........ +6d 00 73 00 6d 00 70 00 m.s.m.p. +65 00 67 00 32 00 61 00 e.g.2.a. +64 00 65 00 63 00 2d 00 d.e.c.-. +41 00 41 00 43 00 44 00 A.A.C.D. +65 00 63 00 6f 00 64 00 e.c.o.d. +65 00 72 00 56 00 32 00 e.r.V.2. +41 00 64 00 64 00 49 00 A.d.d.I. +6e 00 00 00 00 00 00 00 n....... +5c 00 46 00 04 00 04 00 \.F..... +00 00 00 00 00 00 00 00 ........ +6d 00 73 00 6d 00 70 00 m.s.m.p. +65 00 67 00 32 00 61 00 e.g.2.a. +64 00 65 00 63 00 2d 00 d.e.c.-. +41 00 41 00 43 00 44 00 A.A.C.D. +65 00 63 00 6f 00 64 00 e.c.o.d. +65 00 72 00 56 00 32 00 e.r.V.2. +41 00 64 00 64 00 49 00 A.d.d.I. +6e 00 45 00 6e 00 61 00 n.E.n.a. +62 00 6c 00 65 00 01 00 b.l.e... +00 00 00 00 50 00 3a 00 ....P.:. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 6d 00 73 00 ....m.s. +6d 00 70 00 65 00 67 00 m.p.e.g. +32 00 61 00 64 00 65 00 2.a.d.e. +63 00 2d 00 41 00 41 00 c.-.A.A. +43 00 44 00 65 00 63 00 C.D.e.c. +6f 00 64 00 65 00 72 00 o.d.e.r. +56 00 32 00 49 00 6e 00 V.2.I.n. +53 00 4b 00 55 00 01 00 S.K.U... +00 00 00 00 64 00 4c 00 ....d.L. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 6d 00 73 00 ....m.s. +6d 00 70 00 65 00 67 00 m.p.e.g. +32 00 61 00 64 00 65 00 2.a.d.e. +63 00 2d 00 44 00 6f 00 c.-.D.o. +6c 00 62 00 79 00 44 00 l.b.y.D. +69 00 67 00 69 00 74 00 i.g.i.t. +61 00 6c 00 44 00 65 00 a.l.D.e. +63 00 6f 00 64 00 65 00 c.o.d.e. +72 00 56 00 32 00 41 00 r.V.2.A. +64 00 64 00 49 00 6e 00 d.d.I.n. +00 00 00 00 00 00 00 00 ........ +70 00 58 00 04 00 04 00 p.X..... +00 00 00 00 00 00 00 00 ........ +6d 00 73 00 6d 00 70 00 m.s.m.p. +65 00 67 00 32 00 61 00 e.g.2.a. +64 00 65 00 63 00 2d 00 d.e.c.-. +44 00 6f 00 6c 00 62 00 D.o.l.b. +79 00 44 00 69 00 67 00 y.D.i.g. +69 00 74 00 61 00 6c 00 i.t.a.l. +44 00 65 00 63 00 6f 00 D.e.c.o. +64 00 65 00 72 00 56 00 d.e.r.V. +32 00 41 00 64 00 64 00 2.A.d.d. +49 00 6e 00 45 00 6e 00 I.n.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +01 00 00 00 00 00 00 00 ........ +64 00 4c 00 04 00 04 00 d.L..... +00 00 00 00 00 00 00 00 ........ +6d 00 73 00 6d 00 70 00 m.s.m.p. +65 00 67 00 32 00 61 00 e.g.2.a. +64 00 65 00 63 00 2d 00 d.e.c.-. +44 00 6f 00 6c 00 62 00 D.o.l.b. +79 00 44 00 69 00 67 00 y.D.i.g. +69 00 74 00 61 00 6c 00 i.t.a.l. +44 00 65 00 63 00 6f 00 D.e.c.o. +64 00 65 00 72 00 56 00 d.e.r.V. +32 00 49 00 6e 00 53 00 2.I.n.S. +4b 00 55 00 01 00 00 00 K.U..... +00 00 00 00 5c 00 46 00 ....\.F. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 6d 00 73 00 ....m.s. +6d 00 70 00 65 00 67 00 m.p.e.g. +32 00 65 00 6e 00 63 00 2.e.n.c. +2d 00 4d 00 50 00 45 00 -.M.P.E. +47 00 32 00 56 00 69 00 G.2.V.i. +64 00 65 00 6f 00 45 00 d.e.o.E. +6e 00 63 00 6f 00 64 00 n.c.o.d. +65 00 72 00 56 00 32 00 e.r.V.2. +41 00 64 00 64 00 49 00 A.d.d.I. +6e 00 00 00 00 00 00 00 n....... +68 00 52 00 04 00 04 00 h.R..... +00 00 00 00 00 00 00 00 ........ +6d 00 73 00 6d 00 70 00 m.s.m.p. +65 00 67 00 32 00 65 00 e.g.2.e. +6e 00 63 00 2d 00 4d 00 n.c.-.M. +50 00 45 00 47 00 32 00 P.E.G.2. +56 00 69 00 64 00 65 00 V.i.d.e. +6f 00 45 00 6e 00 63 00 o.E.n.c. +6f 00 64 00 65 00 72 00 o.d.e.r. +56 00 32 00 41 00 64 00 V.2.A.d. +64 00 49 00 6e 00 45 00 d.I.n.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 01 00 00 00 00 00 e....... +5c 00 46 00 04 00 04 00 \.F..... +00 00 00 00 00 00 00 00 ........ +6d 00 73 00 6d 00 70 00 m.s.m.p. +65 00 67 00 32 00 65 00 e.g.2.e. +6e 00 63 00 2d 00 4d 00 n.c.-.M. +50 00 45 00 47 00 32 00 P.E.G.2. +56 00 69 00 64 00 65 00 V.i.d.e. +6f 00 45 00 6e 00 63 00 o.E.n.c. +6f 00 64 00 65 00 72 00 o.d.e.r. +56 00 32 00 49 00 6e 00 V.2.I.n. +53 00 4b 00 55 00 01 00 S.K.U... +00 00 00 00 5c 00 46 00 ....\.F. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 6d 00 73 00 ....m.s. +6d 00 70 00 65 00 67 00 m.p.e.g. +32 00 76 00 64 00 65 00 2.v.d.e. +63 00 2d 00 48 00 32 00 c.-.H.2. +36 00 34 00 56 00 69 00 6.4.V.i. +64 00 65 00 6f 00 44 00 d.e.o.D. +65 00 63 00 6f 00 64 00 e.c.o.d. +65 00 72 00 56 00 32 00 e.r.V.2. +41 00 64 00 64 00 49 00 A.d.d.I. +6e 00 00 00 00 00 00 00 n....... +68 00 52 00 04 00 04 00 h.R..... +00 00 00 00 00 00 00 00 ........ +6d 00 73 00 6d 00 70 00 m.s.m.p. +65 00 67 00 32 00 76 00 e.g.2.v. +64 00 65 00 63 00 2d 00 d.e.c.-. +48 00 32 00 36 00 34 00 H.2.6.4. +56 00 69 00 64 00 65 00 V.i.d.e. +6f 00 44 00 65 00 63 00 o.D.e.c. +6f 00 64 00 65 00 72 00 o.d.e.r. +56 00 32 00 41 00 64 00 V.2.A.d. +64 00 49 00 6e 00 45 00 d.I.n.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 01 00 00 00 00 00 e....... +5c 00 46 00 04 00 04 00 \.F..... +00 00 00 00 00 00 00 00 ........ +6d 00 73 00 6d 00 70 00 m.s.m.p. +65 00 67 00 32 00 76 00 e.g.2.v. +64 00 65 00 63 00 2d 00 d.e.c.-. +48 00 32 00 36 00 34 00 H.2.6.4. +56 00 69 00 64 00 65 00 V.i.d.e. +6f 00 44 00 65 00 63 00 o.D.e.c. +6f 00 64 00 65 00 72 00 o.d.e.r. +56 00 32 00 49 00 6e 00 V.2.I.n. +53 00 4b 00 55 00 01 00 S.K.U... +00 00 00 00 60 00 48 00 ....`.H. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 6d 00 73 00 ....m.s. +6d 00 70 00 65 00 67 00 m.p.e.g. +32 00 76 00 64 00 65 00 2.v.d.e. +63 00 2d 00 4d 00 50 00 c.-.M.P. +45 00 47 00 32 00 56 00 E.G.2.V. +69 00 64 00 65 00 6f 00 i.d.e.o. +44 00 65 00 63 00 6f 00 D.e.c.o. +64 00 65 00 72 00 56 00 d.e.r.V. +32 00 41 00 64 00 64 00 2.A.d.d. +49 00 6e 00 00 00 00 00 I.n..... +00 00 00 00 6c 00 54 00 ....l.T. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 6d 00 73 00 ....m.s. +6d 00 70 00 65 00 67 00 m.p.e.g. +32 00 76 00 64 00 65 00 2.v.d.e. +63 00 2d 00 4d 00 50 00 c.-.M.P. +45 00 47 00 32 00 56 00 E.G.2.V. +69 00 64 00 65 00 6f 00 i.d.e.o. +44 00 65 00 63 00 6f 00 D.e.c.o. +64 00 65 00 72 00 56 00 d.e.r.V. +32 00 41 00 64 00 64 00 2.A.d.d. +49 00 6e 00 45 00 6e 00 I.n.E.n. +61 00 62 00 6c 00 65 00 a.b.l.e. +01 00 00 00 00 00 00 00 ........ +60 00 48 00 04 00 04 00 `.H..... +00 00 00 00 00 00 00 00 ........ +6d 00 73 00 6d 00 70 00 m.s.m.p. +65 00 67 00 32 00 76 00 e.g.2.v. +64 00 65 00 63 00 2d 00 d.e.c.-. +4d 00 50 00 45 00 47 00 M.P.E.G. +32 00 56 00 69 00 64 00 2.V.i.d. +65 00 6f 00 44 00 65 00 e.o.D.e. +63 00 6f 00 64 00 65 00 c.o.d.e. +72 00 56 00 32 00 49 00 r.V.2.I. +6e 00 53 00 4b 00 55 00 n.S.K.U. +01 00 00 00 00 00 00 00 ........ +54 00 3c 00 04 00 04 00 T.<..... +00 00 00 00 00 00 00 00 ........ +70 00 61 00 72 00 65 00 p.a.r.e. +6e 00 74 00 61 00 6c 00 n.t.a.l. +63 00 6f 00 6e 00 74 00 c.o.n.t. +72 00 6f 00 6c 00 73 00 r.o.l.s. +2d 00 45 00 6e 00 61 00 -.E.n.a. +62 00 6c 00 65 00 46 00 b.l.e.F. +65 00 61 00 74 00 75 00 e.a.t.u. +72 00 65 00 01 00 00 00 r.e..... +00 00 00 00 54 00 3e 00 ....T.>. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 70 00 72 00 ....p.r. +6f 00 76 00 73 00 76 00 o.v.s.v. +63 00 2d 00 6c 00 69 00 c.-.l.i. +63 00 65 00 6e 00 73 00 c.e.n.s. +65 00 2d 00 48 00 6f 00 e.-.H.o. +6d 00 65 00 47 00 72 00 m.e.G.r. +6f 00 75 00 70 00 43 00 o.u.p.C. +72 00 65 00 61 00 74 00 r.e.a.t. +65 00 01 00 00 00 00 00 e....... +44 00 2e 00 04 00 04 00 D....... +00 00 00 00 00 00 00 00 ........ +73 00 68 00 65 00 6c 00 s.h.e.l. +6c 00 2d 00 68 00 6f 00 l.-.h.o. +6d 00 65 00 67 00 72 00 m.e.g.r. +6f 00 75 00 70 00 2d 00 o.u.p.-. +45 00 6e 00 61 00 62 00 E.n.a.b. +6c 00 65 00 64 00 01 00 l.e.d... +00 00 00 00 6c 00 56 00 ....l.V. +04 00 04 00 00 00 00 00 ........ +00 00 00 00 73 00 68 00 ....s.h. +65 00 6c 00 6c 00 33 00 e.l.l.3. +32 00 2d 00 6c 00 69 00 2.-.l.i. +63 00 65 00 6e 00 73 00 c.e.n.s. +65 00 2d 00 47 00 72 00 e.-.G.r. +6f 00 75 00 70 00 50 00 o.u.p.P. +6f 00 6c 00 69 00 63 00 o.l.i.c. +79 00 2d 00 54 00 72 00 y.-.T.r. +79 00 48 00 61 00 72 00 y.H.a.r. +64 00 65 00 72 00 50 00 d.e.r.P. +69 00 6e 00 6e 00 65 00 i.n.n.e. +64 00 01 00 00 00 00 00 d....... +44 00 2c 00 04 00 04 00 D.,..... +02 00 00 00 00 00 00 00 ........ +76 00 6f 00 6c 00 6d 00 v.o.l.m. +67 00 72 00 78 00 2d 00 g.r.x.-. +53 00 75 00 70 00 70 00 S.u.p.p. +6f 00 72 00 74 00 44 00 o.r.t.D. +79 00 6e 00 61 00 6d 00 y.n.a.m. +69 00 63 00 01 00 00 00 i.c..... +00 00 00 00 40 00 2a 00 ....@.*. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 76 00 6f 00 ....v.o. +6c 00 6d 00 67 00 72 00 l.m.g.r. +78 00 2d 00 53 00 75 00 x.-.S.u. +70 00 70 00 6f 00 72 00 p.p.o.r. +74 00 4d 00 69 00 72 00 t.M.i.r. +72 00 6f 00 72 00 01 00 r.o.r... +00 00 00 00 40 00 28 00 ....@.(. +04 00 04 00 02 00 00 00 ........ +00 00 00 00 76 00 6f 00 ....v.o. +6c 00 6d 00 67 00 72 00 l.m.g.r. +78 00 2d 00 53 00 75 00 x.-.S.u. +70 00 70 00 6f 00 72 00 p.p.o.r. +74 00 52 00 61 00 69 00 t.R.a.i. +64 00 35 00 00 00 00 00 d.5..... +00 00 00 00 45 00 00 00 ....E..." False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Remote Assistance False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Remote Assistance MaxTicketExpiry 6 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Remote Assistance fAllowFullControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Remote Assistance fAllowToGetHelp 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Remote Assistance CreateEncryptedOnlyTickets 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Remote Assistance MaxTicketExpiryUnits 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control RtlQueryRegistryConfig False +*** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig TrustedTypesKeyList False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|Control Panel|Desktop False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Control Panel|Desktop LogPixels 4 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|1250 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|1250 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|1251 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|1251 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|1252 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|1252 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|1253 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|1253 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|1254 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|1254 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|1255 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|1255 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|1256 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|1256 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|1257 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|1257 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|1258 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|1258 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|874 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|874 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|932 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|932 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|936 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|936 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|949 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|949 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|EUDC|950 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|EUDC|950 SystemDefaultEUDCFont 1 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default DisplayAllLinks 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default SymLinks 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default DeleteSymlinks 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default EUCMount 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default SecFlavors 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default NFSReaddir 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default Access 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default NFSLookup 4 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Cache False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Cache AttributeTimeDelta 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Cache FileAttributeCache 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Cache HashTableSize 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Cache RemoteWriteCache 4 False +**** 2015-09-21 09:57:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Mount False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Mount WriteBuffer 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Mount ReadBuffer 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Mount Retransmissions 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Mount Timeout 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Mount Locking 4 False +***** 2015-09-21 09:57:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\RtlQueryRegistryConfig\TrustedTypesKeyList\USR|Software|Microsoft|ClientForNFS|CurrentVersion|Default|Mount MountType 4 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control SafeBoot False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot Minimal False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal AppInfo False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\AppInfo (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal AppMgmt False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\AppMgmt (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal Base False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Base (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal Boot Bus Extender False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Boot Bus Extender (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal Boot file system False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Boot file system (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal CryptSvc False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\CryptSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal DcomLaunch False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\DcomLaunch (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal EFS False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\EFS (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal EventLog False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\EventLog (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal File system False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\File system (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal Filter False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Filter (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal HelpSvc False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\HelpSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal KeyIso False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\KeyIso (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal Netlogon False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Netlogon (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal NTDS False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\NTDS (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal PCI Configuration False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\PCI Configuration (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal PlugPlay False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\PlugPlay (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal PNP Filter False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\PNP Filter (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal Power False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal Primary disk False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Primary disk (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal ProfSvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal RpcEptMapper False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\RpcEptMapper (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal RpcSs False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\RpcSs (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal sacsvr False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\sacsvr (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal SCSI Class False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SCSI Class (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal sermouse.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\sermouse.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal SWPRV False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\SWPRV (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal System Bus Extender False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\System Bus Extender (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal TabletInputService False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\TabletInputService (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal TBS False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\TBS (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal TrustedInstaller False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\TrustedInstaller (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal VDS False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\VDS (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal vga.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\vga.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal vgasave.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\vgasave.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal vmms False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\vmms (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal volmgr.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\volmgr.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal volmgrx.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\volmgrx.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal WinDefend False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal WinMgmt False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinMgmt (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal WudfPf False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WudfPf (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal WudfRd False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WudfRd (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal WudfSvc False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WudfSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {36FC9E60-C465-11CF-8056-444553540000} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{36FC9E60-C465-11CF-8056-444553540000} (Default) "Universal Serial Bus controllers" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {4D36E965-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E965-E325-11CE-BFC1-08002BE10318} (Default) "CD-ROM Drive" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {4D36E967-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318} (Default) "DiskDrive" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {4D36E969-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E969-E325-11CE-BFC1-08002BE10318} (Default) "Standard floppy disk controller" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {4D36E96A-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E96A-E325-11CE-BFC1-08002BE10318} (Default) "Hdc" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {4D36E96B-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E96B-E325-11CE-BFC1-08002BE10318} (Default) "Keyboard" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {4D36E96F-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E96F-E325-11CE-BFC1-08002BE10318} (Default) "Mouse" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {4D36E977-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E977-E325-11CE-BFC1-08002BE10318} (Default) "PCMCIA Adapters" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {4D36E97B-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E97B-E325-11CE-BFC1-08002BE10318} (Default) "SCSIAdapter" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {4D36E97D-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E97D-E325-11CE-BFC1-08002BE10318} (Default) "System" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {4D36E980-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E980-E325-11CE-BFC1-08002BE10318} (Default) "Floppy disk drive" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {533C5B84-EC70-11D2-9505-00C04F79DEAF} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{533C5B84-EC70-11D2-9505-00C04F79DEAF} (Default) "Volume shadow copy" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F} (Default) "IEEE 1394 Bus host controllers" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {71A27CDD-812A-11D0-BEC7-08002BE2092F} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{71A27CDD-812A-11D0-BEC7-08002BE2092F} (Default) "Volume" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} (Default) "Human Interface Devices" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {D48179BE-EC20-11D1-B6B8-00C04FA372A7} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{D48179BE-EC20-11D1-B6B8-00C04FA372A7} (Default) "SBP2 IEEE 1394 Devices" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6} (Default) "SecurityDevices" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot Network False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network AFD False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\AFD (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network AppInfo False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\AppInfo (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network AppMgmt False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\AppMgmt (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Base False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Base (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network BFE False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\BFE (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Boot Bus Extender False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Boot Bus Extender (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Boot file system False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Boot file system (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network bowser False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\bowser (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Browser False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Browser (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network CryptSvc False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\CryptSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network DcomLaunch False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\DcomLaunch (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network dfsc False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\dfsc (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Dhcp False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Dhcp (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network DnsCache False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\DnsCache (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Dot3Svc False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Dot3Svc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Eaphost False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Eaphost (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network EFS False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\EFS (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network EventLog False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\EventLog (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network File system False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\File system (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Filter False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Filter (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network HelpSvc False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\HelpSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network IKEEXT False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\IKEEXT (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network ipnat.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\ipnat.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network KeyIso False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\KeyIso (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network LanmanServer False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\LanmanServer (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network LanmanWorkstation False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\LanmanWorkstation (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network LmHosts False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\LmHosts (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Messenger False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Messenger (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network MPSDrv False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\MPSDrv (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network MPSSvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\MPSSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network mrxsmb False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\mrxsmb (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network mrxsmb10 False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\mrxsmb10 (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network mrxsmb20 False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\mrxsmb20 (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NativeWifiP False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NativeWifiP (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NDIS False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NDIS (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NDIS Wrapper False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NDIS Wrapper (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network ndiscap False +***** 2009-07-14 04:42:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\ndiscap (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Ndisuio False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Ndisuio (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NetBIOS False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NetBIOS (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NetBIOSGroup False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NetBIOSGroup (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NetBT False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NetBT (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NetDDEGroup False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NetDDEGroup (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Netlogon False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Netlogon (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NetMan False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NetMan (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network netprofm False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\netprofm (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Network False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Network (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NetworkProvider False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NetworkProvider (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NlaSvc False +***** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NlaSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Nsi False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Nsi (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network nsiproxy.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\nsiproxy.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network NTDS False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\NTDS (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network PCI Configuration False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\PCI Configuration (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network PlugPlay False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\PlugPlay (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network PNP Filter False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\PNP Filter (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network PNP_TDI False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\PNP_TDI (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network PolicyAgent False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\PolicyAgent (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Power False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Power (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Primary disk False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Primary disk (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network ProfSvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\ProfSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network rdbss False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\rdbss (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network rdpencdd.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\rdpencdd.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network rdsessmgr False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\rdsessmgr (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network RpcEptMapper False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\RpcEptMapper (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network RpcSs False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\RpcSs (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network sacsvr False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\sacsvr (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network SCardSvr False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\SCardSvr (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network SCSI Class False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\SCSI Class (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network sermouse.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\sermouse.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network SharedAccess False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\SharedAccess (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Streams Drivers False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Streams Drivers (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network SWPRV False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\SWPRV (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network System Bus Extender False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\System Bus Extender (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network TabletInputService False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\TabletInputService (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network TBS False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\TBS (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Tcpip False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Tcpip (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network TDI False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\TDI (Default) "Driver Group" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network TrustedInstaller False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\TrustedInstaller (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network VaultSvc False +***** 2009-07-14 04:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\VaultSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network VDS False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\VDS (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network vga.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\vga.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network vgasave.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\vgasave.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network vmms False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\vmms (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network volmgr.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\volmgr.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network volmgrx.sys False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\volmgrx.sys (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network WinDefend False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WinDefend (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network WinMgmt False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WinMgmt (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network Wlansvc False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\Wlansvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network WudfPf False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WudfPf (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network WudfRd False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WudfRd (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network WudfSvc False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WudfSvc (Default) "Service" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network WudfUsbccidDriver False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WudfUsbccidDriver (Default) "Driver" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {36FC9E60-C465-11CF-8056-444553540000} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{36FC9E60-C465-11CF-8056-444553540000} (Default) "Universal Serial Bus controllers" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E965-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E965-E325-11CE-BFC1-08002BE10318} (Default) "CD-ROM Drive" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E967-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318} (Default) "DiskDrive" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E969-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E969-E325-11CE-BFC1-08002BE10318} (Default) "Standard floppy disk controller" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E96A-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E96A-E325-11CE-BFC1-08002BE10318} (Default) "Hdc" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E96B-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E96B-E325-11CE-BFC1-08002BE10318} (Default) "Keyboard" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E96F-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E96F-E325-11CE-BFC1-08002BE10318} (Default) "Mouse" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E972-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E972-E325-11CE-BFC1-08002BE10318} (Default) "Net" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E973-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E973-E325-11CE-BFC1-08002BE10318} (Default) "NetClient" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E974-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E974-E325-11CE-BFC1-08002BE10318} (Default) "NetService" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E975-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E975-E325-11CE-BFC1-08002BE10318} (Default) "NetTrans" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E977-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E977-E325-11CE-BFC1-08002BE10318} (Default) "PCMCIA Adapters" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E97B-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E97B-E325-11CE-BFC1-08002BE10318} (Default) "SCSIAdapter" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E97D-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E97D-E325-11CE-BFC1-08002BE10318} (Default) "System" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {4D36E980-E325-11CE-BFC1-08002BE10318} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E980-E325-11CE-BFC1-08002BE10318} (Default) "Floppy disk drive" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {50DD5230-BA8A-11D1-BF5D-0000F805F530} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{50DD5230-BA8A-11D1-BF5D-0000F805F530} (Default) "Smart card readers" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {533C5B84-EC70-11D2-9505-00C04F79DEAF} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{533C5B84-EC70-11D2-9505-00C04F79DEAF} (Default) "Volume shadow copy" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F} (Default) "IEEE 1394 Bus host controllers" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {71A27CDD-812A-11D0-BEC7-08002BE2092F} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{71A27CDD-812A-11D0-BEC7-08002BE2092F} (Default) "Volume" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA} (Default) "Human Interface Devices" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {D48179BE-EC20-11D1-B6B8-00C04FA372A7} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{D48179BE-EC20-11D1-B6B8-00C04FA372A7} (Default) "SBP2 IEEE 1394 Devices" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6} (Default) "SecurityDevices" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot AlternateShell "cmd.exe" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control ScsiPort False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort SpecialTargetList False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList CDROMCyberDrvSCSI_CD-ROM_120S False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\CDROMCyberDrvSCSI_CD-ROM_120S OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList CDROMYAMAHACRW4416S__________ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\CDROMYAMAHACRW4416S__________ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ChangerJVC_CD-CHG_MC-1600______ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ChangerJVC_CD-CHG_MC-1600______ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList DiskCOMPAQPCST32430N________ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\DiskCOMPAQPCST32430N________ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList DiskIBM_____DNES-309170W____ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\DiskIBM_____DNES-309170W____ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList DiskMICROP__3243-19MZ__Q4D__ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\DiskMICROP__3243-19MZ__Q4D__ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList DiskMICROP__4421-07___0502SJ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\DiskMICROP__4421-07___0502SJ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList DiskSEAGATE_ST34502LC_______ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\DiskSEAGATE_ST34502LC_______ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ProcessorESH-SHVSVA_HSBP_M10_____ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ProcessorESH-SHVSVA_HSBP_M10_____ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ScannerLinoHellSAPHIR3_________ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ScannerLinoHellSAPHIR3_________ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ScannerMICROTEKScanMakerIII____ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ScannerMICROTEKScanMakerIII____ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ScannerMICROTEKScanMakerIIsp___ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ScannerMICROTEKScanMakerIIsp___ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ScannerUMAX____Astra_1200S_____ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ScannerUMAX____Astra_1200S_____ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ScannerUMAX____Astra_1220S_____ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ScannerUMAX____Astra_1220S_____ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ScannerUMAX____Astra_2200______ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ScannerUMAX____Astra_2200______ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ScannerUMAX____Astra_2400S_____ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ScannerUMAX____Astra_2400S_____ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ScannerUMAX____Astra_600S______ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ScannerUMAX____Astra_600S______ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList ScannerUMAX____Astra_610S______ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\ScannerUMAX____Astra_610S______ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList Scanner________Scanner_600_____ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\Scanner________Scanner_600_____ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList Scanner________Scanner_________ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\Scanner________Scanner_________ SetLunInCdb 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList WormYAMAHA_CDR100___________ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\WormYAMAHA_CDR100___________ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList WormYAMAHA_CDR102___________ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\WormYAMAHA_CDR102___________ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList WormYAMAHA__CDR100__________ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\WormYAMAHA__CDR100__________ OneLun 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList WormYAMAHA__CDR102__________ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ScsiPort\SpecialTargetList\WormYAMAHA__CDR102__________ OneLun 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control SecurePipeServers False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurePipeServers winreg False +**** 2009-07-14 04:42:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurePipeServers\winreg AllowedExactPaths False +***** 2009-07-14 04:42:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurePipeServers\winreg\AllowedExactPaths Machine "System\CurrentControlSet\Control\ProductOptions +System\CurrentControlSet\Control\Server Applications +Software\Microsoft\Windows NT\CurrentVersion + +" False +**** 2009-07-14 04:42:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurePipeServers\winreg AllowedPaths False +***** 2009-07-14 04:42:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurePipeServers\winreg\AllowedPaths Machine "System\CurrentControlSet\Control\Print\Printers +System\CurrentControlSet\Services\Eventlog +Software\Microsoft\OLAP Server +Software\Microsoft\Windows NT\CurrentVersion\Print +Software\Microsoft\Windows NT\CurrentVersion\Windows +System\CurrentControlSet\Control\ContentIndex +System\CurrentControlSet\Control\Terminal Server +System\CurrentControlSet\Control\Terminal Server\UserConfig +System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration +Software\Microsoft\Windows NT\CurrentVersion\Perflib +System\CurrentControlSet\Services\SysmonLog + +" False +**** 2009-07-14 04:42:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurePipeServers\winreg Description "Registry Server" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control SecurityProviders False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders SaslProfiles False +**** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SaslProfiles GSSAPI "Kerberos" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders SCHANNEL False +**** 2009-07-14 04:54:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL Ciphers False +**** 2009-07-14 04:54:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL CipherSuites False +**** 2009-07-14 04:54:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL Hashes False +**** 2009-07-14 04:54:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL KeyExchangeAlgorithms False +**** 2009-07-14 04:54:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL Protocols False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL\Protocols SSL 2.0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL\Protocols\SSL 2.0 Client False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL\Protocols\SSL 2.0\Client DisabledByDefault 1 False +**** 2009-07-14 04:54:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\SCHANNEL EventLogging 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders WDigest False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\WDigest Debuglevel 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\WDigest Negotiate 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\WDigest UTF8HTTP 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\WDigest UTF8SASL 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\WDigest DigestEncryptionAlgorithms "3des,rc4" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders SecurityProviders "credssp.dll" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control ServiceGroupOrder False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ServiceGroupOrder List "System Reserved +EMS +WdfLoadGroup +Boot Bus Extender +System Bus Extender +SCSI miniport +Port +Primary Disk +SCSI Class +SCSI CDROM Class +FSFilter Infrastructure +FSFilter System +FSFilter Bottom +FSFilter Copy Protection +FSFilter Security Enhancer +FSFilter Open File +FSFilter Physical Quota Management +FSFilter Virtualization +FSFilter Encryption +FSFilter Compression +FSFilter Imaging +FSFilter HSM +FSFilter Cluster File System +FSFilter System Recovery +FSFilter Quota Management +FSFilter Content Screener +FSFilter Continuous Backup +FSFilter Replication +FSFilter Anti-Virus +FSFilter Undelete +FSFilter Activity Monitor +FSFilter Top +Filter +Boot File System +Base +Pointer Port +Keyboard Port +Pointer Class +Keyboard Class +Video Init +Video +Video Save +File System +Streams Drivers +NDIS Wrapper +COM Infrastructure +Event Log +AudioGroup +ProfSvc_Group +UIGroup +MS_WindowsLocalValidation +PlugPlay +Cryptography +PNP_TDI +NDIS +TDI +iSCSI +NetBIOSGroup +ShellSvcGroup +SchedulerGroup +SpoolerGroup +SmartCardGroup +NetworkProvider +MS_WindowsRemoteValidation +NetDDEGroup +Parallel arbitrator +Extended Base +PCI Configuration +MS Transactions + +" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control ServiceProvider False +*** 2009-07-14 04:39:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ServiceProvider Order False +**** 2009-07-14 04:39:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ServiceProvider\Order ExcludedProviders "" False +**** 2009-07-14 04:39:42.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\ServiceProvider\Order ProviderOrder "Tcpip + +" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Session Manager False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager AppCompatCache False +**** 2021-11-30 22:04:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppCompatCache AppCompatCache " +ee 0f dc ba 06 01 00 00 ........ +78 00 00 00 8b 27 00 00 x....'.. +00 00 00 00 19 03 00 00 ........ +0b 00 00 00 00 00 00 00 ........ +18 00 00 00 04 00 00 00 ........ +ef 00 00 00 00 00 00 00 ........ +7f 25 00 00 0c 02 00 00 .%...... +06 01 00 00 00 00 00 00 ........ +13 02 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 e7 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e7 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 53 00 00 00 00 00 00 zS...... +46 00 48 00 40 be 00 00 F.H.@... +70 13 c3 de ac 88 cb 01 p....... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 c4 bd 00 00 z.|..... +f0 27 ea 6c 20 04 ca 01 .'.l.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 7c bd 00 00 F.H.|... +40 7c f7 61 ad 88 cb 01 @|.a.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 32 bd 00 00 H.J.2... +b0 7b 68 f8 6f 3b d0 01 .{h.o;.. +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 ea bc 00 00 F.H..... +e0 69 e9 2c ba d6 d0 01 .i.,.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 a4 bc 00 00 D.F..... +70 1e 20 97 14 0a cc 01 p....... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 5a bc 00 00 H.J.Z... +80 09 3b 78 20 04 ca 01 ..;x.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +42 00 44 00 16 bc 00 00 B.D..... +f0 14 fb 36 14 0a cc 01 ...6.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +50 00 52 00 c4 bb 00 00 P.R..... +50 62 86 0a ad 88 cb 01 Pb...... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +82 00 84 00 40 bb 00 00 ....@... +a5 22 f0 bb 21 04 ca 01 ."..!... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 f8 ba 00 00 F.H..... +30 ec 13 6c 20 04 ca 01 0..l.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 b8 ba 00 00 >.@..... +c0 93 dc f4 ac 88 cb 01 ........ +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 6e ba 00 00 H.J.n... +90 e2 ac 7c 20 04 ca 01 ...|.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 26 ba 00 00 F.H.&... +d0 24 16 6e 20 04 ca 01 .$.n.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 00 42 00 e4 b9 00 00 @.B..... +40 ec fd d2 ac 88 cb 01 @....... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +50 00 52 00 92 b9 00 00 P.R..... +70 b4 a7 75 20 04 ca 01 p..u.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 48 b9 00 00 H.J.H... +40 c1 32 77 20 04 ca 01 @.2w.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +42 00 44 00 04 b9 00 00 B.D..... +10 78 2c e7 5f a1 cf 01 .x,._... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +52 00 54 00 b0 b8 00 00 R.T..... +60 21 07 69 20 04 ca 01 `!.i.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 66 b8 00 00 H.J.f... +90 c8 22 71 20 04 ca 01 .."q.... +0f 00 00 00 01 11 00 00 ........ +c8 01 00 00 0c 5c 00 00 .....\.. +6c 00 6e 00 f8 b7 00 00 l.n..... +d0 5e d8 42 a7 82 d0 01 .^.B.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +36 00 38 00 c0 b7 00 00 6.8..... +20 c5 67 2c ad d4 cb 01 ..g,.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +66 00 68 00 58 b7 00 00 f.h.X... +ae 15 61 9b ba d6 d0 01 ..a..... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4c 00 4e 00 0a b7 00 00 L.N..... +40 b2 7c 74 ad 88 cb 01 @.|t.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +56 00 58 00 b2 b6 00 00 V.X..... +50 b9 00 52 ad 88 cb 01 P..R.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 68 b6 00 00 H.J.h... +00 c8 77 36 12 e5 d6 01 ..w6.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 00 32 00 36 b6 00 00 0.2.6... +00 aa 07 d5 98 f4 d0 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 f0 b5 00 00 D.F..... +10 c7 04 47 75 d4 cd 01 ...Gu... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 a8 b5 00 00 F.H..... +f0 3c 8f 46 a3 89 ce 01 .<.F.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 60 b5 00 00 F.H.`... +70 f8 94 0e bf ca cc 01 p....... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +42 00 44 00 1c b5 00 00 B.D..... +c0 e2 c5 07 ad 88 cb 01 ........ +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4e 00 50 00 cc b4 00 00 N.P..... +00 2c a4 8a 20 04 ca 01 .,...... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 8c b4 00 00 >.@..... +b0 95 a6 69 20 04 ca 01 ...i.... +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 42 b4 00 00 H.J.B... +00 27 2f f2 ac 88 cb 01 .'/..... +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 f8 b3 00 00 H.J..... +f0 6c f7 0b 25 c9 cd 01 .l..%... +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 b0 b3 00 00 F.H..... +30 a5 1c 69 20 04 ca 01 0..i.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 68 b3 00 00 F.H.h... +d0 16 99 e1 ac 88 cb 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +5c 00 5e 00 0a b3 00 00 \.^..... +f0 e7 46 b9 13 0a cc 01 ..F..... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +58 00 5a 00 b0 b2 00 00 X.Z..... +90 65 0b b9 13 0a cc 01 .e...... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +52 00 54 00 5c b2 00 00 R.T.\... +10 01 3b b9 13 0a cc 01 ..;..... +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 1c b2 00 00 >.@..... +10 f6 44 d5 ac 88 cb 01 ..D..... +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 d4 b1 00 00 F.H..... +20 a8 3e 77 20 04 ca 01 ..>w.... +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 8e b1 00 00 D.F..... +80 f6 44 e7 ac 88 cb 01 ..D..... +07 00 00 00 01 00 00 00 ........ +c8 01 00 00 44 5a 00 00 ....DZ.. +5c 00 5e 00 30 b1 00 00 \.^.0... +00 a7 46 f5 a2 2f d0 01 ..F../.. +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +5c 00 5e 00 d2 b0 00 00 \.^..... +00 6a b7 94 a2 2f d0 01 .j.../.. +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4a 00 4c 00 86 b0 00 00 J.L..... +82 4a e9 e5 52 04 ca 01 .J..R... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 3e b0 00 00 F.H.>... +80 ec c4 67 93 88 cb 01 ...g.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 f6 af 00 00 F.H..... +d0 d9 34 4a 7f e8 cc 01 ..4J.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4e 00 50 00 a6 af 00 00 N.P..... +00 9b 46 35 12 e5 d6 01 ..F5.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 66 af 00 00 >.@.f... +e0 da f9 de ac 88 cb 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +42 00 44 00 22 af 00 00 B.D."... +20 29 a6 31 a7 c4 d0 01 .).1.... +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 d8 ae 00 00 H.J..... +00 f0 0d a4 98 75 d0 01 .....u.. +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +52 00 54 00 84 ae 00 00 R.T..... +00 13 44 f6 ac 88 cb 01 ..D..... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4a 00 4c 00 38 ae 00 00 J.L.8... +fa 81 58 c4 dc e2 d7 01 ..X..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4a 00 4c 00 ec ad 00 00 J.L..... +8c 9f 81 be dc e2 d7 01 ........ +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +50 00 52 00 9a ad 00 00 P.R..... +60 74 25 7a 20 04 ca 01 `t%z.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +64 00 66 00 34 ad 00 00 d.f.4... +80 ab 34 c7 f3 7f cc 01 ..4..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 ec ac 00 00 F.H..... +e0 74 30 6c 20 04 ca 01 .t0l.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +5a 00 5c 00 90 ac 00 00 Z.\..... +40 93 ba f1 ac 88 cb 01 @....... +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 48 ac 00 00 F.H.H... +a0 2a bb db ac 88 cb 01 .*...... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 fe ab 00 00 H.J..... +c0 e8 cc dc ac 88 cb 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 b4 ab 00 00 H.J..... +50 cb 64 6c 20 04 ca 01 P.dl.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +60 00 62 00 52 ab 00 00 `.b.R... +40 de 04 ee ac 88 cb 01 @....... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 08 ab 00 00 H.J..... +80 86 6b 70 20 04 ca 01 ..kp.... +0f 00 00 00 01 11 00 00 ........ +c8 01 00 00 7c 58 00 00 ....|X.. +48 00 4a 00 be aa 00 00 H.J..... +60 b9 e7 77 20 04 ca 01 `..w.... +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 b4 56 00 00 .....V.. +5a 00 5c 00 62 aa 00 00 Z.\.b... +50 c1 6b 79 20 04 ca 01 P.ky.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7c 00 7e 00 e4 a9 00 00 |.~..... +00 d4 24 93 15 56 cf 01 ..$..V.. +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 9e a9 00 00 D.F..... +60 cf 07 79 20 04 ca 01 `..y.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 56 a9 00 00 F.H.V... +a0 8a 4e 69 20 04 ca 01 ..Ni.... +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 ec 54 00 00 .....T.. +8a 00 8c 00 ca a8 00 00 ........ +30 e0 32 07 dc 7b cf 01 0.2..{.. +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +6e 00 70 00 5a a8 00 00 n.p.Z... +b0 9b 2e 68 20 04 ca 01 ...h.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 10 a8 00 00 H.J..... +50 dc 08 eb ac 88 cb 01 P....... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +56 00 58 00 b8 a7 00 00 V.X..... +a5 4f 70 a5 70 c9 d0 01 .Op.p... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 6e a7 00 00 H.J.n... +f0 38 c3 f7 ac 88 cb 01 .8...... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +42 00 44 00 2a a7 00 00 B.D.*... +c0 da 9e eb ac 88 cb 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +6a 00 6c 00 be a6 00 00 j.l..... +fa 1b 79 8c f5 5f d0 01 ..y.._.. +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3c 00 3e 00 80 a6 00 00 <.>..... +20 bc 29 73 20 04 ca 01 ..)s.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 3a a6 00 00 D.F.:... +90 e0 8e 88 20 04 ca 01 ........ +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 fa a5 00 00 >.@..... +d0 44 19 79 ad 88 cb 01 .D.y.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 b0 a5 00 00 H.J..... +c0 82 eb 2d ad 88 cb 01 ...-.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 66 a5 00 00 H.J.f... +70 37 8e 8e 20 04 ca 01 p7...... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 1c a5 00 00 H.J..... +a0 04 4b 89 20 04 ca 01 ..K..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 d2 a4 00 00 H.J..... +70 d6 1c a7 20 04 ca 01 p....... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 92 a4 00 00 >.@..... +20 15 d7 6c 20 04 ca 01 ...l.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 4a a4 00 00 F.H.J... +6f ca 6e 0b 2c af d0 01 o.n.,... +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 02 a4 00 00 F.H..... +30 c8 db 37 e3 f3 cf 01 0..7.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +42 00 44 00 be a3 00 00 B.D..... +a0 24 05 6a 28 e0 d0 01 .$.j(... +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 24 53 00 00 ....$S.. +40 00 42 00 7c a3 00 00 @.B.|... +20 5d dd 69 20 04 ca 01 .].i.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +56 00 58 00 24 a3 00 00 V.X.$... +c0 da a1 69 20 04 ca 01 ...i.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 dc a2 00 00 F.H..... +00 6b b0 67 20 04 ca 01 .k.g.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 94 a2 00 00 F.H..... +40 41 a7 6e 20 04 ca 01 @A.n.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 4a a2 00 00 H.J.J... +10 d3 bd 65 ad 88 cb 01 ...e.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +70 00 72 00 d8 a1 00 00 p.r..... +00 71 4f 77 20 04 ca 01 .qOw.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 90 a1 00 00 F.H..... +e0 ac 51 1e ad 88 cb 01 ..Q..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +8c 00 8e 00 02 a1 00 00 ........ +00 14 b3 31 12 e5 d6 01 ...1.... +0f 00 00 00 01 11 00 00 ........ +c8 01 00 00 5c 51 00 00 ....\Q.. +78 00 7a 00 88 a0 00 00 x.z..... +84 65 c5 7d d0 e2 d7 01 .e.}.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 0e a0 00 00 x.z..... +84 65 c5 7d d0 e2 d7 01 .e.}.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 94 9f 00 00 x.z..... +84 65 c5 7d d0 e2 d7 01 .e.}.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 1a 9f 00 00 x.z..... +84 65 c5 7d d0 e2 d7 01 .e.}.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 a0 9e 00 00 x.z..... +84 65 c5 7d d0 e2 d7 01 .e.}.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 26 9e 00 00 x.z.&... +84 65 c5 7d d0 e2 d7 01 .e.}.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 ac 9d 00 00 x.z..... +84 65 c5 7d d0 e2 d7 01 .e.}.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 32 9d 00 00 x.z.2... +84 65 c5 7d d0 e2 d7 01 .e.}.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 b8 9c 00 00 x.z..... +84 65 c5 7d d0 e2 d7 01 .e.}.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 3e 9c 00 00 x.z.>... +84 65 c5 7d d0 e2 d7 01 .e.}.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 f6 9b 00 00 F.H..... +00 0e 3b 5a 12 e5 d6 01 ..;Z.... +04 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 b6 9b 00 00 >.@..... +00 d9 5a 29 12 e5 d6 01 ..Z).... +04 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 6c 9b 00 00 H.J.l... +40 2b b9 fb ac 88 cb 01 @+...... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 22 9b 00 00 H.J."... +f0 59 d0 68 20 04 ca 01 .Y.h.... +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 94 4f 00 00 .....O.. +48 00 4a 00 d8 9a 00 00 H.J..... +00 33 72 c1 04 ea d0 01 .3r..... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4e 00 50 00 88 9a 00 00 N.P..... +00 33 72 c1 04 ea d0 01 .3r..... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 40 9a 00 00 F.H.@... +30 94 d0 95 e8 c6 ce 01 0....... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 f8 99 00 00 F.H..... +40 e1 7d f9 ac 88 cb 01 @.}..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 b2 99 00 00 D.F..... +10 54 8d 74 ad 88 cb 01 .T.t.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +42 00 44 00 6e 99 00 00 B.D.n... +e0 cb 92 77 ad 88 cb 01 ...w.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +34 00 36 00 38 99 00 00 4.6.8... +9c 75 11 55 14 ea c9 01 .u.U.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 00 32 00 06 99 00 00 0.2..... +70 ea f7 7b 20 04 ca 01 p..{.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +36 00 38 00 ce 98 00 00 6.8..... +80 1f 5b 79 20 04 ca 01 ..[y.... +05 00 00 00 01 01 00 00 ........ +c8 01 00 00 cc 4d 00 00 .....M.. +36 00 38 00 96 98 00 00 6.8..... +90 a6 d4 77 20 04 ca 01 ...w.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +36 00 38 00 5e 98 00 00 6.8.^... +7c 93 66 2f 14 ea c9 01 |.f/.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +38 00 3a 00 24 98 00 00 8.:.$... +30 81 99 6a 20 04 ca 01 0..j.... +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 04 4c 00 00 .....L.. +30 00 32 00 f2 97 00 00 0.2..... +80 e7 86 d2 ac 88 cb 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +34 00 36 00 bc 97 00 00 4.6..... +90 5a 64 70 20 04 ca 01 .Zdp.... +07 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 7c 97 00 00 >.@.|... +c0 29 56 70 20 04 ca 01 .)Vp.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 34 97 00 00 F.H.4... +50 95 11 e8 ac 88 cb 01 P....... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +66 00 68 00 cc 96 00 00 f.h..... +66 d9 1f f3 e4 f5 d0 01 f....... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 52 96 00 00 x.z.R... +66 d9 1f f3 e4 f5 d0 01 f....... +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 3c 4a 00 00 .....@.:... +00 fe cd ed af ee cd 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 00 42 00 f8 89 00 00 @.B..... +a0 8e 9e e4 ac 88 cb 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 b8 89 00 00 >.@..... +90 29 8d 6e 20 04 ca 01 .).n.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 70 89 00 00 F.H.p... +d0 fc 75 39 b4 a7 d0 01 ..u9.... +0f 00 00 00 01 11 00 00 ........ +c8 01 00 00 e4 44 00 00 .....D.. +42 00 44 00 2c 89 00 00 B.D.,... +00 aa ff 5c 9f 87 cb 01 ...\.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 e4 88 00 00 F.H..... +00 c3 91 7f 9f 87 cb 01 ........ +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4e 00 50 00 94 88 00 00 N.P..... +da 4e 63 d5 67 f5 d0 01 .Nc.g... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +34 00 36 00 5e 88 00 00 4.6.^... +80 65 fd 9e 6e ba d0 01 .e..n... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +36 00 38 00 26 88 00 00 6.8.&... +50 ef e7 6a 20 04 ca 01 P..j.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +2a 00 2c 00 fa 87 00 00 *.,..... +50 60 ea 6a 20 04 ca 01 P`.j.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 b0 87 00 00 H.J..... +60 64 a4 88 20 04 ca 01 `d...... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 6a 87 00 00 D.F.j... +a0 a1 bb ad 20 04 ca 01 ........ +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +42 00 44 00 26 87 00 00 B.D.&... +20 5e ec 63 20 04 ca 01 .^.c.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4e 00 50 00 d6 86 00 00 N.P..... +aa 68 73 40 67 f5 d0 01 .hs@g... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +5e 00 60 00 76 86 00 00 ^.`.v... +70 43 cc ad 20 04 ca 01 pC...... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +42 00 44 00 32 86 00 00 B.D.2... +00 03 ac f3 ac 88 cb 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +68 00 6a 00 c8 85 00 00 h.j..... +00 00 4d 77 20 04 ca 01 ..Mw.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +52 00 54 00 74 85 00 00 R.T.t... +60 32 61 1d ad 88 cb 01 `2a..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +8a 00 8c 00 e8 84 00 00 ........ +30 e0 32 07 dc 7b cf 01 0.2..{.. +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +8a 00 8c 00 5c 84 00 00 ....\... +30 e0 32 07 dc 7b cf 01 0.2..{.. +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 00 b2 00 aa 83 00 00 ........ +30 e0 32 07 dc 7b cf 01 0.2..{.. +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 00 b2 00 f8 82 00 00 ........ +30 e0 32 07 dc 7b cf 01 0.2..{.. +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4a 00 4c 00 ac 82 00 00 J.L..... +00 a3 16 fb f2 ad d0 01 ........ +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 1c 43 00 00 .....C.. +5e 00 60 00 4c 82 00 00 ^.`.L... +00 15 68 f0 31 e3 d0 01 ..h.1... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +9c 00 9e 00 ae 81 00 00 ........ +00 53 71 1c f8 f4 d0 01 .Sq..... +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 54 41 00 00 ....TA.. +46 00 48 00 66 81 00 00 F.H.f... +80 29 0c 6a 28 e0 d0 01 .).j(... +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 8c 3f 00 00 .....?.. +50 00 52 00 14 81 00 00 P.R..... +00 33 72 c1 04 ea d0 01 .3r..... +05 00 00 00 01 01 00 00 ........ +c8 01 00 00 c4 3d 00 00 .....=.. +62 00 64 00 b0 80 00 00 b.d..... +00 33 72 c1 04 ea d0 01 .3r..... +05 00 00 00 01 01 00 00 ........ +c8 01 00 00 fc 3b 00 00 .....;.. +56 00 58 00 58 80 00 00 V.X.X... +00 33 72 c1 04 ea d0 01 .3r..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +52 00 54 00 04 80 00 00 R.T..... +00 33 72 c1 04 ea d0 01 .3r..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +58 00 5a 00 aa 7f 00 00 X.Z..... +00 33 72 c1 04 ea d0 01 .3r..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 62 7f 00 00 F.H.b... +00 11 e7 33 0d ea d0 01 ...3.... +04 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 22 7f 00 00 >.@."... +00 c8 67 24 0d ea d0 01 ..g$.... +04 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4a 00 4c 00 d6 7e 00 00 J.L..~.. +80 c5 04 9b 0d ea d0 01 ........ +04 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +58 00 5a 00 7c 7e 00 00 X.Z.|~.. +10 9e f5 70 20 04 ca 01 ...p.... +0f 00 00 00 01 11 00 00 ........ +c8 01 00 00 34 3a 00 00 ....4:.. +8c 00 8e 00 ee 7d 00 00 .....}.. +00 33 72 c1 04 ea d0 01 .3r..... +0f 00 00 00 01 11 00 00 ........ +c8 01 00 00 6c 38 00 00 ....l8.. +7a 00 7c 00 72 7d 00 00 z.|.r}.. +52 28 4b 88 0d f5 d0 01 R(K..... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 f6 7c 00 00 z.|..|.. +52 28 4b 88 0d f5 d0 01 R(K..... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 7a 7c 00 00 z.|.z|.. +52 28 4b 88 0d f5 d0 01 R(K..... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 fe 7b 00 00 z.|..{.. +52 28 4b 88 0d f5 d0 01 R(K..... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 84 7b 00 00 x.z..{.. +52 28 4b 88 0d f5 d0 01 R(K..... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 0a 7b 00 00 x.z..{.. +52 28 4b 88 0d f5 d0 01 R(K..... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 90 7a 00 00 x.z..z.. +52 28 4b 88 0d f5 d0 01 R(K..... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 16 7a 00 00 x.z..z.. +52 28 4b 88 0d f5 d0 01 R(K..... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 9c 79 00 00 x.z..y.. +52 28 4b 88 0d f5 d0 01 R(K..... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +76 00 78 00 24 79 00 00 v.x.$y.. +52 28 4b 88 0d f5 d0 01 R(K..... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4c 00 4e 00 d6 78 00 00 L.N..x.. +40 7d 7f 73 20 04 ca 01 @}.s.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +42 00 44 00 92 78 00 00 B.D..x.. +d0 fa 0a 71 20 04 ca 01 ...q.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 48 78 00 00 H.J.Hx.. +40 c3 50 6b 20 04 ca 01 @.Pk.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 00 42 00 06 78 00 00 @.B..x.. +10 78 3d 6d 20 04 ca 01 .x=m.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 c0 77 00 00 D.F..w.. +e0 c2 f0 f5 ac 88 cb 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +20 00 22 00 9e 77 00 00 .."..w.. +00 aa 26 f5 5a 04 ca 01 ..&.Z... +04 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3e 00 40 00 5e 77 00 00 >.@.^w.. +20 77 82 f2 ac 88 cb 01 .w...... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 18 77 00 00 D.F..w.. +80 09 3b 78 20 04 ca 01 ..;x.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 d2 76 00 00 D.F..v.. +c0 4a 79 38 a7 c4 d0 01 .Jy8.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 88 76 00 00 H.J..v.. +60 bc 46 f4 ac 88 cb 01 `.F..... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 40 76 00 00 F.H.@v.. +20 6f 11 0c ad 88 cb 01 .o...... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 c4 75 00 00 z.|..u.. +5c b0 c1 4f f7 f4 d0 01 \..O.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 48 75 00 00 z.|.Hu.. +5c b0 c1 4f f7 f4 d0 01 \..O.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 cc 74 00 00 z.|..t.. +5c b0 c1 4f f7 f4 d0 01 \..O.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 50 74 00 00 z.|.Pt.. +5c b0 c1 4f f7 f4 d0 01 \..O.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 d4 73 00 00 z.|..s.. +5c b0 c1 4f f7 f4 d0 01 \..O.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 58 73 00 00 z.|.Xs.. +5c b0 c1 4f f7 f4 d0 01 \..O.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 dc 72 00 00 z.|..r.. +5c b0 c1 4f f7 f4 d0 01 \..O.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 00 7a 00 62 72 00 00 x.z.br.. +5c b0 c1 4f f7 f4 d0 01 \..O.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 e6 71 00 00 z.|..q.. +5c b0 c1 4f f7 f4 d0 01 \..O.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +7a 00 7c 00 6a 71 00 00 z.|.jq.. +5c b0 c1 4f f7 f4 d0 01 \..O.... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +1a 01 1c 01 4e 70 00 00 ....Np.. +60 10 a8 92 15 9b cf 01 `....... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +20 01 22 01 2c 6f 00 00 ..".,o.. +f0 e8 f6 8f b6 2b d0 01 .....+.. +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +86 00 88 00 a4 6e 00 00 .....n.. +00 8b 90 be 25 ce d0 01 ....%... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +74 00 76 00 2e 6e 00 00 t.v..n.. +00 d4 24 93 15 56 cf 01 ..$..V.. +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +44 00 46 00 e8 6d 00 00 D.F..m.. +d0 69 d8 6b 20 04 ca 01 .i.k.... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +80 00 82 00 66 6d 00 00 ....fm.. +00 a7 f3 91 15 56 cf 01 .....V.. +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 1e 6d 00 00 F.H..m.. +b0 89 5e e2 ac 88 cb 01 ..^..... +0f 00 00 00 01 11 00 00 ........ +c8 01 00 00 a4 36 00 00 .....6.. +46 00 48 00 d6 6c 00 00 F.H..l.. +00 cc 40 39 e0 b2 cf 01 ..@9.... +0e 00 00 00 00 11 00 00 ........ +00 00 00 00 00 00 00 00 ........ +98 00 9a 00 3c 6c 00 00 .....@..b.. +90 9d ad d6 65 a2 cb 01 ....e... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +64 00 66 00 28 62 00 00 d.f.(b.. +b0 f6 4e b0 20 04 ca 01 ..N..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +3c 00 3e 00 ea 61 00 00 <.>..a.. +10 c1 2e 3a 5f 3f d0 01 ...:_?.. +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +60 00 62 00 88 61 00 00 `.b..a.. +10 fb 33 ad 20 04 ca 01 ..3..... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 40 61 00 00 F.H.@a.. +a0 6d 4a 27 ad 88 cb 01 .mJ'.... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +48 00 4a 00 f6 60 00 00 H.J..`.. +60 e3 0d f2 ac 88 cb 01 `....... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +64 00 66 00 90 60 00 00 d.f..`.. +00 a7 f3 91 15 56 cf 01 .....V.. +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 0c 23 00 00 .....#.. +56 00 58 00 38 60 00 00 V.X.8`.. +00 d4 24 93 15 56 cf 01 ..$..V.. +0e 00 00 00 00 11 00 00 ........ +00 00 00 00 00 00 00 00 ........ +aa 00 ac 00 8c 5f 00 00 ....._.. +80 41 da fd b9 2a d0 01 .A...*.. +07 00 00 00 01 01 00 00 ........ +c8 01 00 00 44 21 00 00 ....D!.. +7c 00 7e 00 0e 5f 00 00 |.~.._.. +00 f6 0f e4 d7 c6 ca 01 ........ +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +66 00 68 00 a6 5e 00 00 f.h..^.. +5f 38 94 a6 ad 88 cb 01 _8...... +05 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +36 00 38 00 6e 5e 00 00 6.8.n^.. +f0 33 e0 da ac 88 cb 01 .3...... +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +46 00 48 00 26 5e 00 00 F.H.&^.. +00 4e f6 ef ac 88 cb 01 .N...... +06 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +50 00 52 00 d4 5d 00 00 P.R..].. +c0 41 15 d1 66 23 cd 01 .A..f#.. +07 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 8e 4b 03 00 .....K.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 a6 4a 03 00 .....J.. +1a 4b 03 00 8e 4b 03 00 .K...K.. +4a 68 03 00 00 00 00 00 Jh...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 8e 4b 03 00 .....K.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 f4 c7 11 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 96 3e 03 00 .....>.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 82 66 03 00 .....f.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 4c 2d 03 00 ....L-.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 96 3e 03 00 .....>.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 96 3e 03 00 .....>.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 f4 c7 11 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 8e 4b 03 00 .....K.. +4a 68 03 00 00 00 00 00 Jh...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 8e 4b 03 00 .....K.. +4a 68 03 00 00 00 00 00 Jh...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 96 3e 03 00 .....>.. +be 49 03 00 8e 4b 03 00 .I...K.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 92 46 03 00 .....F.. +06 47 03 00 26 69 03 00 .G..&i.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 f2 26 1f 00 .....&.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 96 3e 03 00 .....>.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 96 3e 03 00 .....>.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 7a 47 03 00 ....zG.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 96 3e 03 00 .....>.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 8e 4b 03 00 .....K.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ce 2f 15 00 ...../.. +3c 30 15 00 00 00 00 00 <0...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 60 96 1b 00 ....`... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 b1 15 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 00 00 11 11 11 11 ........ +11 11 11 11 11 11 11 11 ........ +11 11 11 11 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 5c 00 3f 00 ....\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 72 00 64 00 2.\.r.d. +72 00 6d 00 65 00 6d 00 r.m.e.m. +70 00 74 00 79 00 6c 00 p.t.y.l. +73 00 74 00 2e 00 65 00 s.t...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 73 00 3.2.\.s. +70 00 6f 00 6f 00 6c 00 p.o.o.l. +73 00 76 00 2e 00 65 00 s.v...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 45 00 78 00 s.\.E.x. +70 00 6c 00 6f 00 72 00 p.l.o.r. +65 00 72 00 2e 00 45 00 e.r...E. +58 00 45 00 00 00 5c 00 X.E...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 50 00 72 00 :.\.P.r. +6f 00 67 00 72 00 61 00 o.g.r.a. +6d 00 20 00 46 00 69 00 m...F.i. +6c 00 65 00 73 00 5c 00 l.e.s.\. +49 00 6e 00 74 00 65 00 I.n.t.e. +72 00 6e 00 65 00 74 00 r.n.e.t. +20 00 45 00 78 00 70 00 ..E.x.p. +6c 00 6f 00 72 00 65 00 l.o.r.e. +72 00 5c 00 69 00 65 00 r.\.i.e. +78 00 70 00 6c 00 6f 00 x.p.l.o. +72 00 65 00 2e 00 65 00 r.e...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 4d 00 69 00 s.\.M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2e 00 o.f.t... +4e 00 45 00 54 00 5c 00 N.E.T.\. +46 00 72 00 61 00 6d 00 F.r.a.m. +65 00 77 00 6f 00 72 00 e.w.o.r. +6b 00 5c 00 76 00 34 00 k.\.v.4. +2e 00 30 00 2e 00 33 00 ..0...3. +30 00 33 00 31 00 39 00 0.3.1.9. +5c 00 6d 00 73 00 63 00 \.m.s.c. +6f 00 72 00 73 00 76 00 o.r.s.v. +77 00 2e 00 65 00 78 00 w...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 6f 00 66 00 \.S.o.f. +74 00 77 00 61 00 72 00 t.w.a.r. +65 00 44 00 69 00 73 00 e.D.i.s. +74 00 72 00 69 00 62 00 t.r.i.b. +75 00 74 00 69 00 6f 00 u.t.i.o. +6e 00 5c 00 44 00 6f 00 n.\.D.o. +77 00 6e 00 6c 00 6f 00 w.n.l.o. +61 00 64 00 5c 00 49 00 a.d.\.I. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 5c 00 6e 00 l.l.\.n. +64 00 70 00 34 00 35 00 d.p.4.5. +32 00 2d 00 6b 00 62 00 2.-.k.b. +32 00 39 00 30 00 31 00 2.9.0.1. +39 00 38 00 33 00 2d 00 9.8.3.-. +78 00 38 00 36 00 2d 00 x.8.6.-. +78 00 36 00 34 00 2d 00 x.6.4.-. +65 00 6e 00 75 00 2e 00 e.n.u... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 31 00 C.:.\.1. +63 00 33 00 30 00 35 00 c.3.0.5. +38 00 64 00 38 00 62 00 8.d.8.b. +65 00 62 00 35 00 38 00 e.b.5.8. +33 00 34 00 34 00 32 00 3.4.4.2. +34 00 37 00 36 00 64 00 4.7.6.d. +36 00 34 00 32 00 36 00 6.4.2.6. +65 00 5c 00 53 00 65 00 e.\.S.e. +74 00 75 00 70 00 2e 00 t.u.p... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 31 00 C.:.\.1. +63 00 33 00 30 00 35 00 c.3.0.5. +38 00 64 00 38 00 62 00 8.d.8.b. +65 00 62 00 35 00 38 00 e.b.5.8. +33 00 34 00 34 00 32 00 3.4.4.2. +34 00 37 00 36 00 64 00 4.7.6.d. +36 00 34 00 32 00 36 00 6.4.2.6. +65 00 5c 00 53 00 65 00 e.\.S.e. +74 00 75 00 70 00 55 00 t.u.p.U. +74 00 69 00 6c 00 69 00 t.i.l.i. +74 00 79 00 2e 00 65 00 t.y...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 75 00 3.2.\.u. +6e 00 6c 00 6f 00 64 00 n.l.o.d. +63 00 74 00 72 00 2e 00 c.t.r... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +69 00 65 00 66 00 72 00 i.e.f.r. +61 00 6d 00 65 00 2e 00 a.m.e... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +50 00 68 00 6f 00 74 00 P.h.o.t. +6f 00 4d 00 65 00 74 00 o.M.e.t. +61 00 64 00 61 00 74 00 a.d.a.t. +61 00 48 00 61 00 6e 00 a.H.a.n. +64 00 6c 00 65 00 72 00 d.l.e.r. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 6d 00 66 00 2e 00 \.m.f... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 50 00 C.:.\.P. +72 00 6f 00 67 00 72 00 r.o.g.r. +61 00 6d 00 20 00 46 00 a.m...F. +69 00 6c 00 65 00 73 00 i.l.e.s. +5c 00 43 00 6f 00 6d 00 \.C.o.m. +6d 00 6f 00 6e 00 20 00 m.o.n... +46 00 69 00 6c 00 65 00 F.i.l.e. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +5c 00 77 00 61 00 62 00 \.w.a.b. +33 00 32 00 2e 00 64 00 3.2...d. +6c 00 6c 00 00 00 5c 00 l.l...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 73 00 3.2.\.s. +62 00 65 00 2e 00 64 00 b.e...d. +6c 00 6c 00 00 00 5c 00 l.l...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 6f 00 s.\.S.o. +66 00 74 00 77 00 61 00 f.t.w.a. +72 00 65 00 44 00 69 00 r.e.D.i. +73 00 74 00 72 00 69 00 s.t.r.i. +62 00 75 00 74 00 69 00 b.u.t.i. +6f 00 6e 00 5c 00 44 00 o.n.\.D. +6f 00 77 00 6e 00 6c 00 o.w.n.l. +6f 00 61 00 64 00 5c 00 o.a.d.\. +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 5c 00 a.l.l.\. +4e 00 44 00 50 00 34 00 N.D.P.4. +35 00 2d 00 4b 00 42 00 5.-.K.B. +32 00 39 00 37 00 32 00 2.9.7.2. +32 00 31 00 36 00 2d 00 2.1.6.-. +78 00 38 00 36 00 2e 00 x.8.6... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 37 00 C.:.\.7. +63 00 64 00 38 00 64 00 c.d.8.d. +31 00 63 00 61 00 62 00 1.c.a.b. +63 00 37 00 38 00 64 00 c.7.8.d. +31 00 30 00 38 00 36 00 1.0.8.6. +66 00 33 00 33 00 39 00 f.3.3.9. +62 00 34 00 62 00 62 00 b.4.b.b. +36 00 5c 00 53 00 65 00 6.\.S.e. +74 00 75 00 70 00 2e 00 t.u.p... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 4d 00 w.s.\.M. +69 00 63 00 72 00 6f 00 i.c.r.o. +73 00 6f 00 66 00 74 00 s.o.f.t. +2e 00 4e 00 45 00 54 00 ..N.E.T. +5c 00 46 00 72 00 61 00 \.F.r.a. +6d 00 65 00 77 00 6f 00 m.e.w.o. +72 00 6b 00 5c 00 76 00 r.k.\.v. +34 00 2e 00 30 00 2e 00 4...0... +33 00 30 00 33 00 31 00 3.0.3.1. +39 00 5c 00 53 00 65 00 9.\.S.e. +72 00 76 00 69 00 63 00 r.v.i.c. +65 00 4d 00 6f 00 64 00 e.M.o.d. +65 00 6c 00 52 00 65 00 e.l.R.e. +67 00 2e 00 65 00 78 00 g...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 77 00 65 00 2.\.w.e. +76 00 74 00 75 00 74 00 v.t.u.t. +69 00 6c 00 2e 00 65 00 i.l...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 6f 00 s.\.S.o. +66 00 74 00 77 00 61 00 f.t.w.a. +72 00 65 00 44 00 69 00 r.e.D.i. +73 00 74 00 72 00 69 00 s.t.r.i. +62 00 75 00 74 00 69 00 b.u.t.i. +6f 00 6e 00 5c 00 44 00 o.n.\.D. +6f 00 77 00 6e 00 6c 00 o.w.n.l. +6f 00 61 00 64 00 5c 00 o.a.d.\. +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 5c 00 a.l.l.\. +4e 00 44 00 50 00 34 00 N.D.P.4. +35 00 2d 00 4b 00 42 00 5.-.K.B. +32 00 39 00 37 00 39 00 2.9.7.9. +35 00 37 00 38 00 2d 00 5.7.8.-. +76 00 32 00 2d 00 78 00 v.2.-.x. +38 00 36 00 2e 00 65 00 8.6...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 37 00 36 00 :.\.7.6. +64 00 39 00 35 00 61 00 d.9.5.a. +61 00 66 00 63 00 32 00 a.f.c.2. +64 00 32 00 66 00 64 00 d.2.f.d. +61 00 34 00 32 00 66 00 a.4.2.f. +36 00 38 00 62 00 32 00 6.8.b.2. +39 00 38 00 30 00 30 00 9.8.0.0. +34 00 39 00 63 00 34 00 4.9.c.4. +5c 00 53 00 65 00 74 00 \.S.e.t. +75 00 70 00 2e 00 65 00 u.p...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 6f 00 s.\.S.o. +66 00 74 00 77 00 61 00 f.t.w.a. +72 00 65 00 44 00 69 00 r.e.D.i. +73 00 74 00 72 00 69 00 s.t.r.i. +62 00 75 00 74 00 69 00 b.u.t.i. +6f 00 6e 00 5c 00 44 00 o.n.\.D. +6f 00 77 00 6e 00 6c 00 o.w.n.l. +6f 00 61 00 64 00 5c 00 o.a.d.\. +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 5c 00 a.l.l.\. +4e 00 44 00 50 00 34 00 N.D.P.4. +35 00 2d 00 4b 00 42 00 5.-.K.B. +33 00 30 00 32 00 33 00 3.0.2.3. +32 00 32 00 34 00 2d 00 2.2.4.-. +78 00 38 00 36 00 2e 00 x.8.6... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 35 00 C.:.\.5. +34 00 39 00 32 00 61 00 4.9.2.a. +61 00 38 00 32 00 39 00 a.8.2.9. +35 00 65 00 32 00 31 00 5.e.2.1. +62 00 62 00 63 00 33 00 b.b.c.3. +62 00 61 00 34 00 63 00 b.a.4.c. +65 00 64 00 62 00 65 00 e.d.b.e. +39 00 5c 00 53 00 65 00 9.\.S.e. +74 00 75 00 70 00 2e 00 t.u.p... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +6f 00 66 00 74 00 77 00 o.f.t.w. +61 00 72 00 65 00 44 00 a.r.e.D. +69 00 73 00 74 00 72 00 i.s.t.r. +69 00 62 00 75 00 74 00 i.b.u.t. +69 00 6f 00 6e 00 5c 00 i.o.n.\. +44 00 6f 00 77 00 6e 00 D.o.w.n. +6c 00 6f 00 61 00 64 00 l.o.a.d. +5c 00 49 00 6e 00 73 00 \.I.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +5c 00 6e 00 64 00 70 00 \.n.d.p. +34 00 35 00 2d 00 6b 00 4.5.-.k. +62 00 33 00 30 00 37 00 b.3.0.7. +34 00 35 00 35 00 30 00 4.5.5.0. +2d 00 78 00 38 00 36 00 -.x.8.6. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +62 00 37 00 32 00 61 00 b.7.2.a. +30 00 63 00 33 00 35 00 0.c.3.5. +61 00 33 00 32 00 30 00 a.3.2.0. +38 00 66 00 38 00 37 00 8.f.8.7. +38 00 38 00 33 00 38 00 8.8.3.8. +61 00 37 00 35 00 30 00 a.7.5.0. +37 00 37 00 35 00 39 00 7.7.5.9. +39 00 61 00 35 00 34 00 9.a.5.4. +5c 00 53 00 65 00 74 00 \.S.e.t. +75 00 70 00 2e 00 65 00 u.p...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 6f 00 s.\.S.o. +66 00 74 00 77 00 61 00 f.t.w.a. +72 00 65 00 44 00 69 00 r.e.D.i. +73 00 74 00 72 00 69 00 s.t.r.i. +62 00 75 00 74 00 69 00 b.u.t.i. +6f 00 6e 00 5c 00 44 00 o.n.\.D. +6f 00 77 00 6e 00 6c 00 o.w.n.l. +6f 00 61 00 64 00 5c 00 o.a.d.\. +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 5c 00 a.l.l.\. +4e 00 44 00 50 00 34 00 N.D.P.4. +35 00 2d 00 4b 00 42 00 5.-.K.B. +33 00 30 00 33 00 35 00 3.0.3.5. +34 00 39 00 30 00 2d 00 4.9.0.-. +78 00 38 00 36 00 2e 00 x.8.6... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 64 00 C.:.\.d. +62 00 33 00 62 00 31 00 b.3.b.1. +65 00 62 00 32 00 36 00 e.b.2.6. +37 00 65 00 35 00 38 00 7.e.5.8. +61 00 63 00 66 00 32 00 a.c.f.2. +35 00 65 00 39 00 63 00 5.e.9.c. +66 00 38 00 65 00 5c 00 f.8.e.\. +53 00 65 00 74 00 75 00 S.e.t.u. +70 00 2e 00 65 00 78 00 p...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 6f 00 66 00 \.S.o.f. +74 00 77 00 61 00 72 00 t.w.a.r. +65 00 44 00 69 00 73 00 e.D.i.s. +74 00 72 00 69 00 62 00 t.r.i.b. +75 00 74 00 69 00 6f 00 u.t.i.o. +6e 00 5c 00 44 00 6f 00 n.\.D.o. +77 00 6e 00 6c 00 6f 00 w.n.l.o. +61 00 64 00 5c 00 49 00 a.d.\.I. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 5c 00 4e 00 l.l.\.N. +44 00 50 00 34 00 35 00 D.P.4.5. +2d 00 4b 00 42 00 32 00 -.K.B.2. +39 00 37 00 38 00 31 00 9.7.8.1. +32 00 38 00 2d 00 78 00 2.8.-.x. +38 00 36 00 2e 00 65 00 8.6...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 34 00 65 00 :.\.4.e. +36 00 66 00 38 00 30 00 6.f.8.0. +65 00 66 00 39 00 31 00 e.f.9.1. +63 00 32 00 32 00 30 00 c.2.2.0. +38 00 64 00 38 00 61 00 8.d.8.a. +30 00 34 00 36 00 61 00 0.4.6.a. +61 00 32 00 30 00 65 00 a.2.0.e. +61 00 66 00 61 00 34 00 a.f.a.4. +5c 00 53 00 65 00 74 00 \.S.e.t. +75 00 70 00 2e 00 65 00 u.p...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 6f 00 s.\.S.o. +66 00 74 00 77 00 61 00 f.t.w.a. +72 00 65 00 44 00 69 00 r.e.D.i. +73 00 74 00 72 00 69 00 s.t.r.i. +62 00 75 00 74 00 69 00 b.u.t.i. +6f 00 6e 00 5c 00 44 00 o.n.\.D. +6f 00 77 00 6e 00 6c 00 o.w.n.l. +6f 00 61 00 64 00 5c 00 o.a.d.\. +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 5c 00 a.l.l.\. +4e 00 44 00 50 00 34 00 N.D.P.4. +35 00 2d 00 4b 00 42 00 5.-.K.B. +33 00 30 00 37 00 34 00 3.0.7.4. +32 00 33 00 30 00 2d 00 2.3.0.-. +78 00 38 00 36 00 2e 00 x.8.6... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 32 00 C.:.\.2. +36 00 63 00 61 00 61 00 6.c.a.a. +35 00 65 00 65 00 30 00 5.e.e.0. +31 00 65 00 38 00 63 00 1.e.8.c. +62 00 35 00 33 00 35 00 b.5.3.5. +65 00 61 00 64 00 36 00 e.a.d.6. +34 00 31 00 33 00 31 00 4.1.3.1. +64 00 33 00 33 00 38 00 d.3.3.8. +37 00 5c 00 53 00 65 00 7.\.S.e. +74 00 75 00 70 00 2e 00 t.u.p... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +6f 00 66 00 74 00 77 00 o.f.t.w. +61 00 72 00 65 00 44 00 a.r.e.D. +69 00 73 00 74 00 72 00 i.s.t.r. +69 00 62 00 75 00 74 00 i.b.u.t. +69 00 6f 00 6e 00 5c 00 i.o.n.\. +44 00 6f 00 77 00 6e 00 D.o.w.n. +6c 00 6f 00 61 00 64 00 l.o.a.d. +5c 00 49 00 6e 00 73 00 \.I.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +5c 00 4e 00 44 00 50 00 \.N.D.P. +34 00 35 00 2d 00 4b 00 4.5.-.K. +42 00 33 00 30 00 33 00 B.3.0.3. +37 00 35 00 38 00 31 00 7.5.8.1. +2d 00 78 00 38 00 36 00 -.x.8.6. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +31 00 65 00 33 00 32 00 1.e.3.2. +39 00 34 00 66 00 36 00 9.4.f.6. +62 00 30 00 33 00 34 00 b.0.3.4. +30 00 32 00 33 00 64 00 0.2.3.d. +64 00 62 00 39 00 64 00 d.b.9.d. +31 00 34 00 65 00 34 00 1.4.e.4. +37 00 63 00 37 00 39 00 7.c.7.9. +63 00 33 00 5c 00 53 00 c.3.\.S. +65 00 74 00 75 00 70 00 e.t.u.p. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2e 00 4e 00 45 00 t...N.E. +54 00 5c 00 46 00 72 00 T.\.F.r. +61 00 6d 00 65 00 77 00 a.m.e.w. +6f 00 72 00 6b 00 5c 00 o.r.k.\. +76 00 34 00 2e 00 30 00 v.4...0. +2e 00 33 00 30 00 33 00 ..3.0.3. +31 00 39 00 5c 00 61 00 1.9.\.a. +73 00 70 00 6e 00 65 00 s.p.n.e. +74 00 5f 00 72 00 65 00 t._.r.e. +67 00 69 00 69 00 73 00 g.i.i.s. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 77 00 62 00 65 00 \.w.b.e. +6d 00 5c 00 6d 00 6f 00 m.\.m.o. +66 00 63 00 6f 00 6d 00 f.c.o.m. +70 00 2e 00 65 00 78 00 p...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 6f 00 66 00 \.S.o.f. +74 00 77 00 61 00 72 00 t.w.a.r. +65 00 44 00 69 00 73 00 e.D.i.s. +74 00 72 00 69 00 62 00 t.r.i.b. +75 00 74 00 69 00 6f 00 u.t.i.o. +6e 00 5c 00 44 00 6f 00 n.\.D.o. +77 00 6e 00 6c 00 6f 00 w.n.l.o. +61 00 64 00 5c 00 49 00 a.d.\.I. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 5c 00 4e 00 l.l.\.N. +44 00 50 00 34 00 35 00 D.P.4.5. +2d 00 4b 00 42 00 32 00 -.K.B.2. +39 00 37 00 32 00 31 00 9.7.2.1. +30 00 37 00 2d 00 78 00 0.7.-.x. +38 00 36 00 2e 00 65 00 8.6...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 36 00 30 00 :.\.6.0. +64 00 36 00 65 00 36 00 d.6.e.6. +66 00 34 00 35 00 36 00 f.4.5.6. +66 00 62 00 32 00 37 00 f.b.2.7. +62 00 61 00 31 00 30 00 b.a.1.0. +5c 00 53 00 65 00 74 00 \.S.e.t. +75 00 70 00 2e 00 65 00 u.p...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 6d 00 3.2.\.m. +73 00 69 00 65 00 78 00 s.i.e.x. +65 00 63 00 2e 00 65 00 e.c...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 4d 00 69 00 s.\.M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2e 00 o.f.t... +4e 00 45 00 54 00 5c 00 N.E.T.\. +46 00 72 00 61 00 6d 00 F.r.a.m. +65 00 77 00 6f 00 72 00 e.w.o.r. +6b 00 5c 00 76 00 34 00 k.\.v.4. +2e 00 30 00 2e 00 33 00 ..0...3. +30 00 33 00 31 00 39 00 0.3.1.9. +5c 00 72 00 65 00 67 00 \.r.e.g. +74 00 6c 00 69 00 62 00 t.l.i.b. +76 00 31 00 32 00 2e 00 v.1.2... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +6c 00 6f 00 64 00 63 00 l.o.d.c. +74 00 72 00 2e 00 65 00 t.r...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 4d 00 69 00 s.\.M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2e 00 o.f.t... +4e 00 45 00 54 00 5c 00 N.E.T.\. +46 00 72 00 61 00 6d 00 F.r.a.m. +65 00 77 00 6f 00 72 00 e.w.o.r. +6b 00 5c 00 76 00 34 00 k.\.v.4. +2e 00 30 00 2e 00 33 00 ..0...3. +30 00 33 00 31 00 39 00 0.3.1.9. +5c 00 6e 00 67 00 65 00 \.n.g.e. +6e 00 2e 00 65 00 78 00 n...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 6f 00 66 00 \.S.o.f. +74 00 77 00 61 00 72 00 t.w.a.r. +65 00 44 00 69 00 73 00 e.D.i.s. +74 00 72 00 69 00 62 00 t.r.i.b. +75 00 74 00 69 00 6f 00 u.t.i.o. +6e 00 5c 00 44 00 6f 00 n.\.D.o. +77 00 6e 00 6c 00 6f 00 w.n.l.o. +61 00 64 00 5c 00 49 00 a.d.\.I. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 5c 00 45 00 l.l.\.E. +6e 00 61 00 62 00 6c 00 n.a.b.l. +65 00 54 00 61 00 73 00 e.T.a.s. +6b 00 2e 00 65 00 78 00 k...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 57 00 69 00 6e 00 \.W.i.n. +53 00 78 00 53 00 5c 00 S.x.S.\. +78 00 38 00 36 00 5f 00 x.8.6._. +6d 00 69 00 63 00 72 00 m.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2d 00 77 00 69 00 t.-.w.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 2d 00 67 00 2e 00 s.-.g... +2e 00 61 00 63 00 68 00 ..a.c.h. +65 00 63 00 6c 00 65 00 e.c.l.e. +61 00 6e 00 2d 00 6c 00 a.n.-.l. +69 00 74 00 68 00 75 00 i.t.h.u. +61 00 6e 00 69 00 61 00 a.n.i.a. +5f 00 33 00 31 00 62 00 _.3.1.b. +66 00 33 00 38 00 35 00 f.3.8.5. +36 00 61 00 64 00 33 00 6.a.d.3. +36 00 34 00 65 00 33 00 6.4.e.3. +35 00 5f 00 36 00 2e 00 5._.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 37 00 31 00 33 00 8.7.1.3. +5f 00 6e 00 6f 00 6e 00 _.n.o.n. +65 00 5f 00 64 00 35 00 e._.d.5. +65 00 34 00 31 00 32 00 e.4.1.2. +61 00 62 00 61 00 36 00 a.b.a.6. +65 00 35 00 31 00 36 00 e.5.1.6. +39 00 64 00 5c 00 63 00 9.d.\.c. +6c 00 65 00 61 00 6e 00 l.e.a.n. +75 00 70 00 75 00 73 00 u.p.u.s. +65 00 72 00 63 00 75 00 e.r.c.u. +72 00 72 00 65 00 6e 00 r.r.e.n. +63 00 79 00 2e 00 65 00 c.y...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 57 00 69 00 s.\.W.i. +6e 00 53 00 78 00 53 00 n.S.x.S. +5c 00 78 00 38 00 36 00 \.x.8.6. +5f 00 6d 00 69 00 63 00 _.m.i.c. +72 00 6f 00 73 00 6f 00 r.o.s.o. +66 00 74 00 2d 00 77 00 f.t.-.w. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 2d 00 67 00 w.s.-.g. +2e 00 2e 00 64 00 65 00 ....d.e. +63 00 61 00 63 00 68 00 c.a.c.h. +65 00 63 00 6c 00 65 00 e.c.l.e. +61 00 6e 00 2d 00 63 00 a.n.-.c. +61 00 6e 00 61 00 64 00 a.n.a.d. +61 00 5f 00 33 00 31 00 a._.3.1. +62 00 66 00 33 00 38 00 b.f.3.8. +35 00 36 00 61 00 64 00 5.6.a.d. +33 00 36 00 34 00 65 00 3.6.4.e. +33 00 35 00 5f 00 36 00 3.5._.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 38 00 35 00 32 00 1.8.5.2. +38 00 5f 00 6e 00 6f 00 8._.n.o. +6e 00 65 00 5f 00 34 00 n.e._.4. +61 00 63 00 37 00 33 00 a.c.7.3. +30 00 65 00 64 00 38 00 0.e.d.8. +30 00 31 00 38 00 61 00 0.1.8.a. +30 00 39 00 66 00 5c 00 0.9.f.\. +63 00 6c 00 65 00 61 00 c.l.e.a. +6e 00 75 00 70 00 69 00 n.u.p.i. +6e 00 74 00 6c 00 63 00 n.t.l.c. +61 00 63 00 68 00 65 00 a.c.h.e. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 54 00 a.l.\.T. +65 00 6d 00 70 00 5c 00 e.m.p.\. +6e 00 73 00 6a 00 37 00 n.s.j.7. +30 00 31 00 30 00 2e 00 0.1.0... +74 00 6d 00 70 00 5c 00 t.m.p.\. +6e 00 73 00 39 00 45 00 n.s.9.E. +46 00 31 00 2e 00 74 00 F.1...t. +6d 00 70 00 00 00 5c 00 m.p...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 55 00 73 00 :.\.U.s. +65 00 72 00 73 00 5c 00 e.r.s.\. +49 00 45 00 55 00 73 00 I.E.U.s. +65 00 72 00 5c 00 41 00 e.r.\.A. +70 00 70 00 44 00 61 00 p.p.D.a. +74 00 61 00 5c 00 4c 00 t.a.\.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +5c 00 54 00 65 00 6d 00 \.T.e.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +6a 00 37 00 30 00 31 00 j.7.0.1. +30 00 2e 00 74 00 6d 00 0...t.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +41 00 34 00 31 00 33 00 A.4.1.3. +2e 00 74 00 6d 00 70 00 ..t.m.p. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 54 00 a.l.\.T. +65 00 6d 00 70 00 5c 00 e.m.p.\. +6e 00 73 00 6a 00 37 00 n.s.j.7. +30 00 31 00 30 00 2e 00 0.1.0... +74 00 6d 00 70 00 5c 00 t.m.p.\. +6e 00 73 00 39 00 33 00 n.s.9.3. +36 00 2e 00 74 00 6d 00 6...t.m. +70 00 00 00 5c 00 3f 00 p...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 6e 00 73 00 6a 00 \.n.s.j. +37 00 30 00 31 00 30 00 7.0.1.0. +2e 00 74 00 6d 00 70 00 ..t.m.p. +5c 00 6e 00 73 00 37 00 \.n.s.7. +30 00 42 00 42 00 2e 00 0.B.B... +74 00 6d 00 70 00 00 00 t.m.p... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 49 00 45 00 55 00 \.I.E.U. +73 00 65 00 72 00 5c 00 s.e.r.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 54 00 65 00 l.\.T.e. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 6a 00 37 00 30 00 s.j.7.0. +31 00 30 00 2e 00 74 00 1.0...t. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 37 00 32 00 41 00 s.7.2.A. +31 00 2e 00 74 00 6d 00 1...t.m. +70 00 00 00 5c 00 3f 00 p...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 6e 00 73 00 6a 00 \.n.s.j. +37 00 30 00 31 00 30 00 7.0.1.0. +2e 00 74 00 6d 00 70 00 ..t.m.p. +5c 00 6e 00 73 00 37 00 \.n.s.7. +33 00 31 00 46 00 2e 00 3.1.F... +74 00 6d 00 70 00 00 00 t.m.p... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 49 00 45 00 55 00 \.I.E.U. +73 00 65 00 72 00 5c 00 s.e.r.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 54 00 65 00 l.\.T.e. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 6a 00 37 00 30 00 s.j.7.0. +31 00 30 00 2e 00 74 00 1.0...t. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 37 00 33 00 39 00 s.7.3.9. +44 00 2e 00 74 00 6d 00 D...t.m. +70 00 00 00 5c 00 3f 00 p...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 6e 00 73 00 6a 00 \.n.s.j. +37 00 30 00 31 00 30 00 7.0.1.0. +2e 00 74 00 6d 00 70 00 ..t.m.p. +5c 00 6e 00 73 00 37 00 \.n.s.7. +34 00 31 00 42 00 2e 00 4.1.B... +74 00 6d 00 70 00 00 00 t.m.p... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 49 00 45 00 55 00 \.I.E.U. +73 00 65 00 72 00 5c 00 s.e.r.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 54 00 65 00 l.\.T.e. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 6a 00 37 00 30 00 s.j.7.0. +31 00 30 00 2e 00 74 00 1.0...t. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 37 00 34 00 38 00 s.7.4.8. +39 00 2e 00 74 00 6d 00 9...t.m. +70 00 00 00 5c 00 3f 00 p...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 6e 00 73 00 6a 00 \.n.s.j. +37 00 30 00 31 00 30 00 7.0.1.0. +2e 00 74 00 6d 00 70 00 ..t.m.p. +5c 00 6e 00 73 00 37 00 \.n.s.7. +34 00 46 00 37 00 2e 00 4.F.7... +74 00 6d 00 70 00 00 00 t.m.p... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +44 00 69 00 73 00 70 00 D.i.s.p. +6c 00 61 00 79 00 2e 00 l.a.y... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +77 00 62 00 65 00 6e 00 w.b.e.n. +67 00 69 00 6e 00 65 00 g.i.n.e. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 72 00 73 00 74 00 \.r.s.t. +72 00 75 00 69 00 2e 00 r.u.i... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +76 00 64 00 73 00 6c 00 v.d.s.l. +64 00 72 00 2e 00 65 00 d.r...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 76 00 3.2.\.v. +64 00 73 00 2e 00 65 00 d.s...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 45 00 ?.?.\.E. +3a 00 5c 00 73 00 65 00 :.\.s.e. +74 00 75 00 70 00 2e 00 t.u.p... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +77 00 69 00 6e 00 73 00 w.i.n.s. +61 00 74 00 2e 00 65 00 a.t...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 6d 00 3.2.\.m. +73 00 64 00 74 00 2e 00 s.d.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +69 00 70 00 63 00 6f 00 i.p.c.o. +6e 00 66 00 69 00 67 00 n.f.i.g. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 52 00 4f 00 55 00 \.R.O.U. +54 00 45 00 2e 00 45 00 T.E...E. +58 00 45 00 00 00 5c 00 X.E...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 73 00 3.2.\.s. +64 00 69 00 61 00 67 00 d.i.a.g. +6e 00 68 00 6f 00 73 00 n.h.o.s. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 6e 00 73 00 70 00 \.n.s.p. +45 00 46 00 43 00 30 00 E.F.C.0. +2e 00 74 00 6d 00 70 00 ..t.m.p. +5c 00 6e 00 73 00 41 00 \.n.s.A. +39 00 2e 00 74 00 6d 00 9...t.m. +70 00 00 00 5c 00 3f 00 p...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 6e 00 73 00 70 00 \.n.s.p. +45 00 46 00 43 00 30 00 E.F.C.0. +2e 00 74 00 6d 00 70 00 ..t.m.p. +5c 00 6e 00 73 00 39 00 \.n.s.9. +39 00 33 00 2e 00 74 00 9.3...t. +6d 00 70 00 00 00 5c 00 m.p...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 55 00 73 00 :.\.U.s. +65 00 72 00 73 00 5c 00 e.r.s.\. +49 00 45 00 55 00 73 00 I.E.U.s. +65 00 72 00 5c 00 41 00 e.r.\.A. +70 00 70 00 44 00 61 00 p.p.D.a. +74 00 61 00 5c 00 4c 00 t.a.\.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +5c 00 54 00 65 00 6d 00 \.T.e.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +70 00 45 00 46 00 43 00 p.E.F.C. +30 00 2e 00 74 00 6d 00 0...t.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +43 00 35 00 33 00 2e 00 C.5.3... +74 00 6d 00 70 00 00 00 t.m.p... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 49 00 45 00 55 00 \.I.E.U. +73 00 65 00 72 00 5c 00 s.e.r.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 54 00 65 00 l.\.T.e. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 70 00 45 00 46 00 s.p.E.F. +43 00 30 00 2e 00 74 00 C.0...t. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 45 00 46 00 34 00 s.E.F.4. +2e 00 74 00 6d 00 70 00 ..t.m.p. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 54 00 a.l.\.T. +65 00 6d 00 70 00 5c 00 e.m.p.\. +6e 00 73 00 70 00 45 00 n.s.p.E. +46 00 43 00 30 00 2e 00 F.C.0... +74 00 6d 00 70 00 5c 00 t.m.p.\. +6e 00 73 00 46 00 36 00 n.s.F.6. +32 00 2e 00 74 00 6d 00 2...t.m. +70 00 00 00 5c 00 3f 00 p...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 6e 00 73 00 70 00 \.n.s.p. +45 00 46 00 43 00 30 00 E.F.C.0. +2e 00 74 00 6d 00 70 00 ..t.m.p. +5c 00 6e 00 73 00 46 00 \.n.s.F. +45 00 30 00 2e 00 74 00 E.0...t. +6d 00 70 00 00 00 5c 00 m.p...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 55 00 73 00 :.\.U.s. +65 00 72 00 73 00 5c 00 e.r.s.\. +49 00 45 00 55 00 73 00 I.E.U.s. +65 00 72 00 5c 00 41 00 e.r.\.A. +70 00 70 00 44 00 61 00 p.p.D.a. +74 00 61 00 5c 00 4c 00 t.a.\.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +5c 00 54 00 65 00 6d 00 \.T.e.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +70 00 45 00 46 00 43 00 p.E.F.C. +30 00 2e 00 74 00 6d 00 0...t.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +31 00 30 00 34 00 46 00 1.0.4.F. +2e 00 74 00 6d 00 70 00 ..t.m.p. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 54 00 a.l.\.T. +65 00 6d 00 70 00 5c 00 e.m.p.\. +6e 00 73 00 70 00 45 00 n.s.p.E. +46 00 43 00 30 00 2e 00 F.C.0... +74 00 6d 00 70 00 5c 00 t.m.p.\. +6e 00 73 00 31 00 30 00 n.s.1.0. +42 00 44 00 2e 00 74 00 B.D...t. +6d 00 70 00 00 00 5c 00 m.p...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 55 00 73 00 :.\.U.s. +65 00 72 00 73 00 5c 00 e.r.s.\. +49 00 45 00 55 00 73 00 I.E.U.s. +65 00 72 00 5c 00 41 00 e.r.\.A. +70 00 70 00 44 00 61 00 p.p.D.a. +74 00 61 00 5c 00 4c 00 t.a.\.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +5c 00 54 00 65 00 6d 00 \.T.e.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +70 00 45 00 46 00 43 00 p.E.F.C. +30 00 2e 00 74 00 6d 00 0...t.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +31 00 31 00 32 00 42 00 1.1.2.B. +2e 00 74 00 6d 00 70 00 ..t.m.p. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 54 00 a.l.\.T. +65 00 6d 00 70 00 5c 00 e.m.p.\. +6e 00 73 00 70 00 45 00 n.s.p.E. +46 00 43 00 30 00 2e 00 F.C.0... +74 00 6d 00 70 00 5c 00 t.m.p.\. +6e 00 73 00 31 00 31 00 n.s.1.1. +39 00 41 00 2e 00 74 00 9.A...t. +6d 00 70 00 00 00 5c 00 m.p...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 50 00 72 00 :.\.P.r. +6f 00 67 00 72 00 61 00 o.g.r.a. +6d 00 20 00 46 00 69 00 m...F.i. +6c 00 65 00 73 00 5c 00 l.e.s.\. +4f 00 72 00 61 00 63 00 O.r.a.c. +6c 00 65 00 5c 00 56 00 l.e.\.V. +69 00 72 00 74 00 75 00 i.r.t.u. +61 00 6c 00 42 00 6f 00 a.l.B.o. +78 00 20 00 47 00 75 00 x...G.u. +65 00 73 00 74 00 20 00 e.s.t... +41 00 64 00 64 00 69 00 A.d.d.i. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 5c 00 56 00 42 00 s.\.V.B. +6f 00 78 00 44 00 72 00 o.x.D.r. +76 00 49 00 6e 00 73 00 v.I.n.s. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 43 00 6f 00 2.\.C.o. +6d 00 70 00 4d 00 67 00 m.p.M.g. +6d 00 74 00 4c 00 61 00 m.t.L.a. +75 00 6e 00 63 00 68 00 u.n.c.h. +65 00 72 00 2e 00 65 00 e.r...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 44 00 ?.?.\.D. +3a 00 5c 00 56 00 42 00 :.\.V.B. +6f 00 78 00 57 00 69 00 o.x.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 41 00 64 00 64 00 s.A.d.d. +69 00 74 00 69 00 6f 00 i.t.i.o. +6e 00 73 00 2d 00 61 00 n.s.-.a. +6d 00 64 00 36 00 34 00 m.d.6.4. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 44 00 3a 00 5c 00 \.D.:.\. +56 00 42 00 6f 00 78 00 V.B.o.x. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 41 00 o.w.s.A. +64 00 64 00 69 00 74 00 d.d.i.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 44 00 3a 00 5c 00 \.D.:.\. +56 00 42 00 6f 00 78 00 V.B.o.x. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 41 00 o.w.s.A. +64 00 64 00 69 00 74 00 d.d.i.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +2d 00 78 00 38 00 36 00 -.x.8.6. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +44 00 72 00 69 00 76 00 D.r.i.v. +65 00 72 00 73 00 5c 00 e.r.s.\. +78 00 38 00 36 00 5c 00 x.8.6.\. +56 00 42 00 6f 00 78 00 V.B.o.x. +47 00 75 00 65 00 73 00 G.u.e.s. +74 00 5c 00 56 00 42 00 t.\.V.B. +6f 00 78 00 43 00 6f 00 o.x.C.o. +6e 00 74 00 72 00 6f 00 n.t.r.o. +6c 00 2e 00 65 00 78 00 l...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 44 00 72 00 69 00 \.D.r.i. +76 00 65 00 72 00 73 00 v.e.r.s. +5c 00 78 00 38 00 36 00 \.x.8.6. +5c 00 56 00 42 00 6f 00 \.V.B.o. +78 00 47 00 75 00 65 00 x.G.u.e. +73 00 74 00 5c 00 56 00 s.t.\.V. +42 00 6f 00 78 00 54 00 B.o.x.T. +72 00 61 00 79 00 2e 00 r.a.y... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 44 00 C.:.\.D. +72 00 69 00 76 00 65 00 r.i.v.e. +72 00 73 00 5c 00 78 00 r.s.\.x. +38 00 36 00 5c 00 54 00 8.6.\.T. +6f 00 6f 00 6c 00 73 00 o.o.l.s. +5c 00 4e 00 54 00 34 00 \.N.T.4. +5c 00 52 00 65 00 67 00 \.R.e.g. +43 00 6c 00 65 00 61 00 C.l.e.a. +6e 00 75 00 70 00 2e 00 n.u.p... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 44 00 C.:.\.D. +72 00 69 00 76 00 65 00 r.i.v.e. +72 00 73 00 5c 00 78 00 r.s.\.x. +38 00 36 00 5c 00 54 00 8.6.\.T. +6f 00 6f 00 6c 00 73 00 o.o.l.s. +5c 00 4e 00 54 00 34 00 \.N.T.4. +5c 00 56 00 42 00 6f 00 \.V.B.o. +78 00 47 00 75 00 65 00 x.G.u.e. +73 00 74 00 44 00 72 00 s.t.D.r. +76 00 49 00 6e 00 73 00 v.I.n.s. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 44 00 72 00 69 00 \.D.r.i. +76 00 65 00 72 00 73 00 v.e.r.s. +5c 00 78 00 38 00 36 00 \.x.8.6. +5c 00 54 00 6f 00 6f 00 \.T.o.o. +6c 00 73 00 5c 00 56 00 l.s.\.V. +42 00 6f 00 78 00 44 00 B.o.x.D. +72 00 76 00 49 00 6e 00 r.v.I.n. +73 00 74 00 2e 00 65 00 s.t...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +75 00 61 00 75 00 63 00 u.a.u.c. +6c 00 74 00 2e 00 65 00 l.t...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 6f 00 s.\.S.o. +66 00 74 00 77 00 61 00 f.t.w.a. +72 00 65 00 44 00 69 00 r.e.D.i. +73 00 74 00 72 00 69 00 s.t.r.i. +62 00 75 00 74 00 69 00 b.u.t.i. +6f 00 6e 00 5c 00 44 00 o.n.\.D. +6f 00 77 00 6e 00 6c 00 o.w.n.l. +6f 00 61 00 64 00 5c 00 o.a.d.\. +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 5c 00 a.l.l.\. +6d 00 70 00 61 00 73 00 m.p.a.s. +2d 00 64 00 5f 00 62 00 -.d._.b. +64 00 5f 00 31 00 2e 00 d._.1... +32 00 30 00 37 00 2e 00 2.0.7... +32 00 32 00 31 00 2e 00 2.2.1... +30 00 2e 00 65 00 78 00 0...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 63 00 3a 00 ?.\.c.:. +5c 00 62 00 61 00 32 00 \.b.a.2. +30 00 37 00 34 00 32 00 0.7.4.2. +64 00 61 00 66 00 61 00 d.a.f.a. +34 00 61 00 38 00 63 00 4.a.8.c. +34 00 62 00 66 00 35 00 4.b.f.5. +33 00 35 00 62 00 5c 00 3.5.b.\. +4d 00 70 00 4d 00 69 00 M.p.M.i. +6e 00 69 00 53 00 69 00 n.i.S.i. +67 00 53 00 74 00 75 00 g.S.t.u. +62 00 2e 00 65 00 78 00 b...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 4d 00 70 00 2.\.M.p. +53 00 69 00 67 00 53 00 S.i.g.S. +74 00 75 00 62 00 2e 00 t.u.b... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 49 00 45 00 55 00 \.I.E.U. +73 00 65 00 72 00 5c 00 s.e.r.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 54 00 65 00 l.\.T.e. +6d 00 70 00 5c 00 37 00 m.p.\.7. +36 00 42 00 45 00 42 00 6.B.E.B. +31 00 35 00 38 00 2d 00 1.5.8.-. +32 00 35 00 35 00 36 00 2.5.5.6. +2d 00 34 00 41 00 32 00 -.4.A.2. +45 00 2d 00 38 00 46 00 E.-.8.F. +39 00 43 00 2d 00 46 00 9.C.-.F. +34 00 45 00 44 00 37 00 4.E.D.7. +30 00 44 00 37 00 37 00 0.D.7.7. +31 00 46 00 33 00 5c 00 1.F.3.\. +64 00 69 00 73 00 6d 00 d.i.s.m. +68 00 6f 00 73 00 74 00 h.o.s.t. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 54 00 a.l.\.T. +65 00 6d 00 70 00 5c 00 e.m.p.\. +37 00 30 00 46 00 38 00 7.0.F.8. +30 00 34 00 37 00 39 00 0.4.7.9. +2d 00 46 00 42 00 41 00 -.F.B.A. +31 00 2d 00 34 00 46 00 1.-.4.F. +35 00 46 00 2d 00 38 00 5.F.-.8. +39 00 34 00 44 00 2d 00 9.4.D.-. +43 00 36 00 34 00 38 00 C.6.4.8. +38 00 33 00 34 00 33 00 8.3.4.3. +41 00 43 00 42 00 46 00 A.C.B.F. +5c 00 64 00 69 00 73 00 \.d.i.s. +6d 00 68 00 6f 00 73 00 m.h.o.s. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 54 00 45 00 4d 00 \.T.E.M. +50 00 5c 00 31 00 42 00 P.\.1.B. +42 00 31 00 35 00 33 00 B.1.5.3. +42 00 41 00 2d 00 42 00 B.A.-.B. +36 00 34 00 39 00 2d 00 6.4.9.-. +34 00 35 00 30 00 33 00 4.5.0.3. +2d 00 39 00 30 00 42 00 -.9.0.B. +36 00 2d 00 38 00 38 00 6.-.8.8. +32 00 36 00 32 00 43 00 2.6.2.C. +38 00 33 00 39 00 33 00 8.3.9.3. +38 00 46 00 5c 00 64 00 8.F.\.d. +69 00 73 00 6d 00 68 00 i.s.m.h. +6f 00 73 00 74 00 2e 00 o.s.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 54 00 w.s.\.T. +45 00 4d 00 50 00 5c 00 E.M.P.\. +34 00 38 00 35 00 37 00 4.8.5.7. +42 00 38 00 36 00 44 00 B.8.6.D. +2d 00 35 00 44 00 39 00 -.5.D.9. +38 00 2d 00 34 00 36 00 8.-.4.6. +32 00 36 00 2d 00 38 00 2.6.-.8. +36 00 30 00 31 00 2d 00 6.0.1.-. +44 00 31 00 42 00 43 00 D.1.B.C. +38 00 31 00 37 00 31 00 8.1.7.1. +44 00 43 00 34 00 39 00 D.C.4.9. +5c 00 64 00 69 00 73 00 \.d.i.s. +6d 00 68 00 6f 00 73 00 m.h.o.s. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 45 00 78 00 2.\.E.x. +70 00 6c 00 6f 00 72 00 p.l.o.r. +65 00 72 00 46 00 72 00 e.r.F.r. +61 00 6d 00 65 00 2e 00 a.m.e... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 70 00 72 00 e.m.p.r. +6f 00 70 00 65 00 72 00 o.p.e.r. +74 00 69 00 65 00 73 00 t.i.e.s. +61 00 64 00 76 00 61 00 a.d.v.a. +6e 00 63 00 65 00 64 00 n.c.e.d. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 76 00 73 00 73 00 \.v.s.s. +76 00 63 00 2e 00 65 00 v.c...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 50 00 72 00 :.\.P.r. +6f 00 67 00 72 00 61 00 o.g.r.a. +6d 00 20 00 46 00 69 00 m...F.i. +6c 00 65 00 73 00 5c 00 l.e.s.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 20 00 o.w.s... +53 00 69 00 64 00 65 00 S.i.d.e. +62 00 61 00 72 00 5c 00 b.a.r.\. +73 00 62 00 64 00 72 00 s.b.d.r. +6f 00 70 00 2e 00 64 00 o.p...d. +6c 00 6c 00 00 00 5c 00 l.l...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 55 00 73 00 :.\.U.s. +65 00 72 00 73 00 5c 00 e.r.s.\. +49 00 45 00 55 00 73 00 I.E.U.s. +65 00 72 00 5c 00 44 00 e.r.\.D. +65 00 73 00 6b 00 74 00 e.s.k.t. +6f 00 70 00 5c 00 63 00 o.p.\.c. +6f 00 6d 00 70 00 61 00 o.m.p.a. +63 00 74 00 2e 00 62 00 c.t...b. +61 00 74 00 00 00 5c 00 a.t...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 63 00 75 00 69 00 s.c.u.i. +2e 00 63 00 70 00 6c 00 ..c.p.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 72 00 73 00 68 00 \.r.s.h. +78 00 33 00 32 00 2e 00 x.3.2... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +44 00 66 00 73 00 53 00 D.f.s.S. +68 00 6c 00 45 00 78 00 h.l.E.x. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +68 00 68 00 2e 00 65 00 h.h...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 48 00 65 00 s.\.H.e. +6c 00 70 00 50 00 61 00 l.p.P.a. +6e 00 65 00 2e 00 65 00 n.e...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 6e 00 6f 00 s.\.n.o. +74 00 65 00 70 00 61 00 t.e.p.a. +64 00 2e 00 65 00 78 00 d...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 44 00 65 00 r.\.D.e. +73 00 6b 00 74 00 6f 00 s.k.t.o. +70 00 5c 00 63 00 6f 00 p.\.c.o. +6d 00 70 00 61 00 63 00 m.p.a.c. +74 00 2e 00 62 00 61 00 t...b.a. +74 00 00 00 5c 00 3f 00 t...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 50 00 72 00 6f 00 \.P.r.o. +67 00 72 00 61 00 6d 00 g.r.a.m. +20 00 46 00 69 00 6c 00 ..F.i.l. +65 00 73 00 5c 00 37 00 e.s.\.7. +2d 00 5a 00 69 00 70 00 -.Z.i.p. +5c 00 37 00 7a 00 46 00 \.7.z.F. +4d 00 2e 00 65 00 78 00 M...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 50 00 72 00 6f 00 \.P.r.o. +67 00 72 00 61 00 6d 00 g.r.a.m. +20 00 46 00 69 00 6c 00 ..F.i.l. +65 00 73 00 5c 00 37 00 e.s.\.7. +2d 00 5a 00 69 00 70 00 -.Z.i.p. +5c 00 37 00 7a 00 2e 00 \.7.z... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +6d 00 73 00 69 00 65 00 m.s.i.e. +78 00 65 00 63 00 2e 00 x.e.c... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +6e 00 65 00 74 00 2e 00 n.e.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +6e 00 65 00 74 00 31 00 n.e.t.1. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 73 00 64 00 65 00 \.s.d.e. +6c 00 65 00 74 00 65 00 l.e.t.e. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 4d 00 a.l.\.M. +69 00 63 00 72 00 6f 00 i.c.r.o. +73 00 6f 00 66 00 74 00 s.o.f.t. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 54 00 65 00 6d 00 \.T.e.m. +70 00 6f 00 72 00 61 00 p.o.r.a. +72 00 79 00 20 00 49 00 r.y...I. +6e 00 74 00 65 00 72 00 n.t.e.r. +6e 00 65 00 74 00 20 00 n.e.t... +46 00 69 00 6c 00 65 00 F.i.l.e. +73 00 5c 00 43 00 6f 00 s.\.C.o. +6e 00 74 00 65 00 6e 00 n.t.e.n. +74 00 2e 00 49 00 45 00 t...I.E. +35 00 5c 00 56 00 59 00 5.\.V.Y. +56 00 32 00 4a 00 39 00 V.2.J.9. +59 00 47 00 5c 00 54 00 Y.G.\.T. +72 00 65 00 65 00 53 00 r.e.e.S. +69 00 7a 00 65 00 46 00 i.z.e.F. +72 00 65 00 65 00 53 00 r.e.e.S. +65 00 74 00 75 00 70 00 e.t.u.p. +5b 00 31 00 5d 00 2e 00 [.1.]... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 49 00 45 00 55 00 \.I.E.U. +73 00 65 00 72 00 5c 00 s.e.r.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 54 00 65 00 l.\.T.e. +6d 00 70 00 5c 00 69 00 m.p.\.i. +73 00 2d 00 56 00 35 00 s.-.V.5. +45 00 56 00 48 00 2e 00 E.V.H... +74 00 6d 00 70 00 5c 00 t.m.p.\. +54 00 72 00 65 00 65 00 T.r.e.e. +53 00 69 00 7a 00 65 00 S.i.z.e. +46 00 72 00 65 00 65 00 F.r.e.e. +53 00 65 00 74 00 75 00 S.e.t.u. +70 00 5b 00 31 00 5d 00 p.[.1.]. +2e 00 74 00 6d 00 70 00 ..t.m.p. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 4d 00 a.l.\.M. +69 00 63 00 72 00 6f 00 i.c.r.o. +73 00 6f 00 66 00 74 00 s.o.f.t. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 54 00 65 00 6d 00 \.T.e.m. +70 00 6f 00 72 00 61 00 p.o.r.a. +72 00 79 00 20 00 49 00 r.y...I. +6e 00 74 00 65 00 72 00 n.t.e.r. +6e 00 65 00 74 00 20 00 n.e.t... +46 00 69 00 6c 00 65 00 F.i.l.e. +73 00 5c 00 43 00 6f 00 s.\.C.o. +6e 00 74 00 65 00 6e 00 n.t.e.n. +74 00 2e 00 49 00 45 00 t...I.E. +35 00 5c 00 56 00 59 00 5.\.V.Y. +56 00 32 00 4a 00 39 00 V.2.J.9. +59 00 47 00 5c 00 54 00 Y.G.\.T. +72 00 65 00 65 00 53 00 r.e.e.S. +69 00 7a 00 65 00 46 00 i.z.e.F. +72 00 65 00 65 00 53 00 r.e.e.S. +65 00 74 00 75 00 70 00 e.t.u.p. +5b 00 31 00 5d 00 2e 00 [.1.]... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 49 00 45 00 55 00 \.I.E.U. +73 00 65 00 72 00 5c 00 s.e.r.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 54 00 65 00 l.\.T.e. +6d 00 70 00 5c 00 69 00 m.p.\.i. +73 00 2d 00 47 00 50 00 s.-.G.P. +31 00 4e 00 47 00 2e 00 1.N.G... +74 00 6d 00 70 00 5c 00 t.m.p.\. +54 00 72 00 65 00 65 00 T.r.e.e. +53 00 69 00 7a 00 65 00 S.i.z.e. +46 00 72 00 65 00 65 00 F.r.e.e. +53 00 65 00 74 00 75 00 S.e.t.u. +70 00 5b 00 31 00 5d 00 p.[.1.]. +2e 00 74 00 6d 00 70 00 ..t.m.p. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +50 00 72 00 6f 00 67 00 P.r.o.g. +72 00 61 00 6d 00 20 00 r.a.m... +46 00 69 00 6c 00 65 00 F.i.l.e. +73 00 5c 00 4a 00 41 00 s.\.J.A. +4d 00 20 00 53 00 6f 00 M...S.o. +66 00 74 00 77 00 61 00 f.t.w.a. +72 00 65 00 5c 00 54 00 r.e.\.T. +72 00 65 00 65 00 53 00 r.e.e.S. +69 00 7a 00 65 00 20 00 i.z.e... +46 00 72 00 65 00 65 00 F.r.e.e. +5c 00 54 00 72 00 65 00 \.T.r.e. +65 00 53 00 69 00 7a 00 e.S.i.z. +65 00 46 00 72 00 65 00 e.F.r.e. +65 00 2e 00 65 00 78 00 e...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 7a 00 69 00 2.\.z.i. +70 00 66 00 6c 00 64 00 p.f.l.d. +72 00 2e 00 64 00 6c 00 r...d.l. +6c 00 00 00 5c 00 3f 00 l...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 73 00 65 00 2.\.s.e. +6e 00 64 00 6d 00 61 00 n.d.m.a. +69 00 6c 00 2e 00 64 00 i.l...d. +6c 00 6c 00 00 00 5c 00 l.l...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 6d 00 3.2.\.m. +79 00 64 00 6f 00 63 00 y.d.o.c. +73 00 2e 00 64 00 6c 00 s...d.l. +6c 00 00 00 5c 00 3f 00 l...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 50 00 72 00 6f 00 \.P.r.o. +67 00 72 00 61 00 6d 00 g.r.a.m. +20 00 46 00 69 00 6c 00 ..F.i.l. +65 00 73 00 5c 00 43 00 e.s.\.C. +6f 00 6d 00 6d 00 6f 00 o.m.m.o. +6e 00 20 00 46 00 69 00 n...F.i. +6c 00 65 00 73 00 5c 00 l.e.s.\. +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 53 00 68 00 t...S.h. +61 00 72 00 65 00 64 00 a.r.e.d. +5c 00 49 00 6e 00 6b 00 \.I.n.k. +5c 00 6d 00 69 00 70 00 \.m.i.p. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 53 00 6f 00 75 00 \.S.o.u. +6e 00 64 00 52 00 65 00 n.d.R.e. +63 00 6f 00 72 00 64 00 c.o.r.d. +65 00 72 00 2e 00 65 00 e.r...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 6d 00 3.2.\.m. +62 00 6c 00 63 00 74 00 b.l.c.t. +72 00 2e 00 65 00 78 00 r...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 50 00 72 00 6f 00 \.P.r.o. +67 00 72 00 61 00 6d 00 g.r.a.m. +20 00 46 00 69 00 6c 00 ..F.i.l. +65 00 73 00 5c 00 57 00 e.s.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 20 00 4e 00 w.s...N. +54 00 5c 00 41 00 63 00 T.\.A.c. +63 00 65 00 73 00 73 00 c.e.s.s. +6f 00 72 00 69 00 65 00 o.r.i.e. +73 00 5c 00 77 00 6f 00 s.\.w.o. +72 00 64 00 70 00 61 00 r.d.p.a. +64 00 2e 00 65 00 78 00 d...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 63 00 3a 00 ?.\.c.:. +5c 00 70 00 72 00 6f 00 \.p.r.o. +67 00 72 00 61 00 6d 00 g.r.a.m. +20 00 66 00 69 00 6c 00 ..f.i.l. +65 00 73 00 5c 00 77 00 e.s.\.w. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 20 00 64 00 w.s...d. +65 00 66 00 65 00 6e 00 e.f.e.n. +64 00 65 00 72 00 5c 00 d.e.r.\. +4d 00 70 00 43 00 6d 00 M.p.C.m. +64 00 52 00 75 00 6e 00 d.R.u.n. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 54 00 a.l.\.T. +65 00 6d 00 70 00 5c 00 e.m.p.\. +32 00 38 00 31 00 45 00 2.8.1.E. +35 00 43 00 34 00 35 00 5.C.4.5. +2d 00 42 00 37 00 45 00 -.B.7.E. +46 00 2d 00 34 00 37 00 F.-.4.7. +34 00 36 00 2d 00 38 00 4.6.-.8. +41 00 38 00 37 00 2d 00 A.8.7.-. +35 00 35 00 30 00 37 00 5.5.0.7. +32 00 43 00 42 00 32 00 2.C.B.2. +46 00 42 00 41 00 42 00 F.B.A.B. +5c 00 64 00 69 00 73 00 \.d.i.s. +6d 00 68 00 6f 00 73 00 m.h.o.s. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 30 00 30 00 41 00 \.0.0.A. +33 00 37 00 34 00 35 00 3.7.4.5. +46 00 2d 00 33 00 45 00 F.-.3.E. +38 00 36 00 2d 00 34 00 8.6.-.4. +41 00 36 00 36 00 2d 00 A.6.6.-. +39 00 42 00 30 00 36 00 9.B.0.6. +2d 00 43 00 33 00 45 00 -.C.3.E. +30 00 32 00 36 00 36 00 0.2.6.6. +42 00 33 00 46 00 39 00 B.3.F.9. +31 00 5c 00 64 00 69 00 1.\.d.i. +73 00 6d 00 68 00 6f 00 s.m.h.o. +73 00 74 00 2e 00 65 00 s.t...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 64 00 3.2.\.d. +69 00 73 00 6b 00 63 00 i.s.k.c. +6f 00 70 00 79 00 2e 00 o.p.y... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +73 00 79 00 73 00 6d 00 s.y.s.m. +61 00 69 00 6e 00 2e 00 a.i.n... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +64 00 73 00 6b 00 71 00 d.s.k.q. +75 00 6f 00 75 00 69 00 u.o.u.i. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 63 00 6c 00 65 00 \.c.l.e. +61 00 6e 00 6d 00 67 00 a.n.m.g. +72 00 2e 00 65 00 78 00 r...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 37 00 39 00 45 00 \.7.9.E. +37 00 31 00 30 00 43 00 7.1.0.C. +43 00 2d 00 35 00 42 00 C.-.5.B. +33 00 36 00 2d 00 34 00 3.6.-.4. +35 00 43 00 45 00 2d 00 5.C.E.-. +42 00 36 00 43 00 45 00 B.6.C.E. +2d 00 43 00 38 00 38 00 -.C.8.8. +38 00 35 00 35 00 38 00 8.5.5.8. +31 00 44 00 39 00 39 00 1.D.9.9. +43 00 5c 00 64 00 69 00 C.\.d.i. +73 00 6d 00 68 00 6f 00 s.m.h.o. +73 00 74 00 2e 00 65 00 s.t...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 55 00 73 00 :.\.U.s. +65 00 72 00 73 00 5c 00 e.r.s.\. +49 00 45 00 55 00 73 00 I.E.U.s. +65 00 72 00 5c 00 41 00 e.r.\.A. +70 00 70 00 44 00 61 00 p.p.D.a. +74 00 61 00 5c 00 4c 00 t.a.\.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +5c 00 54 00 65 00 6d 00 \.T.e.m. +70 00 5c 00 39 00 44 00 p.\.9.D. +46 00 42 00 38 00 32 00 F.B.8.2. +42 00 39 00 2d 00 41 00 B.9.-.A. +30 00 42 00 34 00 2d 00 0.B.4.-. +34 00 41 00 32 00 31 00 4.A.2.1. +2d 00 42 00 37 00 33 00 -.B.7.3. +46 00 2d 00 39 00 42 00 F.-.9.B. +44 00 34 00 38 00 35 00 D.4.8.5. +30 00 45 00 46 00 44 00 0.E.F.D. +34 00 44 00 5c 00 64 00 4.D.\.d. +69 00 73 00 6d 00 68 00 i.s.m.h. +6f 00 73 00 74 00 2e 00 o.s.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +44 00 69 00 73 00 6d 00 D.i.s.m. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 54 00 a.l.\.T. +65 00 6d 00 70 00 5c 00 e.m.p.\. +43 00 36 00 30 00 33 00 C.6.0.3. +33 00 42 00 42 00 46 00 3.B.B.F. +2d 00 31 00 38 00 31 00 -.1.8.1. +42 00 2d 00 34 00 34 00 B.-.4.4. +34 00 34 00 2d 00 42 00 4.4.-.B. +33 00 38 00 41 00 2d 00 3.8.A.-. +36 00 43 00 31 00 44 00 6.C.1.D. +46 00 30 00 34 00 37 00 F.0.4.7. +36 00 44 00 39 00 32 00 6.D.9.2. +5c 00 64 00 69 00 73 00 \.d.i.s. +6d 00 68 00 6f 00 73 00 m.h.o.s. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 4e 00 4f 00 2.\.N.O. +54 00 45 00 50 00 41 00 T.E.P.A. +44 00 2e 00 45 00 58 00 D...E.X. +45 00 00 00 5c 00 3f 00 E...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 61 00 70 00 2.\.a.p. +70 00 77 00 69 00 7a 00 p.w.i.z. +2e 00 63 00 70 00 6c 00 ..c.p.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +50 00 72 00 6f 00 67 00 P.r.o.g. +72 00 61 00 6d 00 20 00 r.a.m... +46 00 69 00 6c 00 65 00 F.i.l.e. +73 00 5c 00 4a 00 41 00 s.\.J.A. +4d 00 20 00 53 00 6f 00 M...S.o. +66 00 74 00 77 00 61 00 f.t.w.a. +72 00 65 00 5c 00 54 00 r.e.\.T. +72 00 65 00 65 00 53 00 r.e.e.S. +69 00 7a 00 65 00 20 00 i.z.e... +46 00 72 00 65 00 65 00 F.r.e.e. +5c 00 75 00 6e 00 69 00 \.u.n.i. +6e 00 73 00 30 00 30 00 n.s.0.0. +30 00 2e 00 65 00 78 00 0...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 5f 00 69 00 75 00 \._.i.u. +31 00 34 00 44 00 32 00 1.4.D.2. +4e 00 2e 00 74 00 6d 00 N...t.m. +70 00 00 00 5c 00 3f 00 p...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 72 00 65 00 2.\.r.e. +63 00 64 00 69 00 73 00 c.d.i.s. +63 00 2e 00 65 00 78 00 c...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 72 00 65 00 2.\.r.e. +67 00 2e 00 65 00 78 00 g...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 72 00 65 00 67 00 \.r.e.g. +65 00 64 00 69 00 74 00 e.d.i.t. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +62 00 66 00 73 00 76 00 b.f.s.v. +63 00 2e 00 65 00 78 00 c...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 66 00 76 00 65 00 \.f.v.e. +75 00 70 00 64 00 61 00 u.p.d.a. +74 00 65 00 2e 00 65 00 t.e...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 74 00 77 00 s.\.t.w. +75 00 6e 00 6b 00 5f 00 u.n.k._. +31 00 36 00 2e 00 65 00 1.6...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 74 00 77 00 s.\.t.w. +75 00 6e 00 6b 00 5f 00 u.n.k._. +33 00 32 00 2e 00 65 00 3.2...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 77 00 69 00 s.\.w.i. +6e 00 68 00 6c 00 70 00 n.h.l.p. +33 00 32 00 2e 00 65 00 3.2...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 77 00 72 00 s.\.w.r. +69 00 74 00 65 00 2e 00 i.t.e... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 77 00 w.s.\.w. +69 00 6e 00 68 00 65 00 i.n.h.e. +6c 00 70 00 2e 00 65 00 l.p...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 74 00 3.2.\.t. +77 00 65 00 78 00 74 00 w.e.x.t. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 73 00 79 00 6e 00 \.s.y.n. +63 00 75 00 69 00 2e 00 c.u.i... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +61 00 63 00 70 00 70 00 a.c.p.p. +61 00 67 00 65 00 2e 00 a.g.e... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +57 00 53 00 63 00 72 00 W.S.c.r. +69 00 70 00 74 00 2e 00 i.p.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +56 00 42 00 6f 00 78 00 V.B.o.x. +53 00 65 00 72 00 76 00 S.e.r.v. +69 00 63 00 65 00 2e 00 i.c.e... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +56 00 42 00 6f 00 78 00 V.B.o.x. +54 00 72 00 61 00 79 00 T.r.a.y. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 64 00 69 00 6e 00 \.d.i.n. +6f 00 74 00 69 00 66 00 o.t.i.f. +79 00 2e 00 65 00 78 00 y...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 61 00 75 00 2.\.a.u. +64 00 69 00 6f 00 64 00 d.i.o.d. +65 00 76 00 2e 00 64 00 e.v...d. +6c 00 6c 00 00 00 5c 00 l.l...\. +3f 00 3f 00 5c 00 44 00 ?.?.\.D. +3a 00 5c 00 56 00 42 00 :.\.V.B. +6f 00 78 00 57 00 69 00 o.x.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 41 00 64 00 64 00 s.A.d.d. +69 00 74 00 69 00 6f 00 i.t.i.o. +6e 00 73 00 2e 00 65 00 n.s...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 44 00 ?.?.\.D. +3a 00 5c 00 56 00 42 00 :.\.V.B. +6f 00 78 00 57 00 69 00 o.x.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 41 00 64 00 64 00 s.A.d.d. +69 00 74 00 69 00 6f 00 i.t.i.o. +6e 00 73 00 2d 00 78 00 n.s.-.x. +38 00 36 00 2e 00 65 00 8.6...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 55 00 73 00 :.\.U.s. +65 00 72 00 73 00 5c 00 e.r.s.\. +49 00 45 00 55 00 73 00 I.E.U.s. +65 00 72 00 5c 00 41 00 e.r.\.A. +70 00 70 00 44 00 61 00 p.p.D.a. +74 00 61 00 5c 00 4c 00 t.a.\.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +5c 00 54 00 65 00 6d 00 \.T.e.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +70 00 41 00 46 00 38 00 p.A.F.8. +2e 00 74 00 6d 00 70 00 ..t.m.p. +5c 00 6e 00 73 00 36 00 \.n.s.6. +32 00 46 00 44 00 2e 00 2.F.D... +74 00 6d 00 70 00 00 00 t.m.p... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 49 00 45 00 55 00 \.I.E.U. +73 00 65 00 72 00 5c 00 s.e.r.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 54 00 65 00 l.\.T.e. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 70 00 41 00 46 00 s.p.A.F. +38 00 2e 00 74 00 6d 00 8...t.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +36 00 44 00 38 00 45 00 6.D.8.E. +2e 00 74 00 6d 00 70 00 ..t.m.p. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 54 00 a.l.\.T. +65 00 6d 00 70 00 5c 00 e.m.p.\. +6e 00 73 00 70 00 41 00 n.s.p.A. +46 00 38 00 2e 00 74 00 F.8...t. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 37 00 42 00 39 00 s.7.B.9. +38 00 2e 00 74 00 6d 00 8...t.m. +70 00 00 00 5c 00 3f 00 p...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 6e 00 73 00 70 00 \.n.s.p. +41 00 46 00 38 00 2e 00 A.F.8... +74 00 6d 00 70 00 5c 00 t.m.p.\. +6e 00 73 00 38 00 37 00 n.s.8.7. +43 00 45 00 2e 00 74 00 C.E...t. +6d 00 70 00 00 00 5c 00 m.p...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 55 00 73 00 :.\.U.s. +65 00 72 00 73 00 5c 00 e.r.s.\. +49 00 45 00 55 00 73 00 I.E.U.s. +65 00 72 00 5c 00 41 00 e.r.\.A. +70 00 70 00 44 00 61 00 p.p.D.a. +74 00 61 00 5c 00 4c 00 t.a.\.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +5c 00 54 00 65 00 6d 00 \.T.e.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +70 00 41 00 46 00 38 00 p.A.F.8. +2e 00 74 00 6d 00 70 00 ..t.m.p. +5c 00 6e 00 73 00 38 00 \.n.s.8. +38 00 46 00 38 00 2e 00 8.F.8... +74 00 6d 00 70 00 00 00 t.m.p... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 49 00 45 00 55 00 \.I.E.U. +73 00 65 00 72 00 5c 00 s.e.r.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 54 00 65 00 l.\.T.e. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 70 00 41 00 46 00 s.p.A.F. +38 00 2e 00 74 00 6d 00 8...t.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +38 00 39 00 42 00 35 00 8.9.B.5. +2e 00 74 00 6d 00 70 00 ..t.m.p. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 54 00 a.l.\.T. +65 00 6d 00 70 00 5c 00 e.m.p.\. +6e 00 73 00 70 00 41 00 n.s.p.A. +46 00 38 00 2e 00 74 00 F.8...t. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 38 00 41 00 36 00 s.8.A.6. +32 00 2e 00 74 00 6d 00 2...t.m. +70 00 00 00 5c 00 3f 00 p...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 49 00 r.s.\.I. +45 00 55 00 73 00 65 00 E.U.s.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +54 00 65 00 6d 00 70 00 T.e.m.p. +5c 00 6e 00 73 00 70 00 \.n.s.p. +41 00 46 00 38 00 2e 00 A.F.8... +74 00 6d 00 70 00 5c 00 t.m.p.\. +6e 00 73 00 38 00 41 00 n.s.8.A. +45 00 30 00 2e 00 74 00 E.0...t. +6d 00 70 00 00 00 5c 00 m.p...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 55 00 73 00 :.\.U.s. +65 00 72 00 73 00 5c 00 e.r.s.\. +49 00 45 00 55 00 73 00 I.E.U.s. +65 00 72 00 5c 00 41 00 e.r.\.A. +70 00 70 00 44 00 61 00 p.p.D.a. +74 00 61 00 5c 00 4c 00 t.a.\.L. +6f 00 63 00 61 00 6c 00 o.c.a.l. +5c 00 54 00 65 00 6d 00 \.T.e.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +70 00 41 00 46 00 38 00 p.A.F.8. +2e 00 74 00 6d 00 70 00 ..t.m.p. +5c 00 6e 00 73 00 38 00 \.n.s.8. +42 00 37 00 44 00 2e 00 B.7.D... +74 00 6d 00 70 00 00 00 t.m.p... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 49 00 45 00 55 00 \.I.E.U. +73 00 65 00 72 00 5c 00 s.e.r.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 54 00 65 00 l.\.T.e. +6d 00 70 00 5c 00 6e 00 m.p.\.n. +73 00 70 00 41 00 46 00 s.p.A.F. +38 00 2e 00 74 00 6d 00 8...t.m. +70 00 5c 00 6e 00 73 00 p.\.n.s. +38 00 43 00 30 00 42 00 8.C.0.B. +2e 00 74 00 6d 00 70 00 ..t.m.p. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +50 00 72 00 6f 00 67 00 P.r.o.g. +72 00 61 00 6d 00 20 00 r.a.m... +46 00 69 00 6c 00 65 00 F.i.l.e. +73 00 5c 00 4f 00 72 00 s.\.O.r. +61 00 63 00 6c 00 65 00 a.c.l.e. +5c 00 56 00 69 00 72 00 \.V.i.r. +74 00 75 00 61 00 6c 00 t.u.a.l. +42 00 6f 00 78 00 20 00 B.o.x... +47 00 75 00 65 00 73 00 G.u.e.s. +74 00 20 00 41 00 64 00 t...A.d. +64 00 69 00 74 00 69 00 d.i.t.i. +6f 00 6e 00 73 00 5c 00 o.n.s.\. +56 00 42 00 6f 00 78 00 V.B.o.x. +44 00 72 00 76 00 49 00 D.r.v.I. +6e 00 73 00 74 00 2e 00 n.s.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +66 00 6f 00 6e 00 74 00 f.o.n.t. +65 00 78 00 74 00 2e 00 e.x.t... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 50 00 72 00 e.m.P.r. +6f 00 70 00 65 00 72 00 o.p.e.r. +74 00 69 00 65 00 73 00 t.i.e.s. +43 00 6f 00 6d 00 70 00 C.o.m.p. +75 00 74 00 65 00 72 00 u.t.e.r. +4e 00 61 00 6d 00 65 00 N.a.m.e. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 72 00 65 00 6d 00 \.r.e.m. +6f 00 74 00 65 00 70 00 o.t.e.p. +67 00 2e 00 64 00 6c 00 g...d.l. +6c 00 00 00 5c 00 3f 00 l...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 4e 00 65 00 2.\.N.e. +74 00 50 00 72 00 6f 00 t.P.r.o. +6a 00 2e 00 65 00 78 00 j...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 63 00 6f 00 2.\.c.o. +6e 00 74 00 72 00 6f 00 n.t.r.o. +6c 00 2e 00 65 00 78 00 l...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 50 00 72 00 6f 00 \.P.r.o. +67 00 72 00 61 00 6d 00 g.r.a.m. +20 00 46 00 69 00 6c 00 ..F.i.l. +65 00 73 00 5c 00 44 00 e.s.\.D. +56 00 44 00 20 00 4d 00 V.D...M. +61 00 6b 00 65 00 72 00 a.k.e.r. +5c 00 44 00 56 00 44 00 \.D.V.D. +4d 00 61 00 6b 00 65 00 M.a.k.e. +72 00 2e 00 65 00 78 00 r...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 65 00 68 00 6f 00 \.e.h.o. +6d 00 65 00 5c 00 65 00 m.e.\.e. +68 00 73 00 68 00 65 00 h.s.h.e. +6c 00 6c 00 2e 00 65 00 l.l...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +75 00 61 00 70 00 70 00 u.a.p.p. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 63 00 68 00 61 00 \.c.h.a. +72 00 6d 00 61 00 70 00 r.m.a.p. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 63 00 6f 00 6e 00 \.c.o.n. +73 00 65 00 6e 00 74 00 s.e.n.t. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 6d 00 6d 00 63 00 \.m.m.c. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 6d 00 79 00 63 00 \.m.y.c. +6f 00 6d 00 70 00 75 00 o.m.p.u. +74 00 2e 00 64 00 6c 00 t...d.l. +6c 00 00 00 5c 00 3f 00 l...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 6d 00 2.\.d.m. +64 00 73 00 6b 00 6d 00 d.s.k.m. +67 00 72 00 2e 00 64 00 g.r...d. +6c 00 6c 00 00 00 5c 00 l.l...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 66 00 3.2.\.f. +69 00 6c 00 65 00 6d 00 i.l.e.m. +67 00 6d 00 74 00 2e 00 g.m.t... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +6c 00 6f 00 63 00 61 00 l.o.c.a. +6c 00 73 00 65 00 63 00 l.s.e.c. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 77 00 64 00 63 00 \.w.d.c. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 64 00 65 00 76 00 \.d.e.v. +6d 00 67 00 72 00 2e 00 m.g.r... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +73 00 63 00 2e 00 65 00 s.c...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 63 00 3.2.\.c. +6f 00 6d 00 70 00 61 00 o.m.p.a. +74 00 74 00 65 00 6c 00 t.t.e.l. +5c 00 44 00 69 00 61 00 \.D.i.a. +67 00 54 00 72 00 61 00 g.T.r.a. +63 00 6b 00 52 00 75 00 c.k.R.u. +6e 00 6e 00 65 00 72 00 n.n.e.r. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 73 00 64 00 63 00 \.s.d.c. +6c 00 74 00 2e 00 65 00 l.t...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 71 00 6d 00 63 00 s.q.m.c. +6f 00 6e 00 73 00 2e 00 o.n.s... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +43 00 6f 00 6d 00 70 00 C.o.m.p. +61 00 74 00 54 00 65 00 a.t.T.e. +6c 00 52 00 75 00 6e 00 l.R.u.n. +6e 00 65 00 72 00 2e 00 n.e.r... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +73 00 63 00 68 00 74 00 s.c.h.t. +61 00 73 00 6b 00 73 00 a.s.k.s. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 44 00 i.c.e.D. +69 00 73 00 70 00 6c 00 i.s.p.l. +61 00 79 00 4f 00 62 00 a.y.O.b. +6a 00 65 00 63 00 74 00 j.e.c.t. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +54 00 45 00 4d 00 50 00 T.E.M.P. +5c 00 36 00 44 00 41 00 \.6.D.A. +43 00 30 00 43 00 45 00 C.0.C.E. +36 00 2d 00 38 00 38 00 6.-.8.8. +36 00 32 00 2d 00 34 00 6.2.-.4. +32 00 34 00 45 00 2d 00 2.4.E.-. +39 00 34 00 37 00 43 00 9.4.7.C. +2d 00 30 00 43 00 44 00 -.0.C.D. +32 00 38 00 41 00 30 00 2.8.A.0. +35 00 35 00 46 00 46 00 5.5.F.F. +36 00 5c 00 64 00 69 00 6.\.d.i. +73 00 6d 00 68 00 6f 00 s.m.h.o. +73 00 74 00 2e 00 65 00 s.t...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 44 00 3.2.\.D. +72 00 76 00 49 00 6e 00 r.v.I.n. +73 00 74 00 2e 00 65 00 s.t...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +65 00 72 00 6d 00 67 00 e.r.m.g. +72 00 2e 00 65 00 78 00 r...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 4d 00 69 00 63 00 \.M.i.c. +72 00 6f 00 73 00 6f 00 r.o.s.o. +66 00 74 00 2e 00 4e 00 f.t...N. +45 00 54 00 5c 00 46 00 E.T.\.F. +72 00 61 00 6d 00 65 00 r.a.m.e. +77 00 6f 00 72 00 6b 00 w.o.r.k. +5c 00 76 00 34 00 2e 00 \.v.4... +30 00 2e 00 33 00 30 00 0...3.0. +33 00 31 00 39 00 5c 00 3.1.9.\. +6d 00 73 00 63 00 6f 00 m.s.c.o. +72 00 73 00 76 00 77 00 r.s.v.w. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +50 00 72 00 6f 00 67 00 P.r.o.g. +72 00 61 00 6d 00 20 00 r.a.m... +46 00 69 00 6c 00 65 00 F.i.l.e. +73 00 5c 00 57 00 69 00 s.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 20 00 4d 00 61 00 s...M.a. +69 00 6c 00 5c 00 57 00 i.l.\.W. +69 00 6e 00 4d 00 61 00 i.n.M.a. +69 00 6c 00 2e 00 65 00 i.l...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 75 00 3.2.\.u. +6e 00 72 00 65 00 67 00 n.r.e.g. +6d 00 70 00 32 00 2e 00 m.p.2... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +72 00 65 00 67 00 73 00 r.e.g.s. +76 00 72 00 33 00 32 00 v.r.3.2. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +50 00 72 00 6f 00 67 00 P.r.o.g. +72 00 61 00 6d 00 20 00 r.a.m... +46 00 69 00 6c 00 65 00 F.i.l.e. +73 00 5c 00 57 00 69 00 s.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 20 00 53 00 69 00 s...S.i. +64 00 65 00 62 00 61 00 d.e.b.a. +72 00 5c 00 73 00 69 00 r.\.s.i. +64 00 65 00 62 00 61 00 d.e.b.a. +72 00 2e 00 65 00 78 00 r...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 6d 00 63 00 2.\.m.c. +74 00 61 00 64 00 6d 00 t.a.d.m. +69 00 6e 00 2e 00 65 00 i.n...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 69 00 3.2.\.i. +65 00 34 00 75 00 69 00 e.4.u.i. +6e 00 69 00 74 00 2e 00 n.i.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +66 00 73 00 71 00 75 00 f.s.q.u. +69 00 72 00 74 00 2e 00 i.r.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +65 00 72 00 76 00 69 00 e.r.v.i. +63 00 69 00 6e 00 67 00 c.i.n.g. +5c 00 54 00 72 00 75 00 \.T.r.u. +73 00 74 00 65 00 64 00 s.t.e.d. +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 65 00 a.l.l.e. +72 00 2e 00 65 00 78 00 r...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 6d 00 61 00 2.\.m.a. +6b 00 65 00 63 00 61 00 k.e.c.a. +62 00 2e 00 65 00 78 00 b...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 50 00 72 00 6f 00 \.P.r.o. +67 00 72 00 61 00 6d 00 g.r.a.m. +20 00 46 00 69 00 6c 00 ..F.i.l. +65 00 73 00 5c 00 43 00 e.s.\.C. +6f 00 6d 00 6d 00 6f 00 o.m.m.o. +6e 00 20 00 46 00 69 00 n...F.i. +6c 00 65 00 73 00 5c 00 l.e.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 5c 00 77 00 e.m.\.w. +61 00 62 00 33 00 32 00 a.b.3.2. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 77 00 62 00 65 00 \.w.b.e. +6d 00 5c 00 57 00 4d 00 m.\.W.M. +49 00 41 00 44 00 41 00 I.A.D.A. +50 00 2e 00 45 00 58 00 P...E.X. +45 00 00 00 5c 00 3f 00 E...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 55 00 73 00 65 00 \.U.s.e. +72 00 73 00 5c 00 53 00 r.s.\.S. +61 00 6e 00 74 00 61 00 a.n.t.a. +5c 00 44 00 65 00 73 00 \.D.e.s. +6b 00 74 00 6f 00 70 00 k.t.o.p. +5c 00 44 00 75 00 6d 00 \.D.u.m. +70 00 49 00 74 00 2e 00 p.I.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 55 00 C.:.\.U. +73 00 65 00 72 00 73 00 s.e.r.s. +5c 00 53 00 61 00 6e 00 \.S.a.n. +74 00 61 00 5c 00 44 00 t.a.\.D. +65 00 73 00 6b 00 74 00 e.s.k.t. +6f 00 70 00 5c 00 44 00 o.p.\.D. +75 00 6d 00 70 00 49 00 u.m.p.I. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 77 00 62 00 2.\.w.b. +65 00 6d 00 5c 00 77 00 e.m.\.w. +6d 00 69 00 70 00 72 00 m.i.p.r. +76 00 73 00 65 00 2e 00 v.s.e... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +73 00 65 00 72 00 76 00 s.e.r.v. +69 00 63 00 65 00 73 00 i.c.e.s. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 6c 00 73 00 61 00 \.l.s.a. +73 00 73 00 2e 00 65 00 s.s...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 6c 00 3.2.\.l. +73 00 6d 00 2e 00 65 00 s.m...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 56 00 3.2.\.V. +42 00 6f 00 78 00 53 00 B.o.x.S. +65 00 72 00 76 00 69 00 e.r.v.i. +63 00 65 00 2e 00 65 00 c.e...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 73 00 3.2.\.s. +70 00 6f 00 6f 00 6c 00 p.o.o.l. +73 00 76 00 2e 00 65 00 s.v...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 76 00 3.2.\.v. +6d 00 69 00 63 00 73 00 m.i.c.s. +76 00 63 00 2e 00 65 00 v.c...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +6c 00 6d 00 73 00 5c 00 l.m.s.\. +77 00 6c 00 6d 00 73 00 w.l.m.s. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +50 00 72 00 6f 00 67 00 P.r.o.g. +72 00 61 00 6d 00 20 00 r.a.m... +46 00 69 00 6c 00 65 00 F.i.l.e. +73 00 5c 00 4f 00 70 00 s.\.O.p. +65 00 6e 00 53 00 53 00 e.n.S.S. +48 00 5c 00 62 00 69 00 H.\.b.i. +6e 00 5c 00 63 00 79 00 n.\.c.y. +67 00 72 00 75 00 6e 00 g.r.u.n. +73 00 72 00 76 00 2e 00 s.r.v... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 50 00 C.:.\.P. +72 00 6f 00 67 00 72 00 r.o.g.r. +61 00 6d 00 20 00 46 00 a.m...F. +69 00 6c 00 65 00 73 00 i.l.e.s. +5c 00 4f 00 70 00 65 00 \.O.p.e. +6e 00 53 00 53 00 48 00 n.S.S.H. +5c 00 75 00 73 00 72 00 \.u.s.r. +5c 00 73 00 62 00 69 00 \.s.b.i. +6e 00 5c 00 73 00 73 00 n.\.s.s. +68 00 64 00 2e 00 65 00 h.d...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 73 00 3.2.\.s. +70 00 70 00 73 00 76 00 p.p.s.v. +63 00 2e 00 65 00 78 00 c...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 73 00 76 00 2.\.s.v. +63 00 68 00 6f 00 73 00 c.h.o.s. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 63 00 6d 00 2.\.c.m. +64 00 2e 00 65 00 78 00 d...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 53 00 65 00 2.\.S.e. +61 00 72 00 63 00 68 00 a.r.c.h. +49 00 6e 00 64 00 65 00 I.n.d.e. +78 00 65 00 72 00 2e 00 x.e.r... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +53 00 65 00 61 00 72 00 S.e.a.r. +63 00 68 00 46 00 69 00 c.h.F.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +48 00 6f 00 73 00 74 00 H.o.s.t. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 53 00 65 00 61 00 \.S.e.a. +72 00 63 00 68 00 50 00 r.c.h.P. +72 00 6f 00 74 00 6f 00 r.o.t.o. +63 00 6f 00 6c 00 48 00 c.o.l.H. +6f 00 73 00 74 00 2e 00 o.s.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +6d 00 6f 00 62 00 73 00 m.o.b.s. +79 00 6e 00 63 00 2e 00 y.n.c... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +44 00 6c 00 6c 00 48 00 D.l.l.H. +6f 00 73 00 74 00 2e 00 o.s.t... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +74 00 61 00 73 00 6b 00 t.a.s.k. +68 00 6f 00 73 00 74 00 h.o.s.t. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 75 00 73 00 65 00 \.u.s.e. +72 00 69 00 6e 00 69 00 r.i.n.i. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 44 00 77 00 2.\.D.w. +6d 00 2e 00 65 00 78 00 m...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 45 00 68 00 2.\.E.h. +53 00 74 00 6f 00 72 00 S.t.o.r. +53 00 68 00 65 00 6c 00 S.h.e.l. +6c 00 2e 00 64 00 6c 00 l...d.l. +6c 00 00 00 5c 00 3f 00 l...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 63 00 73 00 2.\.c.s. +63 00 75 00 69 00 2e 00 c.u.i... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +6e 00 74 00 73 00 68 00 n.t.s.h. +72 00 75 00 69 00 2e 00 r.u.i... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +73 00 68 00 64 00 6f 00 s.h.d.o. +63 00 76 00 77 00 2e 00 c.v.w... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +67 00 61 00 6d 00 65 00 g.a.m.e. +75 00 78 00 2e 00 64 00 u.x...d. +6c 00 6c 00 00 00 5c 00 l.l...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 42 00 47 00 :.\.B.G. +69 00 6e 00 66 00 6f 00 i.n.f.o. +5c 00 42 00 47 00 49 00 \.B.G.I. +4e 00 46 00 4f 00 2e 00 N.F.O... +45 00 58 00 45 00 00 00 E.X.E... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 53 00 w.s.\.S. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +56 00 42 00 6f 00 78 00 V.B.o.x. +54 00 72 00 61 00 79 00 T.r.a.y. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 6e 00 65 00 74 00 \.n.e.t. +77 00 6f 00 72 00 6b 00 w.o.r.k. +65 00 78 00 70 00 6c 00 e.x.p.l. +6f 00 72 00 65 00 72 00 o.r.e.r. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 53 00 79 00 6e 00 \.S.y.n. +63 00 43 00 65 00 6e 00 c.C.e.n. +74 00 65 00 72 00 2e 00 t.e.r... +64 00 6c 00 6c 00 00 00 d.l.l... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 50 00 C.:.\.P. +72 00 6f 00 67 00 72 00 r.o.g.r. +61 00 6d 00 20 00 46 00 a.m...F. +69 00 6c 00 65 00 73 00 i.l.e.s. +5c 00 49 00 6e 00 74 00 \.I.n.t. +65 00 72 00 6e 00 65 00 e.r.n.e. +74 00 20 00 45 00 78 00 t...E.x. +70 00 6c 00 6f 00 72 00 p.l.o.r. +65 00 72 00 5c 00 69 00 e.r.\.i. +65 00 78 00 70 00 6c 00 e.x.p.l. +6f 00 72 00 65 00 2e 00 o.r.e... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 45 00 w.s.\.E. +78 00 70 00 6c 00 6f 00 x.p.l.o. +72 00 65 00 72 00 2e 00 r.e.r... +45 00 58 00 45 00 00 00 E.X.E... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 50 00 C.:.\.P. +72 00 6f 00 67 00 72 00 r.o.g.r. +61 00 6d 00 20 00 46 00 a.m...F. +69 00 6c 00 65 00 73 00 i.l.e.s. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +20 00 4d 00 65 00 64 00 ..M.e.d. +69 00 61 00 20 00 50 00 i.a...P. +6c 00 61 00 79 00 65 00 l.a.y.e. +72 00 5c 00 77 00 6d 00 r.\.w.m. +70 00 6c 00 61 00 79 00 p.l.a.y. +65 00 72 00 2e 00 65 00 e.r...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 72 00 3.2.\.r. +75 00 6e 00 64 00 6c 00 u.n.d.l. +6c 00 33 00 32 00 2e 00 l.3.2... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +64 00 69 00 73 00 70 00 d.i.s.p. +6c 00 61 00 79 00 73 00 l.a.y.s. +77 00 69 00 74 00 63 00 w.i.t.c. +68 00 2e 00 65 00 78 00 h...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 6d 00 73 00 2.\.m.s. +74 00 73 00 63 00 2e 00 t.s.c... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +53 00 74 00 69 00 6b 00 S.t.i.k. +79 00 4e 00 6f 00 74 00 y.N.o.t. +2e 00 65 00 78 00 65 00 ..e.x.e. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 53 00 6e 00 69 00 \.S.n.i. +70 00 70 00 69 00 6e 00 p.p.i.n. +67 00 54 00 6f 00 6f 00 g.T.o.o. +6c 00 2e 00 65 00 78 00 l...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 63 00 61 00 2.\.c.a. +6c 00 63 00 2e 00 65 00 l.c...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 6d 00 3.2.\.m. +73 00 70 00 61 00 69 00 s.p.a.i. +6e 00 74 00 2e 00 65 00 n.t...e. +78 00 65 00 00 00 5c 00 x.e...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 73 00 79 00 s.\.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 78 00 3.2.\.x. +70 00 73 00 72 00 63 00 p.s.r.c. +68 00 76 00 77 00 2e 00 h.v.w... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +57 00 46 00 53 00 2e 00 W.F.S... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +6d 00 61 00 67 00 6e 00 m.a.g.n. +69 00 66 00 79 00 2e 00 i.f.y... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 50 00 o.w.s.P. +6f 00 77 00 65 00 72 00 o.w.e.r. +53 00 68 00 65 00 6c 00 S.h.e.l. +6c 00 5c 00 76 00 31 00 l.\.v.1. +2e 00 30 00 5c 00 50 00 ..0.\.P. +6f 00 77 00 65 00 72 00 o.w.e.r. +53 00 68 00 65 00 6c 00 S.h.e.l. +6c 00 5f 00 49 00 53 00 l._.I.S. +45 00 2e 00 65 00 78 00 E...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 44 00 65 00 2.\.D.e. +76 00 69 00 63 00 65 00 v.i.c.e. +43 00 65 00 6e 00 74 00 C.e.n.t. +65 00 72 00 2e 00 64 00 e.r...d. +6c 00 6c 00 00 00 5c 00 l.l...\. +3f 00 3f 00 5c 00 43 00 ?.?.\.C. +3a 00 5c 00 57 00 69 00 :.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 53 00 79 00 s.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 6d 00 3.2.\.m. +73 00 73 00 76 00 70 00 s.s.v.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +73 00 79 00 73 00 74 00 s.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 76 00 65 00 72 00 \.v.e.r. +63 00 6c 00 73 00 69 00 c.l.s.i. +64 00 2e 00 65 00 78 00 d...e.x. +65 00 00 00 5c 00 3f 00 e...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 74 00 71 00 2.\.t.q. +75 00 65 00 72 00 79 00 u.e.r.y. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 69 00 65 00 66 00 \.i.e.f. +72 00 61 00 6d 00 65 00 r.a.m.e. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +00 00 5c 00 3f 00 3f 00 ..\.?.?. +5c 00 43 00 3a 00 5c 00 \.C.:.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 77 00 70 00 64 00 \.w.p.d. +73 00 68 00 65 00 78 00 s.h.e.x. +74 00 2e 00 64 00 6c 00 t...d.l. +6c 00 00 00 5c 00 3f 00 l...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 70 00 72 00 2.\.p.r. +6e 00 66 00 6c 00 64 00 n.f.l.d. +72 00 2e 00 64 00 6c 00 r...d.l. +6c 00 00 00 5c 00 3f 00 l...\.?. +3f 00 5c 00 43 00 3a 00 ?.\.C.:. +5c 00 57 00 49 00 4e 00 \.W.I.N. +44 00 4f 00 57 00 53 00 D.O.W.S. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 57 00 69 00 2.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 50 00 6f 00 77 00 s.P.o.w. +65 00 72 00 53 00 68 00 e.r.S.h. +65 00 6c 00 6c 00 5c 00 e.l.l.\. +76 00 31 00 2e 00 30 00 v.1...0. +5c 00 70 00 6f 00 77 00 \.p.o.w. +65 00 72 00 73 00 68 00 e.r.s.h. +65 00 6c 00 6c 00 2e 00 e.l.l... +65 00 78 00 65 00 00 00 e.x.e... +5c 00 3f 00 3f 00 5c 00 \.?.?.\. +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 73 00 w.s.\.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 33 00 32 00 5c 00 m.3.2.\. +4c 00 6f 00 67 00 6f 00 L.o.g.o. +6e 00 55 00 49 00 2e 00 n.U.I... +65 00 78 00 65 00 00 00 e.x.e..." False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager AppPatches False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches CWD False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\CWD ff060102423da0000407108e0500 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\CWD\ff060102423da0000407108e0500 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\CWD\ff060102423da0000407108e0500\1 Add1 " +02 15 40 a0 10 1e b8 23 ..@....# +00 8e d8 8b 0e 14 07 81 ........" False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\CWD\ff060102423da0000407108e0500\1 Change1 " +01 1d 50 48 0c 55 8b ec ..PH.U.. +b8 00 00 9c 59 81 e1 00 ....Y... +02 55 8b ec b8 00 00 e8 .U......" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches INSTBI01 False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTBI01 ff06010242935100040720730500 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTBI01\ff06010242935100040720730500 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTBI01\ff06010242935100040720730500\1 Change1 " +01 49 d0 18 22 45 55 8b .I.."EU. +ec 1e b4 43 32 c0 c5 56 ...C2..V +06 cd 21 1f 72 0a c4 5e ..!.r..^ +0a 26 89 0f 33 c0 eb 04 .&..3... +50 e8 fa 02 5d 4d cb 55 P...]M.U +8b ec 1e b8 00 43 c5 56 .....C.V +06 cd 21 1f 72 0d c4 5e ..!.r..^ +0a 80 e1 1f 26 89 0f 33 ....&..3 +c0 eb 04 50 e8 fa 02 5d ...P...]" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches INSTBI02 False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTBI02 ff06010242468300040790c80400 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTBI02\ff06010242468300040790c80400 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTBI02\ff06010242468300040790c80400\1 Change1 " +01 51 12 46 26 45 55 8b .Q.F&EU. +ec 56 57 1e b4 43 32 c0 .VW..C2. +c5 56 06 cd 21 1f 72 0a .V..!.r. +c4 5e 0a 26 89 0f 33 c0 .^.&..3. +eb 04 50 e8 4b 03 5f 5e ..P.K._^ +5d 4d cb 45 55 8b ec 1e ]M.EU... +b4 43 32 c0 c5 56 06 cd .C2..V.. +21 1f 72 0a c4 5e 0a 80 !.r..^.. +e1 1f 26 89 0f 33 c0 eb ..&..3.. +04 50 e8 4b 03 5d 4d cb .P.K.]M." False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches INSTBIN False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTBIN ff0601024cab7b000407b0ea0400 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTBIN\ff0601024cab7b000407b0ea0400 2 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTBIN\ff0601024cab7b000407b0ea0400\2 Change1 " +01 15 f0 3b 08 3d 03 5f ...;.=._ +74 03 e9 06 00 3d 03 5f t....=._" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches INSTSCR False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTSCR ff060102c47b1f00040750db0100 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTSCR\ff060102c47b1f00040750db0100 e False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\INSTSCR\ff060102c47b1f00040750db0100\e Change1 " +01 13 84 1e 07 45 55 8b .....EU. +ec 68 00 20 45 55 8b ec .h..EU.." False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches LTSPRINT False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\LTSPRINT ff060102424f3f000306706600 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\LTSPRINT\ff060102424f3f000306706600 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\LTSPRINT\ff060102424f3f000306706600\1 Change1 " +01 0b 9c 1c 03 3d 00 01 .....=.." False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches MYST False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\MYST ff060102423bab000407102e0600 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\MYST\ff060102423bab000407102e0600 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\MYST\ff060102423bab000407102e0600\1 Add1 " +02 15 40 ab 10 1e b8 23 ..@....# +00 8e d8 8b 0e 14 07 81 ........" False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\MYST\ff060102423bab000407102e0600\1 Change1 " +01 1d 50 49 0c 55 8b ec ..PI.U.. +b8 00 00 9c 59 81 e1 00 ....Y... +02 55 8b ec b8 00 00 e8 .U......" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches OUTPOST False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\OUTPOST ff06010242410f000306801500 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\OUTPOST\ff06010242410f000306801500 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\OUTPOST\ff06010242410f000306801500\1 Change1 " +01 0f 09 0a 05 9a 73 05 ......s." False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches PALED40 False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\PALED40 ff060102420032000407401b0100 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\PALED40\ff060102420032000407401b0100 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\PALED40\ff060102420032000407401b0100\1 Change1 "" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches SETUP False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff0601024211e100040750e50700 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff0601024211e100040750e50700 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff0601024211e100040750e50700\1 Change1 " +01 1d 3f e0 0c 8b 46 e8 ..?...F. +8b 56 ea 2b 46 fa 1b 56 .V.+F..V +fc b8 50 01 ba 00 00 90 ..P....." False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff0601024237e6000407d00e0800 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff0601024237e6000407d00e0800 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff0601024237e6000407d00e0800\1 Change1 " +01 1d 65 e5 0c 8b 46 e8 ..e...F. +8b 56 ea 2b 46 fa 1b 56 .V.+F..V +fc b8 50 01 ba 00 00 90 ..P....." False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff060102428203000306401600 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff060102428203000306401600 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff060102428203000306401600\1 Change1 " +01 0f 28 03 05 33 ed 55 ..(..3.U" False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff0601025621ef000407f07a0700 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff0601025621ef000407f07a0700 3 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff0601025621ef000407f07a0700\3 Change1 " +01 1d f3 45 0c 8b 4e f0 ...E..N. +8b 5e f2 2b 4e f4 1b 5e .^.+N..^ +f6 b9 50 01 bb 00 00 90 ..P....." False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff0601025642ea00040750550700 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff0601025642ea00040750550700 3 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff0601025642ea00040750550700\3 Change1 " +01 1d b7 41 0c 8b 4e f0 ...A..N. +8b 5e f2 2b 4e f4 1b 5e .^.+N..^ +f6 b9 50 01 bb 00 00 90 ..P....." False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff060102564ee6000407b0670700 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff060102564ee6000407b0670700 3 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff060102564ee6000407b0670700\3 Change1 " +01 15 7c 35 08 66 8b 46 ..|5.f.F +fc 66 2b 46 f0 66 b8 50 .f+F.f.P" False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff060102565ce5000407d0600700 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff060102565ce5000407d0600700 3 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff060102565ce5000407d0600700\3 Change1 " +01 1d fd 34 0c 8b 4e f0 ...4..N. +8b 5e f2 2b 4e f4 1b 5e .^.+N..^ +f6 b9 50 01 bb 00 00 90 ..P....." False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff0601025674e6000407704d0700 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff0601025674e6000407704d0700 3 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff0601025674e6000407704d0700\3 Change1 " +01 1d cf 3d 0c 8b 4e f0 ...=..N. +8b 5e f2 2b 4e f4 1b 5e .^.+N..^ +f6 b9 50 01 bb 00 00 90 ..P....." False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff06010256b1dd00040760ef0b00 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff06010256b1dd00040760ef0b00 3 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff06010256b1dd00040760ef0b00\3 Change1 " +01 15 2c 3b 08 66 8b 46 ..,;.f.F +f0 66 2b 46 f4 66 b8 50 .f+F.f.P" False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff06010256c1ef00040770fb0600 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff06010256c1ef00040770fb0600 3 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff06010256c1ef00040770fb0600\3 Change1 " +01 1d fd 38 0c 8b 46 f0 ...8..F. +8b 56 f2 2b 46 f4 1b 56 .V.+F..V +f6 b8 50 01 ba 00 00 90 ..P....." False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff06010256e2e400040750600700 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff06010256e2e400040750600700 3 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff06010256e2e400040750600700\3 Change1 " +01 1d fd 34 0c 8b 4e f0 ...4..N. +8b 5e f2 2b 4e f4 1b 5e .^.+N..^ +f6 b9 50 01 bb 00 00 90 ..P....." False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff06010256eae500040710640700 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff06010256eae500040710640700 3 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff06010256eae500040710640700\3 Change1 " +01 1d fd 34 0c 8b 4e f0 ...4..N. +8b 5e f2 2b 4e f4 1b 5e .^.+N..^ +f6 b9 50 01 bb 00 00 90 ..P....." False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP ff06010256faef00040710c50600 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff06010256faef00040710c50600 3 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP\ff06010256faef00040710c50600\3 Change1 " +01 1d b7 33 0c 8b 46 f0 ...3..F. +8b 56 f2 2b 46 f4 1b 56 .V.+F..V +f6 b8 50 01 ba 00 00 90 ..P....." False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches SETUP16 False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP16 ff0601024cd875000407a0db0100 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP16\ff0601024cd875000407a0db0100 2 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\SETUP16\ff0601024cd875000407a0db0100\2 Change1 " +01 23 17 42 0f 8b c8 8b .#.B.... +d0 8b 5e 0e 2a e4 89 07 ..^.*... +8a cd 2a ed b9 0a 00 ba ..*..... +03 0a 8b 5e 0e 2a e4 90 ...^.*.." False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches USA False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\USA ff06010242059b00040710780600 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\USA\ff06010242059b00040710780600 1 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\USA\ff06010242059b00040710780600\1 Change1 " +01 1d 95 44 0c 55 8b ec ...D.U.. +b8 00 00 9c 59 81 e1 00 ....Y... +02 55 8b ec b8 00 00 e8 .U......" False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\USA\ff06010242059b00040710780600\1 Change2 " +01 25 05 9b 10 00 00 00 .%...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 1e b8 23 .......# +00 8e d8 8b 0e 14 07 81 ........" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches VB False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\VB ff060102ec353f00040780c81300 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\VB\ff060102ec353f00040780c81300 12 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\VB\ff060102ec353f00040780c81300\12 Change1 " +01 11 1b 03 06 81 3e ba ......>. +31 34 03 81 3e ba 31 09 14..>.1." False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches VB40016 False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\VB40016 ff0702021401ee3e000407d0460e00 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\VB40016\ff0702021401ee3e000407d0460e00 16 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\VB40016\ff0702021401ee3e000407d0460e00\16 Change1 " +01 11 6d 2a 06 81 3e 6e ..m*..>n +36 34 03 81 3e 6e 36 09 64..>n6." False +**** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches WISE0001 False +***** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\WISE0001 ff0601024cf4ef000407604e0100 False +****** 2009-07-14 04:37:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\WISE0001\ff0601024cf4ef000407604e0100 2 False +******* 2009-07-14 04:37:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\AppPatches\WISE0001\ff0601024cf4ef000407604e0100\2 Change1 " +01 0f 8e 00 05 9a 4b 00 ......K." False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager Configuration Manager False +**** 2015-09-21 09:41:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Configuration Manager BackupCount 1 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager DOS Devices False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\DOS Devices AUX "\DosDevices\COM1" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\DOS Devices MAILSLOT "\Device\MailSlot" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\DOS Devices NUL "\Device\Null" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\DOS Devices PIPE "\Device\NamedPipe" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\DOS Devices PRN "\DosDevices\LPT1" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\DOS Devices UNC "\Device\Mup" False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager Environment False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment ComSpec "%SystemRoot%\system32\cmd.exe" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment FP_NO_HOST_CHECK "NO" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment OS "Windows_NT" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment Path "%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\OpenSSH\bin" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment PATHEXT ".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment PROCESSOR_ARCHITECTURE "x86" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment TEMP "%SystemRoot%\TEMP" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment TMP "%SystemRoot%\TEMP" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment USERNAME "SYSTEM" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment windir "%SystemRoot%" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment PSModulePath "%SystemRoot%\system32\WindowsPowerShell\v1.0\Modules\" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment NUMBER_OF_PROCESSORS "1" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment PROCESSOR_LEVEL "23" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment PROCESSOR_IDENTIFIER "x86 Family 23 Model 96 Stepping 1, AuthenticAMD" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment PROCESSOR_REVISION "6001" False +**** 2021-11-26 23:17:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment CYGWIN "mintty" False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager Executive False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Executive AdditionalCriticalWorkerThreads 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Executive AdditionalDelayedWorkerThreads 0 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager FileRenameOperations False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager I/O System False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\I/O System AllowRemoteDASD 0 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager kernel False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\kernel ObUnsecureGlobalNames "netfxcustomperfcounters.1.0 +SharedPerfIPCBlock +Cor_Private_IPCBlock +Cor_Public_IPCBlock_ + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\kernel obcaseinsensitive 1 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager KnownDLLs False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs clbcatq "clbcatq.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs ole32 "ole32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs advapi32 "advapi32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs COMDLG32 "COMDLG32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs DllDirectory "%SystemRoot%\system32" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs gdi32 "gdi32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs IERTUTIL "IERTUTIL.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs IMAGEHLP "IMAGEHLP.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs IMM32 "IMM32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs kernel32 "kernel32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs LPK "LPK.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs MSCTF "MSCTF.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs MSVCRT "MSVCRT.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs NORMALIZ "NORMALIZ.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs NSI "NSI.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs OLEAUT32 "OLEAUT32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs PSAPI "PSAPI.DLL" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs rpcrt4 "rpcrt4.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs sechost "sechost.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs Setupapi "Setupapi.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs SHELL32 "SHELL32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs SHLWAPI "SHLWAPI.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs URLMON "URLMON.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs user32 "user32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs USP10 "USP10.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs WININET "WININET.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs WLDAP32 "WLDAP32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs WS2_32 "WS2_32.dll" False +**** 2009-07-14 04:37:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\KnownDLLs DifxApi "difxapi.dll" False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager Memory Management False +**** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management PrefetchParameters False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management\PrefetchParameters BootId 45 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management\PrefetchParameters BaseTime 644533885 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management\PrefetchParameters EnableSuperfetch 3 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management\PrefetchParameters EnablePrefetcher 3 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management\PrefetchParameters EnableBootTrace 0 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management StoreParameters False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management ClearPageFileAtShutdown 0 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management DisablePagingExecutive 0 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management LargeSystemCache 0 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management NonPagedPoolQuota 0 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management NonPagedPoolSize 0 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management PagedPoolQuota 0 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management PagedPoolSize 0 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management SecondLevelDataCache 0 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management SessionPoolSize 4 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management SessionViewSize 48 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management SystemPages 208896 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management PagingFiles "?:\pagefile.sys + +" False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management PhysicalAddressExtension 1 False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Memory Management ExistingPageFiles "\??\C:\pagefile.sys + +" False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager Power False +**** 2021-11-30 22:05:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Power AcPolicy " +01 00 00 00 06 00 00 00 ........ +03 00 00 00 00 00 00 00 ........ +02 00 00 00 03 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +01 00 00 00 18 f5 06 00 ........ +02 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +32 00 00 00 02 00 00 00 2....... +04 00 00 00 02 00 00 00 ........ +01 00 00 00 34 00 37 00 ....4.7. +00 00 00 00 03 00 00 00 ........ +01 00 00 00 03 00 00 00 ........ +02 00 00 00 00 00 00 c0 ........ +01 00 00 00 05 00 00 00 ........ +01 00 00 00 0a 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +01 00 01 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 03 00 00 00 00 00 ........ +b0 04 00 00 35 00 33 00 ....5.3. +39 00 38 00 2d 00 31 00 9.8.-.1. +35 00 38 00 00 00 00 00 5.8..... +01 64 64 32 02 00 00 00 .dd2.... +04 00 00 c0 00 00 00 00 ........" False +**** 2021-11-30 22:05:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Power DcPolicy " +01 00 00 00 06 00 00 00 ........ +03 00 00 00 00 00 00 00 ........ +02 00 00 00 03 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +01 00 00 00 31 00 38 00 ....1.8. +02 00 00 00 00 00 00 00 ........ +00 00 00 00 2c 01 00 00 ....,... +32 03 30 00 04 00 00 00 2.0..... +04 00 00 00 02 00 00 00 ........ +01 00 00 00 00 00 90 19 ........ +84 03 00 00 03 00 00 00 ........ +01 00 00 00 03 00 00 00 ........ +02 00 00 00 00 00 00 c0 ........ +01 00 00 00 05 00 00 00 ........ +01 00 00 00 0a 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +01 00 01 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 03 00 00 00 00 00 ........ +2c 01 00 00 01 00 00 00 ,....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 58 02 00 00 ....X... +01 50 64 32 02 00 00 00 .Pd2.... +04 00 00 c0 00 00 00 00 ........" False +**** 2021-11-30 22:05:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Power AcProcessorPolicy " +01 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +a0 86 01 00 a0 86 01 00 ........ +a0 86 01 00 28 32 00 00 ....(2.. +02 00 00 00 a0 86 01 00 ........ +a0 86 01 00 a0 86 01 00 ........ +28 3c 00 00 03 00 00 00 (<...... +a0 86 01 00 a0 86 01 00 ........ +a0 86 01 00 28 50 00 00 ....(P.." False +**** 2021-11-30 22:05:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Power DcProcessorPolicy " +01 00 00 00 03 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +a0 86 01 00 a0 86 01 00 ........ +a0 86 01 00 0a 14 00 00 ........ +02 00 00 00 a0 86 01 00 ........ +a0 86 01 00 a0 86 01 00 ........ +14 28 00 00 03 00 00 00 .(...... +a0 86 01 00 a0 86 01 00 ........ +a0 86 01 00 14 46 00 00 .....F.." False +**** 2021-11-30 22:05:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Power PowerSettingProfile 0 False +**** 2021-11-30 22:05:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Power SystemPowerPolicy " +01 00 00 00 00 00 00 00 ........ +00 00 00 00 10 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 84 03 00 00 ........ +5a 00 00 00 01 00 00 00 Z....... +01 00 00 00 01 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +2c 01 00 00 00 00 00 00 ,....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 58 02 00 00 ....X... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager Quota System False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager SubSystems False +**** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\SubSystems CSRSS True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\SubSystems\CSRSS CsrSrvSharedSectionBase 2137980928 True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\SubSystems Debug "" False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\SubSystems (Default) "mnmsrvc" False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\SubSystems Kmode "\SystemRoot\System32\win32k.sys" False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\SubSystems Optional "Posix + +" False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\SubSystems Posix "%SystemRoot%\system32\psxss.exe" False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\SubSystems Required "Debug +Windows + +" False +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\SubSystems Windows "%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,12288,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16" False +*** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager WPA False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\WPA PnP False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\WPA\PnP seed 1193057078 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\WPA SigningHash-PRCRFTFJWDC296 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager\WPA\SigningHash-PRCRFTFJWDC296 SigningHashData " +9f 81 d2 9e 9c c3 c2 de ........ +f9 94 55 cb e3 e3 77 46 ..U...wF +6e 99 da e0 22 5d 4d 05 n..."]M. +ad fd c2 db b3 7f 85 71 .......q +7f ab af 6f 72 32 fc b6 ...or2.. +96 dc f7 1d 04 b1 c8 d3 ........ +7b fb b3 93 0b 11 cf b2 {......." False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager CriticalSectionTimeout 2592000 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager GlobalFlag 0 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager HeapDeCommitFreeBlockThreshold 0 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager HeapDeCommitTotalFreeThreshold 0 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager HeapSegmentCommit 0 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager HeapSegmentReserve 0 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager ProcessorControl 2 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager ResourceTimeoutCount 648000 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager BootExecute "autocheck autochk * + +" False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager ExcludeFromKnownDlls " +" False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager ObjectDirectories "\Windows +\RPC Control + +" False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager ProtectionMode 1 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager NumberOfInitialSessions 2 False +*** 2021-11-26 14:20:32.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Session Manager SetupExecute " +" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control SNMP False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SNMP Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SNMP\Parameters ExtensionAgents False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control SQMServiceList False +*** 2009-07-14 04:37:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SQMServiceList SQMServiceList "netprofm,netman" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Srp False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Srp Gp False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control SrpExtensionConfig False +*** 2009-07-14 04:42:10.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SrpExtensionConfig ExtensionDll "%SystemRoot%\system32\appidapi.dll" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control StillImage False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage Debug False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Debug sti_ci.dll False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Debug\sti_ci.dll DebugFlags 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Debug wiaservc.dll False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Debug\wiaservc.dll DebugFlags 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Debug DebugFileSizeLimit 524288 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage Events False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events Connected False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\Connected LaunchApplications "*" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\Connected GUID "{A28BBADE-64B6-11D2-A231-00C04FA31809}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events Disconnected False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\Disconnected LaunchApplications "*" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\Disconnected GUID "{143E4E83-6497-11D2-A231-00C04FA31809}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events EmailImage False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\EmailImage {D13E3F25-1688-45A0-9743-759EB35CDF9A} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\EmailImage\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Name "@wiaacmgr.exe,-101" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\EmailImage\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Icon "wiaacmgr.exe,-2" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\EmailImage\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Desc "@wiaacmgr.exe,-102" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\EmailImage GUID "{C686DCEE-54F2-419E-9A27-2FC7F2E98F9E}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events FaxImage False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\FaxImage {D13E3F25-1688-45A0-9743-759EB35CDF9A} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\FaxImage\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Name "@wiaacmgr.exe,-101" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\FaxImage\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Icon "wiaacmgr.exe,-2" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\FaxImage\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Desc "@wiaacmgr.exe,-102" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\FaxImage GUID "{C00EB793-8C6E-11D2-977A-0000F87A926F}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events PrintImage False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\PrintImage {D13E3F25-1688-45A0-9743-759EB35CDF9A} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\PrintImage\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Name "@wiaacmgr.exe,-101" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\PrintImage\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Icon "wiaacmgr.exe,-2" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\PrintImage\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Desc "@wiaacmgr.exe,-102" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\PrintImage GUID "{B441F425-8C6E-11D2-977A-0000F87A926F}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events ScanButton False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton {D13E3F25-1688-45A0-9743-759EB35CDF9A} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Name "@wiaacmgr.exe,-101" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Icon "wiaacmgr.exe,-2" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton\{D13E3F25-1688-45A0-9743-759EB35CDF9A} Desc "@wiaacmgr.exe,-102" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton {EABBD70D-A25F-4E90-96A4-7105FD3B53B1} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton\{EABBD70D-A25F-4E90-96A4-7105FD3B53B1} Cmdline "wfs.exe" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton\{EABBD70D-A25F-4E90-96A4-7105FD3B53B1} Name "@WFSR.DLL,-25105" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton\{EABBD70D-A25F-4E90-96A4-7105FD3B53B1} Icon "wfs.exe,-128" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton\{EABBD70D-A25F-4E90-96A4-7105FD3B53B1} Desc "@WFSR.DLL,-25106" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton LaunchApplications "*" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\ScanButton GUID "{A6C5A715-8C6E-11D2-977A-0000F87A926F}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events STIProxyEvent False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\STIProxyEvent LaunchApplications "*" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Events\STIProxyEvent GUID "{d711f81f-1f0d-422d-8641-927d1b93e5e5}" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage Logging False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Logging STICLI False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Logging\STICLI (Default) "Still Image Client Application" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Logging\STICLI Level "4" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Logging STIMON False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Logging\STIMON (Default) "Still Image Monitoring Process" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Logging\STIMON Level "4" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage ServerSettings False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\ServerSettings ShutdownIfUnusedDelay 30 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage Trace False +**** 2009-07-14 04:39:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace sti.dll False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti.dll TraceLevel 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti.dll TraceFlags 1025 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti.dll TraceMask 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti.dll MaxTraceArraySize 10 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti.dll HeapOptions 24 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti.dll EnableObjectTracking 1 False +**** 2009-07-14 04:39:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace sti_ci.dll False +***** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti_ci.dll TraceFlags 1025 False +***** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti_ci.dll TraceMask 0 False +***** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti_ci.dll TraceLevel 0 False +***** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti_ci.dll MaxTraceArraySize 10 False +***** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti_ci.dll EnableObjectTracking 1 False +***** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\sti_ci.dll HeapOptions 24 False +**** 2009-07-14 04:39:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace wiaservc.dll False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\wiaservc.dll TraceLevel 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\wiaservc.dll TraceFlags 1025 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\wiaservc.dll TraceMask 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\wiaservc.dll MaxTraceArraySize 10 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\wiaservc.dll HeapOptions 24 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace\wiaservc.dll EnableObjectTracking 1 False +**** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace DefaultTraceFlags 1025 False +**** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace DefaultTraceMask 0 False +**** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace DefaultMaxTraceArraySize 10 False +**** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace DefaultEnableObjectTracking 1 False +**** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace HeapOptions 24 False +**** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace DefaultTraceLevel 0 False +**** 2009-07-14 04:39:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\StillImage\Trace MaxFileSize 1048576 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Storage False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control SystemResources False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources AssignmentOrdering False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\AssignmentOrdering PCFlat " +a8 04 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 24 00 00 00 ....$... +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 05 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 01 00 00 00 00 00 00 @....... +7f 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +6f 03 00 00 00 00 00 00 o....... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 03 00 00 00 00 00 00 x....... +7a 03 00 00 00 00 00 00 z....... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f0 01 00 00 00 00 00 00 ........ +f8 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +cf 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ce 01 00 00 00 00 00 00 ........ +cf 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 02 00 00 00 00 00 00 ........ +0f 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0d 00 00 00 0d 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +09 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0b 00 00 00 0b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0a 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0e 00 00 00 0e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +00 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 10 00 00 00 00 00 ........ +ff ff af ff 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0f 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff f7 ff 00 00 00 00 ........ +00 04 00 00 00 00 00 00 ........ +06 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 04 00 00 00 00 00 00 ........ +03 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 04 00 00 00 00 00 00 ........ +00 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\AssignmentOrdering Eisa "PCFlat" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\AssignmentOrdering Isa "PCFlat" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\AssignmentOrdering PCMCIA "PCFlat" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\AssignmentOrdering PCI " +e8 08 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 46 00 00 00 ....F... +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fc 00 00 00 00 00 00 ........ +ff fc 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 f8 00 00 00 00 00 00 ........ +ff f8 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 f4 00 00 00 00 00 00 ........ +ff f4 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 f0 00 00 00 00 00 00 ........ +ff f0 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 ec 00 00 00 00 00 00 ........ +ff ec 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 e8 00 00 00 00 00 00 ........ +ff e8 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 e4 00 00 00 00 00 00 ........ +ff e4 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 e0 00 00 00 00 00 00 ........ +ff e0 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 dc 00 00 00 00 00 00 ........ +ff dc 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 d8 00 00 00 00 00 00 ........ +ff d8 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 d4 00 00 00 00 00 00 ........ +ff d4 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 d0 00 00 00 00 00 00 ........ +ff d0 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 cc 00 00 00 00 00 00 ........ +ff cc 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 c8 00 00 00 00 00 00 ........ +ff c8 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 c4 00 00 00 00 00 00 ........ +ff c4 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 c0 00 00 00 00 00 00 ........ +ff c0 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 bc 00 00 00 00 00 00 ........ +ff bc 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 b8 00 00 00 00 00 00 ........ +ff b8 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 b4 00 00 00 00 00 00 ........ +ff b4 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 b0 00 00 00 00 00 00 ........ +ff b0 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 ac 00 00 00 00 00 00 ........ +ff ac 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 a8 00 00 00 00 00 00 ........ +ff a8 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 a4 00 00 00 00 00 00 ........ +ff a4 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 a0 00 00 00 00 00 00 ........ +ff a0 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 9c 00 00 00 00 00 00 ........ +ff 9c 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 98 00 00 00 00 00 00 ........ +ff 98 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 94 00 00 00 00 00 00 ........ +ff 94 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 90 00 00 00 00 00 00 ........ +ff 90 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 8c 00 00 00 00 00 00 ........ +ff 8c 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 88 00 00 00 00 00 00 ........ +ff 88 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 84 00 00 00 00 00 00 ........ +ff 84 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 80 00 00 00 00 00 00 ........ +ff 80 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 7c 00 00 00 00 00 00 .|...... +ff 7c 00 00 00 00 00 00 .|...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 78 00 00 00 00 00 00 .x...... +ff 78 00 00 00 00 00 00 .x...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 74 00 00 00 00 00 00 .t...... +ff 74 00 00 00 00 00 00 .t...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 70 00 00 00 00 00 00 .p...... +ff 70 00 00 00 00 00 00 .p...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 6c 00 00 00 00 00 00 .l...... +ff 6c 00 00 00 00 00 00 .l...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 68 00 00 00 00 00 00 .h...... +ff 68 00 00 00 00 00 00 .h...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 64 00 00 00 00 00 00 .d...... +ff 64 00 00 00 00 00 00 .d...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 60 00 00 00 00 00 00 .`...... +ff 60 00 00 00 00 00 00 .`...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 5c 00 00 00 00 00 00 .\...... +ff 5c 00 00 00 00 00 00 .\...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 58 00 00 00 00 00 00 .X...... +ff 58 00 00 00 00 00 00 .X...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 54 00 00 00 00 00 00 .T...... +ff 54 00 00 00 00 00 00 .T...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 50 00 00 00 00 00 00 .P...... +ff 50 00 00 00 00 00 00 .P...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 4c 00 00 00 00 00 00 .L...... +ff 4c 00 00 00 00 00 00 .L...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 48 00 00 00 00 00 00 .H...... +ff 48 00 00 00 00 00 00 .H...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 44 00 00 00 00 00 00 .D...... +ff 44 00 00 00 00 00 00 .D...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 40 00 00 00 00 00 00 .@...... +ff 40 00 00 00 00 00 00 .@...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 3c 00 00 00 00 00 00 .<...... +ff 3c 00 00 00 00 00 00 .<...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 38 00 00 00 00 00 00 .8...... +ff 38 00 00 00 00 00 00 .8...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 34 00 00 00 00 00 00 .4...... +ff 34 00 00 00 00 00 00 .4...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 30 00 00 00 00 00 00 .0...... +ff 30 00 00 00 00 00 00 .0...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 2c 00 00 00 00 00 00 .,...... +ff 2c 00 00 00 00 00 00 .,...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 28 00 00 00 00 00 00 .(...... +ff 28 00 00 00 00 00 00 .(...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 24 00 00 00 00 00 00 .$...... +ff 24 00 00 00 00 00 00 .$...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 20 00 00 00 00 00 00 ........ +ff 20 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 1c 00 00 00 00 00 00 ........ +ff 1c 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 18 00 00 00 00 00 00 ........ +ff 18 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 14 00 00 00 00 00 00 ........ +ff 14 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 10 00 00 00 00 00 00 ........ +ff 10 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 0c 00 00 00 00 00 00 ........ +ff 0c 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 08 00 00 00 00 00 00 ........ +ff 08 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 05 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 02 00 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 10 00 00 00 00 00 ........ +ff ff af ff 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0f 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff f7 ff 00 00 00 00 ........ +00 04 00 00 00 00 00 00 ........ +06 00 00 00 ff 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources BusValues False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues VME " +06 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues PCMCIA " +08 00 00 00 01 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues NuBus " +07 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues MPI " +0a 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues Internal " +00 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues CBus " +09 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues Eisa " +02 00 00 00 01 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues Isa " +01 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues MPSA " +0b 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues PCI " +05 00 00 00 01 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\BusValues TurboChannel " +04 00 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources ReservedResources False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemResources\ReservedResources Isa " +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +28 00 00 00 01 01 00 00 (....... +00 00 00 00 00 00 00 00 ........ +00 01 00 00 01 03 00 00 ........ +e8 42 00 00 00 00 00 00 .B...... +08 00 00 00 01 03 00 00 ........ +e8 4a 00 00 00 00 00 00 .J...... +08 00 00 00 01 03 00 00 ........ +e8 82 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 86 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 8a 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 8e 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 92 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 96 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 9a 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 9e 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 a2 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 a6 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 aa 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 ae 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 b6 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 ba 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 be 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 c2 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 c6 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 ca 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 ce 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 d2 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 d6 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 da 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 de 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 e2 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 e6 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 ea 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +e8 ee 00 00 00 00 00 00 ........ +08 00 00 00 01 03 00 00 ........ +ee f6 00 00 00 00 00 00 ........ +02 00 00 00 01 03 00 00 ........ +ee fa 00 00 00 00 00 00 ........ +02 00 00 00 01 03 00 00 ........ +ee fe 00 00 00 00 00 00 ........ +02 00 00 00 02 03 00 00 ........ +03 00 00 00 03 00 00 00 ........ +ff ff ff ff 02 03 00 00 ........ +04 00 00 00 04 00 00 00 ........ +ff ff ff ff 02 03 00 00 ........ +0e 00 00 00 0e 00 00 00 ........ +ff ff ff ff 02 03 00 00 ........ +06 00 00 00 06 00 00 00 ........ +ff ff ff ff 02 03 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +ff ff ff ff 02 03 00 00 ........ +01 00 00 00 01 00 00 00 ........ +ff ff ff ff 03 03 00 00 ........ +ff ff bf ff 00 00 00 00 ........" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control TabletPC False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TabletPC ExtendedButtonActions False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TabletPC\ExtendedButtonActions (Default) "{61E79517-4A4E-45D8-9219-30E71A9EFF39}" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Terminal Server False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server AddIns False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\AddIns Clip Redirector False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\AddIns\Clip Redirector Type 3 False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\AddIns\Clip Redirector Name "RDPClip" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\AddIns DND Redirector False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\AddIns\DND Redirector Type 3 False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\AddIns\DND Redirector Name "RDPDND" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\AddIns Dynamic VC False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\AddIns\Dynamic VC Type 4294967295 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server ConnectionHandler False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler 0f0a4bf8-8362-435d-938c-222a518a8b78 False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\0f0a4bf8-8362-435d-938c-222a518a8b78 CLSID "2be8bdbb-be09-499d-9a4b-4637e09ae00b" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\0f0a4bf8-8362-435d-938c-222a518a8b78 Name "Default Connection Handler" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\0f0a4bf8-8362-435d-938c-222a518a8b78 Description "Default Connection Handler" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\0f0a4bf8-8362-435d-938c-222a518a8b78 fAcceptConnection 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler 49e52265-9c80-4b84-a9d5-7ecf311036ac False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\49e52265-9c80-4b84-a9d5-7ecf311036ac CLSID "13ea11a6-8e1a-40ce-9ea9-03e82b3ed5d9" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\49e52265-9c80-4b84-a9d5-7ecf311036ac Name "Hybrid Connection Handler" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\49e52265-9c80-4b84-a9d5-7ecf311036ac Description "Hybrid Connection Handler" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\49e52265-9c80-4b84-a9d5-7ecf311036ac fAcceptConnection 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler 88f5767d-d13f-404d-a348-8b8e030294a9 False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\88f5767d-d13f-404d-a348-8b8e030294a9 CLSID "2be8bdbb-be09-499d-9a4b-4637e09ae00b" False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\88f5767d-d13f-404d-a348-8b8e030294a9 Name "Default Connection Handler" False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\88f5767d-d13f-404d-a348-8b8e030294a9 Description "Default Connection Handler" False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\88f5767d-d13f-404d-a348-8b8e030294a9 fAcceptConnection 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler 8dc86f1d-9969-4379-91c1-06fe1dc60575 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\8dc86f1d-9969-4379-91c1-06fe1dc60575 Description "Default Connection Handler" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\8dc86f1d-9969-4379-91c1-06fe1dc60575 Name "Default Connection Handler" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\8dc86f1d-9969-4379-91c1-06fe1dc60575 CLSID "2be8bdbb-be09-499d-9a4b-4637e09ae00b" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\8dc86f1d-9969-4379-91c1-06fe1dc60575 fAcceptConnection 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler eddcc3ce-6e7e-4f4b-8439-3d9ad4c9440f False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\eddcc3ce-6e7e-4f4b-8439-3d9ad4c9440f Description "Default Connection Handler" False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\eddcc3ce-6e7e-4f4b-8439-3d9ad4c9440f Name "Default Connection Handler" False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\eddcc3ce-6e7e-4f4b-8439-3d9ad4c9440f fAcceptConnection 1 False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\ConnectionHandler\eddcc3ce-6e7e-4f4b-8439-3d9ad4c9440f CLSID "2be8bdbb-be09-499d-9a4b-4637e09ae00b" False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server DefaultUserConfiguration False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration Callback 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration CallbackNumber "" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration Domain "" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fInheritAutoLogon 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fInheritCallback 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fInheritCallbackNumber 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fInheritInitialProgram 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fInheritMaxDisconnectionTime 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fInheritMaxIdleTime 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fInheritMaxSessionTime 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fInheritReconnectSame 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fInheritResetBroken 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fInheritShadow 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fLogonDisabled 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fPromptForPassword 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fReconnectSame 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration fResetBroken 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration InitialProgram "" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration KeyboardLayout 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration MaxConnectionTime 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration MaxDisconnectionTime 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration MaxIdleTime 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration NWLogonServer "" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration Password "" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration Shadow 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration UserName "" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\DefaultUserConfiguration WorkDirectory "" False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server KeyboardType Mapping False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping JPN False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00010002 "kbd106n.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00000002 "kbd106.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00000001 "kbdax2.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 000000000017 "kbdlk41a.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 000000020017 "kbdlk41j.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00020002 "f3ahvoas.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00000003 "kbdibm02.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00010D01 "kbdnec95.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00010D04 "kbdnec95.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00000D04 "kbdnecNT.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00000D01 "kbdnecNT.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00020D01 "kbdnecAT.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00020D04 "kbdnecAT.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 000000020015 "kbdnecAT.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\JPN 00000000 "kbd101.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping KOR False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\KOR 00000003 "kbd101a.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\KOR 00000004 "kbd101b.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\KOR 00000005 "kbd101c.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\KeyboardType Mapping\KOR 00000006 "kbd103.dll" False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server RCM False +**** 2009-07-14 04:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\RCM Licensing Core False +***** 2015-09-21 10:28:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\RCM\Licensing Core LicensingMode 1 False +**** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\RCM TSFeatures 4294967295 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server SessionArbitrationHelper False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server SysProcs False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs screg.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs netdde.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs clipsrv.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs lmsvcs.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs MsgSvc.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs NETSTRS.EXE 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs nddeagnt.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs os2srv.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs wfshell.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs win.com 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs conime.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs proquota.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs imepadsv.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs ctfmon.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs TaskEng.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs dwm.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs Taskhost.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs ServerManagerLauncher.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs Tlsbln.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs wisptis.exe 0 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\SysProcs rdpclip.exe 0 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server TerminalTypes False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes 0f0a4bf8-8362-435d-938c-222a518a8b78 False +***** 2009-07-14 04:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\0f0a4bf8-8362-435d-938c-222a518a8b78 ReconCompat False +****** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\0f0a4bf8-8362-435d-938c-222a518a8b78\ReconCompat 88f5767d-d13f-404d-a348-8b8e030294a9 0 False +****** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\0f0a4bf8-8362-435d-938c-222a518a8b78\ReconCompat 49e52265-9c80-4b84-a9d5-7ecf311036ac 1 False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\0f0a4bf8-8362-435d-938c-222a518a8b78 Name "RDP Regular Desktop Terminal" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\0f0a4bf8-8362-435d-938c-222a518a8b78 SessionSource 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes 49e52265-9c80-4b84-a9d5-7ecf311036ac False +***** 2009-07-14 04:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\49e52265-9c80-4b84-a9d5-7ecf311036ac ReconCompat False +****** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\49e52265-9c80-4b84-a9d5-7ecf311036ac\ReconCompat 88f5767d-d13f-404d-a348-8b8e030294a9 0 False +****** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\49e52265-9c80-4b84-a9d5-7ecf311036ac\ReconCompat 0f0a4bf8-8362-435d-938c-222a518a8b78 1 False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\49e52265-9c80-4b84-a9d5-7ecf311036ac Name "RDP Hybrid Terminal" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\49e52265-9c80-4b84-a9d5-7ecf311036ac SessionSource 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes 88f5767d-d13f-404d-a348-8b8e030294a9 False +***** 2009-07-14 04:41:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\88f5767d-d13f-404d-a348-8b8e030294a9 ReconCompat False +****** 2009-07-14 04:41:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\88f5767d-d13f-404d-a348-8b8e030294a9\ReconCompat 0f0a4bf8-8362-435d-938c-222a518a8b78 1 False +****** 2009-07-14 04:41:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\88f5767d-d13f-404d-a348-8b8e030294a9\ReconCompat 49e52265-9c80-4b84-a9d5-7ecf311036ac 1 False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\88f5767d-d13f-404d-a348-8b8e030294a9 Name "Service Terminal" False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\88f5767d-d13f-404d-a348-8b8e030294a9 LicenseType "45344fe7-00e6-4ac6-9f01-d01fd4ffadfb" False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\88f5767d-d13f-404d-a348-8b8e030294a9 SessionSource 3 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes 8dc86f1d-9969-4379-91c1-06fe1dc60575 False +***** 2009-07-14 07:22:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\8dc86f1d-9969-4379-91c1-06fe1dc60575 ListenerType 2 False +***** 2009-07-14 07:22:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\8dc86f1d-9969-4379-91c1-06fe1dc60575 SessionSource 2 False +***** 2009-07-14 07:22:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\8dc86f1d-9969-4379-91c1-06fe1dc60575 ArbitrationPolicy 1 False +***** 2009-07-14 07:22:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\8dc86f1d-9969-4379-91c1-06fe1dc60575 Name "Media Center Entertainment Terminal" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes eddcc3ce-6e7e-4f4b-8439-3d9ad4c9440f False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\eddcc3ce-6e7e-4f4b-8439-3d9ad4c9440f SessionSource 1 False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\TerminalTypes\eddcc3ce-6e7e-4f4b-8439-3d9ad4c9440f Name "Remote Applications Terminal" False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server Utilities False +**** 2009-07-14 07:22:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities change False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\change winsta "1 +WINSTA +chglogon.exe + +" False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\change port "0 +1 +PORT +chgport.exe + +" False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\change logon "0 +1 +LOGON +chglogon.exe + +" False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\change user "0 +1 +USER +chgusr.exe + +" False +**** 2009-07-14 07:22:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities query False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\query winsta "1 +WINSTA +qwinsta.exe + +" False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\query appserver "0 +2 +TERMSERVER +qappsrv.exe + +" False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\query session "0 +1 +SESSION +qwinsta.exe + +" False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\query process "0 +1 +PROCESS +qprocess.exe + +" False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\query user "0 +1 +USER +quser.exe + +" False +**** 2009-07-14 07:22:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities reset False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\reset winsta "1 +WINSTA +rwinsta.exe + +" False +***** 2009-07-14 07:22:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Utilities\reset session "0 +1 +SESSION +rwinsta.exe + +" False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server VIDEO False +**** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\VIDEO disc False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\VIDEO\disc VgaCompatible "\Device\Video0" False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\VIDEO\disc \Device\Video0 "\REGISTRY\Machine\System\CurrentControlSet\Services\TSDDD\Device0" False +**** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\VIDEO rdpdd False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\VIDEO\rdpdd \Device\Video0 "\REGISTRY\Machine\System\CurrentControlSet\Services\RDPDD\Device0" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\VIDEO\rdpdd VgaCompatible "\Device\Video0" False +**** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\VIDEO rdpudd False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\VIDEO\rdpudd \Device\Video0 "\REGISTRY\Machine\System\CurrentControlSet\Services\RDPUDD\Device0" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\VIDEO\rdpudd VgaCompatible "\Device\Video0" False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server Wds False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds rdpwd False +***** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd Pds False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Pds tssecsrv False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Pds\tssecsrv PdClass 11 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Pds\tssecsrv PdDLL "tssecsrv" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Pds\tssecsrv PdFlag 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Pds\tssecsrv PdName "tssecsrv" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd Tds False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds tcp False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp InteractiveDelay 10 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp OutBufCount 6 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp OutBufDelay 100 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp OutBufLength 530 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp PdClass 2 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp PdDLL "tdtcp" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp PdFlag 78 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp PdName "tcp" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp PortNumber 3389 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp RequiredPds "tssecsrv + +" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd\Tds\tcp ServiceName "tcpip" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd AudioEnumeratorDll "rdpendp.dll" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd BaudRate 57600 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd ByteSize 8 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd CfgDll "RDPCFGEX.DLL" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd ColorDepth 3 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd ConnectType 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd DeviceName "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fAutoClientDrives 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fAutoClientLpts 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fDisableAudioCapture 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fDisableCam 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fDisableCcm 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fDisableCdm 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fDisableClip 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fDisableCpm 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fDisableEncryption 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fDisableLPT 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fEnableBreakDisconnect 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fEnableDsrSensitivity 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fEnableDTR 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fEnableRTS 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fFlowSoftwareRx 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fFlowSoftwareTx 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fForceClientLptDef 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd fInheritAutoClient 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd FlowHardwareRx 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd FlowHardwareTx 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd FlowType 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd InputBufferLength 2048 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd LoadableProtocol_Object "{18b726bb-6fe6-4fb9-9276-ed57ce7c7cb2}" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd MinEncryptionLevel 2 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd Parity 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd StartupPrograms "rdpclip" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd StopBits 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd WdDLL "rdpwd" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd WdFlag 54 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd WdName "Microsoft RDP 7.1" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd WdPrefix "RDP" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd WsxDLL "rdpwsx" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd XoffChar 19 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\Wds\rdpwd XonChar 17 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server WinStations False +**** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations Console False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console RDP False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP InteractiveDelay 50 False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP OutBufDelay 100 False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP PdClass 2 False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP PdDLL "tdtcp" False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP PdFlag 78 False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP PdName "tcp" False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP WdDLL "rdpwd" False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP WdFlag 52 False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP WdName "Microsoft RDP 7.1" False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP WdPrefix "RDP" False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console\RDP WsxDLL "rdpwsx" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\Console Shadow 1 False +**** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations EH-Tcp False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fResetBroken 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritMaxIdleTime 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fPromptForPassword 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp PdClass 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp UserAuthentication 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fDisableCam 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritAutoLogon 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp InteractiveDelay 50 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp Domain "" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritReconnectSame 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fReconnectSame 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp MinEncryptionLevel 3 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritShadow 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp WFProfilePath "" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp PortNumber 3390 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp PdDLL "tdtcp" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp PdFlag1 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritMaxSessionTime 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp WdName "Microsoft RDP 5.2" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fLogonDisabled 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp WdFlag 32822 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp WsxDLL "rdpwsx" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp MaxDisconnectionTime 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp Callback 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp NWLogonServer "" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp PdDLL1 "tssecsrv" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp MaxIdleTime 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fDisableEncryption 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritCallback 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fDisableCcm 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp ColorDepth 5 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp OutBufLength 530 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp PdName "tcp" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fEnableWinstation 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp PdFlag 78 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp CallbackNumber "" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp CdClass 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fDisableCdm 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp Shadow 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp ListenerType 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp PdName1 "tssecsrv" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp CdDLL "" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritSecurity 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp LanAdapter 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritResetBroken 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fMonitorCertificate 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp CfgDll "RDPCFGEX.DLL" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp InitialProgram "cmd.exe" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp InputBufferLength 2048 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fDisableClip 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp Password "" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp CdName "" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fDisableLPT 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp CdFlag 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp PdClass1 11 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fAutoClientLpts 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fAutoClientDrives 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritCallbackNumber 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp OutBufCount 6 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritMaxDisconnectionTime 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp MaxInstanceCount 4294967295 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp KeyboardLayout 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fDisableExe 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp Username "" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp KeepAliveTimeout 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fUseDefaultGina 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fHomeDirectoryMapRoot 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritColorDepth 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fForceClientLptDef 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp WorkDirectory "" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp DrawGdiplusSupportLevel 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritAutoClient 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp WdPrefix "RDP" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fDisableCpm 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp Comment "" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp OutBufDelay 100 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp fInheritInitialProgram 1 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp MaxConnectionTime 0 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\EH-Tcp WdDLL "rdpwd" False +**** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations RDP-Tcp False +***** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp TSMMRemotingAllowedApps False +****** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp\TSMMRemotingAllowedApps ehshell.exe 2 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp AudioEnumeratorDll "rdpendp.dll" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp Callback 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp CallbackNumber "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp CdClass 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp CdDLL "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp CdFlag 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp CdName "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp CfgDll "RDPCFGEX.DLL" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp ColorDepth 5 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp Comment "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp Domain "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp DrawGdiplusSupportLevel 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fAllowSecProtocolNegotiation 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fAutoClientDrives 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fAutoClientLpts 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fDisableAudioCapture 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fDisableCam 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fDisableCcm 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fDisableCdm 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fDisableClip 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fDisableCpm 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fDisableEncryption 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fDisableExe 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fDisableLPT 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fEnableWinStation 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fForceClientLptDef 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fHomeDirectoryMapRoot 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritAutoClient 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritAutoLogon 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritCallback 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritCallbackNumber 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritColorDepth 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritInitialProgram 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritMaxDisconnectionTime 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritMaxIdleTime 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritMaxSessionTime 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritReconnectSame 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritResetBroken 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritSecurity 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fInheritShadow 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fLogonDisabled 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fPromptForPassword 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fReconnectSame 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fResetBroken 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp fUseDefaultGina 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp InitialProgram "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp InputBufferLength 2048 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp InteractiveDelay 50 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp KeepAliveTimeout 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp KeyboardLayout 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp LanAdapter 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp LoadableProtocol_Object "{18b726bb-6fe6-4fb9-9276-ed57ce7c7cb2}" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp MaxConnectionTime 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp MaxDisconnectionTime 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp MaxIdleTime 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp MaxInstanceCount 4294967295 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp MinEncryptionLevel 2 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp NWLogonServer "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp OutBufCount 6 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp OutBufDelay 100 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp OutBufLength 530 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp Password "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp PdClass 2 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp PdClass1 11 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp PdDLL "tdtcp" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp PdDLL1 "tssecsrv" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp PdFlag 78 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp PdFlag1 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp PdName "tcp" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp PdName1 "tssecsrv" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp PortNumber 3389 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp SecurityLayer 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp Shadow 1 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp UserAuthentication 0 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp Username "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp WdDLL "rdpwd" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp WdFlag 54 False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp WdName "Microsoft RDP 7.1" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp WdPrefix "RDP" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp WFProfilePath "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp WorkDirectory "" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations\RDP-Tcp WsxDLL "rdpwsx" False +**** 2015-09-21 10:27:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations DefaultSecurity " +01 00 14 80 9c 00 00 00 ........ +a8 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 88 00 ........ +06 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 bf 03 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 14 00 ........ +89 00 0f 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 81 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 18 00 ........ +bf 03 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +21 01 00 00 01 02 00 00 !....... +00 00 00 05 20 00 00 00 ........ +2b 02 00 00 01 01 00 00 +....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:27:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations ConsoleSecurity " +01 00 14 80 9c 00 00 00 ........ +a8 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 88 00 ........ +06 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 bf 03 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 14 00 ........ +89 00 0f 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 81 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 18 00 ........ +bf 03 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +21 01 00 00 01 02 00 00 !....... +00 00 00 05 20 00 00 00 ........ +2b 02 00 00 01 01 00 00 +....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server\WinStations Flags 0 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server RCDependentServices "CertPropSvc +SessionEnv + +" False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server NotificationTimeOut 0 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server SnapshotMonitors "1" False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server ProductVersion "5.1" False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server AllowRemoteRPC 0 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server DelayConMgrTimeout 0 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server fDenyTSConnections 1 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server StartRCM 0 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server TSAdvertise 0 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server DeleteTempDirsOnExit 1 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server fSingleSessionPerUser 1 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server PerSessionTempDir 0 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server TSUserEnabled 0 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server InstanceID "daa6f2fb-0f42-4b14-bc61-86ef6ef" False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server RailShowallNotifyIcons 1 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server RDPVGCInstalled 1 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server fCredentialLessLogonSupported 1 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server fCredentialLessLogonSupportedTSS 1 False +*** 2021-11-30 22:05:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Terminal Server fCredentialLessLogonSupportedKMRDP 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control TimeZoneInformation False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation Bias 480 False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation DaylightBias 4294967236 False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation DaylightName "@tzres.dll,-211" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation DaylightStart " +00 00 03 00 02 00 02 00 ........ +00 00 00 00 00 00 00 00 ........" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation StandardBias 0 False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation StandardName "@tzres.dll,-212" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation StandardStart " +00 00 0b 00 01 00 02 00 ........ +00 00 00 00 00 00 00 00 ........" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation TimeZoneKeyName " +50 00 61 00 63 00 69 00 P.a.c.i. +66 00 69 00 63 00 20 00 f.i.c... +53 00 74 00 61 00 6e 00 S.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 54 00 69 00 6d 00 ..T.i.m. +65 00 00 00 00 00 00 00 e....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation DynamicDaylightTimeDisabled 0 False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\TimeZoneInformation ActiveTimeBias 480 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control usbflags False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbflags 04B46560000B False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbflags\04B46560000B osvc "" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbflags\04B46560000B SkipContainerIdQuery "" False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbflags 0A1200010100 False +**** 2015-09-22 02:41:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbflags\0A1200010100 osvc "" False +**** 2015-09-22 02:41:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbflags\0A1200010100 SkipContainerIdQuery "" False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbflags 14DD10050000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbflags\14DD10050000 osvc "" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbflags\14DD10050000 SkipContainerIdQuery "" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control usbstor False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbstor 054C00C1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbstor\054C00C1 DeviceHackFlags 536870912 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbstor 05AC12xx False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbstor\05AC12xx DeviceHackFlags 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbstor 05AC13xx False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbstor\05AC13xx DeviceHackFlags 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbstor 05DCA431 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\usbstor\05DCA431 DeviceHackFlags 16 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control VAN False +*** 2009-07-14 04:41:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\VAN {19b9dcc7-6f37-4dc7-9da6-8af601c5fce2} False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\VAN\{19b9dcc7-6f37-4dc7-9da6-8af601c5fce2} DisplayName "@%systemroot%\system32\WWanMM.dll,-2001" False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\VAN\{19b9dcc7-6f37-4dc7-9da6-8af601c5fce2} Ordinal 1536 False +*** 2009-07-14 04:41:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\VAN {6705C562-0AE7-40EA-8474-F39DAB1813D0} False +**** 2009-07-14 04:41:15.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\VAN\{6705C562-0AE7-40EA-8474-F39DAB1813D0} DisplayName "@%SystemRoot%\system32\RasMM.dll,-300" False +**** 2009-07-14 04:41:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\VAN\{6705C562-0AE7-40EA-8474-F39DAB1813D0} Ordinal 1024 False +*** 2009-07-14 04:41:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\VAN {E1DE74AD-C368-4104-ADB1-57D00577247A} False +**** 2009-07-14 04:41:15.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\VAN\{E1DE74AD-C368-4104-ADB1-57D00577247A} DisplayName "@%SystemRoot%\system32\WlanMM.dll,-300" False +**** 2009-07-14 04:41:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\VAN\{E1DE74AD-C368-4104-ADB1-57D00577247A} Ordinal 2048 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Video False +*** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video {1A3EB677-F210-43AE-85B9-C6964FF59BF6} False +**** 2009-07-14 04:39:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6} 0000 False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 HighResBootCompatible 0 False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 InstalledDisplayDrivers "vga +framebuf +vga256 +vga64k + +" False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 VgaCompatible 1 False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 Device Description "Standard VGA Graphics Adapter" False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 HardwareInformation.ChipType " +41 00 54 00 49 00 20 00 A.T.I... +45 00 53 00 31 00 30 00 E.S.1.0." False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 HardwareInformation.AdapterString " +56 00 47 00 41 00 00 00 V.G.A..." False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 HardwareInformation.DacType " +38 00 20 00 62 00 69 00 8...b.i." False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 HardwareInformation.BiosString " +30 00 31 00 2e 00 30 00 0.1...0." False +***** 2009-07-14 04:52:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 HardwareInformation.MemorySize "" False +**** 2009-07-14 04:39:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6} Video False +***** 2009-07-14 04:39:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\Video Service "vga" False +*** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video {42cf9257-1d96-4c9d-87f3-0d8e74595f78} False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{42cf9257-1d96-4c9d-87f3-0d8e74595f78} 0000 False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{42cf9257-1d96-4c9d-87f3-0d8e74595f78}\0000 Device Description "RDP Encoder Mirror Driver" False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{42cf9257-1d96-4c9d-87f3-0d8e74595f78}\0000 InstalledDisplayDrivers "RDPENCDD + +" False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{42cf9257-1d96-4c9d-87f3-0d8e74595f78}\0000 MirrorDriver 1 False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{42cf9257-1d96-4c9d-87f3-0d8e74595f78}\0000 VgaCompatible 0 False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{42cf9257-1d96-4c9d-87f3-0d8e74595f78}\0000 TSCompatible 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{42cf9257-1d96-4c9d-87f3-0d8e74595f78} 0001 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{42cf9257-1d96-4c9d-87f3-0d8e74595f78} Video False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{42cf9257-1d96-4c9d-87f3-0d8e74595f78}\Video Service "RDPENCDD" False +*** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video {7905D9DF-9CA8-4398-8039-CFFA5E2F878D} False +**** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D} 0000 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\0000 InstalledDisplayDrivers "VMBusVideoD + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\0000 VgaCompatible 0 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\0000 Acceleration.Level 0 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\0000 Device Description "Microsoft Virtual Machine Bus Video Device" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\0000 HardwareInformation.ChipType " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 56 00 4d 00 t...V.M. +42 00 75 00 73 00 20 00 B.u.s... +56 00 69 00 64 00 65 00 V.i.d.e. +6f 00 20 00 44 00 65 00 o...D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\0000 HardwareInformation.DacType " +4e 00 6f 00 6e 00 65 00 N.o.n.e." False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\0000 HardwareInformation.MemorySize "" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\0000 HardwareInformation.AdapterString " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 56 00 4d 00 t...V.M. +42 00 75 00 73 00 20 00 B.u.s... +56 00 69 00 64 00 65 00 V.i.d.e. +6f 00 20 00 44 00 65 00 o...D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\0000 HardwareInformation.BiosString " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 56 00 4d 00 t...V.M. +42 00 75 00 73 00 20 00 B.u.s... +56 00 69 00 64 00 65 00 V.i.d.e. +6f 00 20 00 44 00 65 00 o...D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +**** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D} Video False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\Video Service "SynthVid" False +*** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video {8F273C89-B3B3-4117-BE08-5A3180129DAE} False +**** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{8F273C89-B3B3-4117-BE08-5A3180129DAE} Video False +***** 2021-11-26 14:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\Video Service "VBoxWddm" False +**** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{8F273C89-B3B3-4117-BE08-5A3180129DAE} 0000 True +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_LINK \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 SymbolicLinkValue "\REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002" True +*** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video {b043b95c-5670-4f10-b934-8ed0c8eb59a8} False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{b043b95c-5670-4f10-b934-8ed0c8eb59a8} 0000 False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{b043b95c-5670-4f10-b934-8ed0c8eb59a8}\0000 Device Description "RDP Reflector Display Driver" False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{b043b95c-5670-4f10-b934-8ed0c8eb59a8}\0000 InstalledDisplayDrivers "RDPREFDD + +" False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{b043b95c-5670-4f10-b934-8ed0c8eb59a8}\0000 MirrorDriver 1 False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{b043b95c-5670-4f10-b934-8ed0c8eb59a8}\0000 VgaCompatible 0 False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{b043b95c-5670-4f10-b934-8ed0c8eb59a8}\0000 TSCompatible 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{b043b95c-5670-4f10-b934-8ed0c8eb59a8} 0001 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{b043b95c-5670-4f10-b934-8ed0c8eb59a8} Video False +***** 2009-07-14 04:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{b043b95c-5670-4f10-b934-8ed0c8eb59a8}\Video Service "RDPREFMP" False +*** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video {DEB039CC-B704-4F53-B43E-9DD4432FA2E9} False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{DEB039CC-B704-4F53-B43E-9DD4432FA2E9} 0000 False +***** 2015-09-21 10:28:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{DEB039CC-B704-4F53-B43E-9DD4432FA2E9}\0000 Device Description "RDPDD Chained DD" False +***** 2015-09-21 10:28:33.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{DEB039CC-B704-4F53-B43E-9DD4432FA2E9}\0000 InstalledDisplayDrivers "RDPDD + +" False +***** 2015-09-21 10:28:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{DEB039CC-B704-4F53-B43E-9DD4432FA2E9}\0000 MirrorDriver 1 False +***** 2015-09-21 10:28:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{DEB039CC-B704-4F53-B43E-9DD4432FA2E9}\0000 VgaCompatible 0 False +***** 2015-09-21 10:28:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{DEB039CC-B704-4F53-B43E-9DD4432FA2E9}\0000 TSCompatible 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{DEB039CC-B704-4F53-B43E-9DD4432FA2E9} 0001 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{DEB039CC-B704-4F53-B43E-9DD4432FA2E9} Video False +***** 2009-07-14 04:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Video\{DEB039CC-B704-4F53-B43E-9DD4432FA2E9}\Video Service "RDPCDD" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control VirtualDeviceDrivers False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\VirtualDeviceDrivers VDD " +" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control wcncsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\wcncsvc Parameters False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\wcncsvc Security False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Wdf False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf Kmdf False +**** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Kmdf 1 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Kmdf\1 Version "1.11" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Kmdf KmdfLibrary False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Kmdf\KmdfLibrary Versions False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Kmdf\KmdfLibrary\Versions 1 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Kmdf\KmdfLibrary\Versions\1 Service "Wdf01000" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf Schema False +**** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Schema KmdfService False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Schema\KmdfService Object False +****** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Schema\KmdfService\Object KeyPath "CurrentControlSet\Services" False +****** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Schema\KmdfService\Object KeyRoot "SYSTEM" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Wdf\Schema\KmdfService Type 0 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control WDI False +*** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI Config False +**** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Config SEMEnabled 1 False +**** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Config SEMTimeOutValue 10 False +**** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Config WorkerInterval 15 False +**** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Config ServerName "\BaseNamedObjects\WDI_{6a6efcfc-05dc-4906-ae55-76bcc364be97}" False +*** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI DiagnosticModules False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {15fba3b8-a37a-4f91-bdba-fbb98fe804bf} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{15fba3b8-a37a-4f91-bdba-fbb98fe804bf} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{15fba3b8-a37a-4f91-bdba-fbb98fe804bf} ImagePath "%SystemRoot%\system32\diagperf.dll" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {282396b2-6c46-4d66-b413-70b0445df33c} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{282396b2-6c46-4d66-b413-70b0445df33c} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{282396b2-6c46-4d66-b413-70b0445df33c} ImagePath "%SystemRoot%\system32\diagperf.dll" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {284ddb2f-beea-4c9d-91e8-e3670ed91517} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{284ddb2f-beea-4c9d-91e8-e3670ed91517} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{284ddb2f-beea-4c9d-91e8-e3670ed91517} ImagePath "%SystemRoot%\system32\diagperf.dll" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{284ddb2f-beea-4c9d-91e8-e3670ed91517} NameResource "@%SystemRoot%\system32\diagperf.dll,-138" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {3EA6B3DF-393E-41C3-9885-29EC5A701926} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{3EA6B3DF-393E-41C3-9885-29EC5A701926} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{3EA6B3DF-393E-41C3-9885-29EC5A701926} ImagePath "%windir%\system32\radardt.dll" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{3EA6B3DF-393E-41C3-9885-29EC5A701926} NeverUnload 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {45DE1EA9-10BC-4f96-9B21-4B6B83DBF476} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{45DE1EA9-10BC-4f96-9B21-4B6B83DBF476} ExecutionContext "LocalSystemNetworkRestricted" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{45DE1EA9-10BC-4f96-9B21-4B6B83DBF476} ImagePath "%windir%\system32\radardt.dll" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {4d21da64-fd02-4b82-a0a5-783266e430ab} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{4d21da64-fd02-4b82-a0a5-783266e430ab} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{4d21da64-fd02-4b82-a0a5-783266e430ab} ImagePath "%SystemRoot%\system32\diagperf.dll" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{4d21da64-fd02-4b82-a0a5-783266e430ab} NameResource "@%SystemRoot%\system32\diagperf.dll,-140" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {50e3b0eb-5780-49de-9eb5-8d53a51fd146} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{50e3b0eb-5780-49de-9eb5-8d53a51fd146} ExecutionContext "LocalSystemNetworkRestricted" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{50e3b0eb-5780-49de-9eb5-8d53a51fd146} IsReentrant 1 False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{50e3b0eb-5780-49de-9eb5-8d53a51fd146} ImagePath "%windir%\system32\pcadm.dll" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {5C85A128-86F7-41a4-B655-BEE3F2ADEF46} False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{5C85A128-86F7-41a4-B655-BEE3F2ADEF46} ExecutionContext "LocalSystemNetworkRestricted" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{5C85A128-86F7-41a4-B655-BEE3F2ADEF46} ImagePath "%windir%\system32\DFDTS.dll" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {5EE64AFB-398D-4edb-AF71-3B830219ABF7} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{5EE64AFB-398D-4edb-AF71-3B830219ABF7} IsReentrant 1 False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{5EE64AFB-398D-4edb-AF71-3B830219ABF7} ImagePath "%windir%\system32\radarrs.dll" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{5EE64AFB-398D-4edb-AF71-3B830219ABF7} NeverUnload 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {63e0d0f7-ac2f-493b-a7f2-2f3ccdb66fca} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{63e0d0f7-ac2f-493b-a7f2-2f3ccdb66fca} ImagePath "%WINDIR%\SYSTEM32\APPHLPDM.DLL" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{63e0d0f7-ac2f-493b-a7f2-2f3ccdb66fca} ExecutionContext "LocalSystemNetworkRestricted" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {67f1ec80-6c5b-43bb-860b-d47ae85242b1} False +***** 2009-07-14 04:41:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{67f1ec80-6c5b-43bb-860b-d47ae85242b1} ImagePath "%SystemRoot%\system32\cofiredm.dll" False +***** 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{67f1ec80-6c5b-43bb-860b-d47ae85242b1} ModuleName "Corrupted File Recovery Diagnostic Module" False +***** 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{67f1ec80-6c5b-43bb-860b-d47ae85242b1} ExecutionContext "LocalSystemNetworkRestricted" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {72dbb5ac-6a91-46e6-885b-d429828bea2e} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{72dbb5ac-6a91-46e6-885b-d429828bea2e} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{72dbb5ac-6a91-46e6-885b-d429828bea2e} ImagePath "%SystemRoot%\system32\diagperf.dll" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{72dbb5ac-6a91-46e6-885b-d429828bea2e} NameResource "@%SystemRoot%\system32\diagperf.dll,-135" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {7a54f16f-a73a-4258-ba46-a1e998a6aa74} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{7a54f16f-a73a-4258-ba46-a1e998a6aa74} ImagePath "%WINDIR%\SYSTEM32\DISPCI.DLL" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{7a54f16f-a73a-4258-ba46-a1e998a6aa74} ExecutionContext "LocalSystemNetworkRestricted" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {85e0acd9-809a-482b-b60b-bcad1f8d0cd7} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{85e0acd9-809a-482b-b60b-bcad1f8d0cd7} ImagePath "%windir%\system32\whealogr.dll" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {88d4896f-f553-446a-9c75-9dec124ff8b7} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{88d4896f-f553-446a-9c75-9dec124ff8b7} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{88d4896f-f553-446a-9c75-9dec124ff8b7} ImagePath "%SystemRoot%\system32\diagperf.dll" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{88d4896f-f553-446a-9c75-9dec124ff8b7} NameResource "@%SystemRoot%\system32\diagperf.dll,-139" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {8CC29128-0B57-4a2b-A7B9-A74A70BA6FA1} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{8CC29128-0B57-4a2b-A7B9-A74A70BA6FA1} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{8CC29128-0B57-4a2b-A7B9-A74A70BA6FA1} ImagePath "%windir%\system32\wdiasqmmodule.dll" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{8CC29128-0B57-4a2b-A7B9-A74A70BA6FA1} NeverUnload 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {8d39bd5b-81f8-4b94-a608-6a50bbff5d15} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{8d39bd5b-81f8-4b94-a608-6a50bbff5d15} ExecutionContext "LocalService" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{8d39bd5b-81f8-4b94-a608-6a50bbff5d15} IsReentrant 1 False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{8d39bd5b-81f8-4b94-a608-6a50bbff5d15} ImagePath "%windir%\system32\fthsvc.dll" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{8d39bd5b-81f8-4b94-a608-6a50bbff5d15} NeverUnload 1 False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{8d39bd5b-81f8-4b94-a608-6a50bbff5d15} NeverLowerPagePriority 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {95c162b7-5b71-44f8-82e4-abfd3108f40f} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{95c162b7-5b71-44f8-82e4-abfd3108f40f} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{95c162b7-5b71-44f8-82e4-abfd3108f40f} ImagePath "%SystemRoot%\system32\diagperf.dll" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{95c162b7-5b71-44f8-82e4-abfd3108f40f} NameResource "@%SystemRoot%\system32\diagperf.dll,-137" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {9c5a40da-b965-4fc3-8781-88dd50a6299d} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{9c5a40da-b965-4fc3-8781-88dd50a6299d} ExecutionContext "LocalService" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{9c5a40da-b965-4fc3-8781-88dd50a6299d} ImagePath "%SystemRoot%\system32\perftrack.dll" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{9c5a40da-b965-4fc3-8781-88dd50a6299d} NeverUnload 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {a0d86e0d-3f06-411b-9dd5-35bc5666ff3e} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{a0d86e0d-3f06-411b-9dd5-35bc5666ff3e} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{a0d86e0d-3f06-411b-9dd5-35bc5666ff3e} ImagePath "%SystemRoot%\system32\diagperf.dll" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{a0d86e0d-3f06-411b-9dd5-35bc5666ff3e} NameResource "@%SystemRoot%\system32\diagperf.dll,-136" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {a59f0643-a6ca-48e0-a7c4-4cdd258439e2} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{a59f0643-a6ca-48e0-a7c4-4cdd258439e2} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{a59f0643-a6ca-48e0-a7c4-4cdd258439e2} ImagePath "%SystemRoot%\system32\diagperf.dll" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {abd0ea66-a840-44a9-97b1-fb74fddaa8c8} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{abd0ea66-a840-44a9-97b1-fb74fddaa8c8} ImagePath "%windir%\system32\pnpts.dll" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {b171ab1c-60e9-4301-a338-beab1c70b3e9} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{b171ab1c-60e9-4301-a338-beab1c70b3e9} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{b171ab1c-60e9-4301-a338-beab1c70b3e9} ImagePath "%SystemRoot%\system32\diagperf.dll" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{b171ab1c-60e9-4301-a338-beab1c70b3e9} NameResource "@%SystemRoot%\system32\diagperf.dll,-134" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {bf2de437-b736-48fb-84a0-5f0c389a068e} False +***** 2009-07-14 04:37:28.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{bf2de437-b736-48fb-84a0-5f0c389a068e} ImagePath "%windir%\system32\netdiagfx.dll" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{bf2de437-b736-48fb-84a0-5f0c389a068e} ModuleName "Network Diagnostics Framework" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{bf2de437-b736-48fb-84a0-5f0c389a068e} ExecutionContext "LocalService" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{bf2de437-b736-48fb-84a0-5f0c389a068e} NotifyInstanceCompletion 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {C0F51D84-11B9-4e74-B083-99F11BA2DB0A} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{C0F51D84-11B9-4e74-B083-99F11BA2DB0A} ExecutionContext "LocalSystemNetworkRestricted" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{C0F51D84-11B9-4e74-B083-99F11BA2DB0A} ImagePath "%windir%\system32\radardt.dll" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{C0F51D84-11B9-4e74-B083-99F11BA2DB0A} NeverUnload 1 False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{C0F51D84-11B9-4e74-B083-99F11BA2DB0A} NeverLowerPagePriority 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {c254840e-2c41-4717-9cb0-10c0eb60b8ef} False +***** 2015-09-21 14:42:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{c254840e-2c41-4717-9cb0-10c0eb60b8ef} ExecutionContext "LocalService" False +***** 2015-09-21 14:42:47.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{c254840e-2c41-4717-9cb0-10c0eb60b8ef} ImagePath "%SystemRoot%\system32\powertracker.dll" False +***** 2015-09-21 14:42:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{c254840e-2c41-4717-9cb0-10c0eb60b8ef} NeverUnload 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {c70949f5-bda4-4bf3-8121-af0bc174925f} False +***** 2009-07-14 04:41:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{c70949f5-bda4-4bf3-8121-af0bc174925f} ImagePath "%windir%\system32\msicofire.dll" False +***** 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{c70949f5-bda4-4bf3-8121-af0bc174925f} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:41:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{c70949f5-bda4-4bf3-8121-af0bc174925f} NotifyInstanceCompletion 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {c8544339-5be9-4f25-862e-485f1b1a6935} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{c8544339-5be9-4f25-862e-485f1b1a6935} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{c8544339-5be9-4f25-862e-485f1b1a6935} ImagePath "%SystemRoot%\system32\diagperf.dll" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {d8bcedf8-46c3-440e-bc65-dfa6a5094054} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{d8bcedf8-46c3-440e-bc65-dfa6a5094054} ImagePath "%windir%\system32\pots.dll" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules {E4CD2E3E-3852-4952-B76B-23BB8E35D344} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{E4CD2E3E-3852-4952-B76B-23BB8E35D344} ExecutionContext "LocalServiceNoNetwork" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{E4CD2E3E-3852-4952-B76B-23BB8E35D344} ImagePath "%windir%\system32\radardt.dll" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{E4CD2E3E-3852-4952-B76B-23BB8E35D344} NeverUnload 1 False +***** 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\DiagnosticModules\{E4CD2E3E-3852-4952-B76B-23BB8E35D344} NeverLowerPagePriority 1 False +*** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI Scenarios False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {045275DA-E6C7-43a3-ADEF-8005C9D661E4} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{045275DA-E6C7-43a3-ADEF-8005C9D661E4} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{045275DA-E6C7-43a3-ADEF-8005C9D661E4}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{045275DA-E6C7-43a3-ADEF-8005C9D661E4}\DiagnosticModules\DM1 DMGUID "{8CC29128-0B57-4a2b-A7B9-A74A70BA6FA1}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{045275DA-E6C7-43a3-ADEF-8005C9D661E4} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{045275DA-E6C7-43a3-ADEF-8005C9D661E4}\Instrumentation {6bba3851-2c7e-4dea-8f54-31e5afd029e3};2 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{045275DA-E6C7-43a3-ADEF-8005C9D661E4}\Instrumentation\{6bba3851-2c7e-4dea-8f54-31e5afd029e3};2 Keyword 33554432 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {081D3213-48AA-4533-9284-D98F01BDC8E6} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6}\DiagnosticModules\DM1 DMGUID "{50e3b0eb-5780-49de-9eb5-8d53a51fd146}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6}\Instrumentation {4CB314DF-C11F-47d7-9C04-65FB0051561B};3 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};3 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};3 Keyword 0 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6}\Instrumentation {E7558269-3FA5-46ed-9F4D-3C6E282DDE55};1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6}\Instrumentation\{E7558269-3FA5-46ed-9F4D-3C6E282DDE55};1 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6}\Instrumentation\{E7558269-3FA5-46ed-9F4D-3C6E282DDE55};1 EnableProperty 3 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{081D3213-48AA-4533-9284-D98F01BDC8E6}\Instrumentation\{E7558269-3FA5-46ed-9F4D-3C6E282DDE55};1 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {11C2E7F7-D0D7-4f2e-AD3E-D79B19D561C2} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{11C2E7F7-D0D7-4f2e-AD3E-D79B19D561C2} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{11C2E7F7-D0D7-4f2e-AD3E-D79B19D561C2}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{11C2E7F7-D0D7-4f2e-AD3E-D79B19D561C2}\DiagnosticModules\DM1 DMGUID "{8CC29128-0B57-4a2b-A7B9-A74A70BA6FA1}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{11C2E7F7-D0D7-4f2e-AD3E-D79B19D561C2} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{11C2E7F7-D0D7-4f2e-AD3E-D79B19D561C2}\Instrumentation {F42C7423-B512-4cb5-903A-52ED6ACAB88C};0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{11C2E7F7-D0D7-4f2e-AD3E-D79B19D561C2}\Instrumentation\{F42C7423-B512-4cb5-903A-52ED6ACAB88C};0 Keyword 33554432 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {13B4F25F-E36B-46a7-876C-8AB4E15F8E67} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{13B4F25F-E36B-46a7-876C-8AB4E15F8E67} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{13B4F25F-E36B-46a7-876C-8AB4E15F8E67}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{13B4F25F-E36B-46a7-876C-8AB4E15F8E67}\DiagnosticModules\DM1 DMGUID "{63e0d0f7-ac2f-493b-a7f2-2f3ccdb66fca}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{13B4F25F-E36B-46a7-876C-8AB4E15F8E67} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{13B4F25F-E36B-46a7-876C-8AB4E15F8E67}\Instrumentation {9c205a39-1250-487d-abd7-e831c6290539};300 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{13B4F25F-E36B-46a7-876C-8AB4E15F8E67}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};300 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{13B4F25F-E36B-46a7-876C-8AB4E15F8E67}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};300 Keyword 0 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{13B4F25F-E36B-46a7-876C-8AB4E15F8E67}\Instrumentation {9c205a39-1250-487d-abd7-e831c6290539};301 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{13B4F25F-E36B-46a7-876C-8AB4E15F8E67}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};301 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{13B4F25F-E36B-46a7-876C-8AB4E15F8E67}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};301 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {180b3a99-8c39-4f12-b631-2031998efe45} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{180b3a99-8c39-4f12-b631-2031998efe45} DiagnosticModules False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{180b3a99-8c39-4f12-b631-2031998efe45}\DiagnosticModules DM1 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{180b3a99-8c39-4f12-b631-2031998efe45}\DiagnosticModules\DM1 DMGUID "{45DE1EA9-10BC-4f96-9B21-4B6B83DBF476}" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{180b3a99-8c39-4f12-b631-2031998efe45} Instrumentation False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{180b3a99-8c39-4f12-b631-2031998efe45}\Instrumentation {e5b30460-9853-44e1-bcc4-d385e9058fdf};9999 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{180b3a99-8c39-4f12-b631-2031998efe45}\Instrumentation\{e5b30460-9853-44e1-bcc4-d385e9058fdf};9999 Keyword 1073741824 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {186f47ef-626c-4670-800a-4a30756babad} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\DiagnosticModules\DM1 DMGUID "{282396b2-6c46-4d66-b413-70b0445df33c}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad} DisplayResources False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\DisplayResources IconResource "@%SystemRoot%\system32\diagperf.dll,-133" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\DisplayResources TypeNameResource "@%SystemRoot%\system32\diagperf.dll,-152" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\DisplayResources SourceNameResource "@%SystemRoot%\system32\diagperf.dll,-145" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation {31f60101-3703-48ea-8143-451f8de779d2};1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation\{31f60101-3703-48ea-8143-451f8de779d2};1 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation\{31f60101-3703-48ea-8143-451f8de779d2};1 Keyword 33554432 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation {31f60101-3703-48ea-8143-451f8de779d2};2 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation\{31f60101-3703-48ea-8143-451f8de779d2};2 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation\{31f60101-3703-48ea-8143-451f8de779d2};2 Keyword 33554432 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation {802ec45a-1e99-4b83-9920-87c98277ba9d};1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation\{802ec45a-1e99-4b83-9920-87c98277ba9d};1 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation\{802ec45a-1e99-4b83-9920-87c98277ba9d};1 Keyword 65536 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation {802ec45a-1e99-4b83-9920-87c98277ba9d};2 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation\{802ec45a-1e99-4b83-9920-87c98277ba9d};2 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{186f47ef-626c-4670-800a-4a30756babad}\Instrumentation\{802ec45a-1e99-4b83-9920-87c98277ba9d};2 Keyword 33554432 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {1ABC7E6A-2E0F-4f8c-B6F4-F69EAC9888FD} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{1ABC7E6A-2E0F-4f8c-B6F4-F69EAC9888FD} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{1ABC7E6A-2E0F-4f8c-B6F4-F69EAC9888FD}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{1ABC7E6A-2E0F-4f8c-B6F4-F69EAC9888FD}\DiagnosticModules\DM1 DMGUID "{50e3b0eb-5780-49de-9eb5-8d53a51fd146}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{1ABC7E6A-2E0F-4f8c-B6F4-F69EAC9888FD} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{1ABC7E6A-2E0F-4f8c-B6F4-F69EAC9888FD}\Instrumentation {4CB314DF-C11F-47d7-9C04-65FB0051561B};12 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{1ABC7E6A-2E0F-4f8c-B6F4-F69EAC9888FD}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};12 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{1ABC7E6A-2E0F-4f8c-B6F4-F69EAC9888FD}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};12 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {2698178D-FDAD-40AE-9D3C-1371703ADC5B} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\DiagnosticModules\DM1 DMGUID "{15fba3b8-a37a-4f91-bdba-fbb98fe804bf}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation {206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001 ContextProviders False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders {0063715b-eeda-4007-9429-ad526f62696e} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{0063715b-eeda-4007-9429-ad526f62696e} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{0063715b-eeda-4007-9429-ad526f62696e} Keyword 18446744073709551615 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders {206f6dea-d3c5-4d10-bc72-989f03c8b84b} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} Keyword 65536 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders {331c3b3a-2005-44c2-ac5e-77220c37d6b4} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Keyword 8 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders {ad5c7a10-4e08-45e1-81b5-cb5eb6ec8917} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{ad5c7a10-4e08-45e1-81b5-cb5eb6ec8917} Level 85 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{ad5c7a10-4e08-45e1-81b5-cb5eb6ec8917} Keyword 0 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders {dbe9b383-7cf3-4331-91cc-a3cb16a3b538} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Keyword 65536 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders {e8316a2d-0d94-4f52-85dd-1e15b66c5891} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{e8316a2d-0d94-4f52-85dd-1e15b66c5891} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\ContextProviders\{e8316a2d-0d94-4f52-85dd-1e15b66c5891} Keyword 65536 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001 EndEvents False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\EndEvents {331c3b3a-2005-44c2-ac5e-77220c37d6b4};48 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\EndEvents\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};48 Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001\EndEvents\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};48 Keyword 1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{206f6dea-d3c5-4d10-bc72-989f03c8b84b};6001 Keyword 131072 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation {dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001 ContextProviders False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders {0063715b-eeda-4007-9429-ad526f62696e} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{0063715b-eeda-4007-9429-ad526f62696e} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{0063715b-eeda-4007-9429-ad526f62696e} Keyword 18446744073709551615 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders {206f6dea-d3c5-4d10-bc72-989f03c8b84b} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} Keyword 65536 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders {331c3b3a-2005-44c2-ac5e-77220c37d6b4} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Keyword 8 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders {ad5c7a10-4e08-45e1-81b5-cb5eb6ec8917} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{ad5c7a10-4e08-45e1-81b5-cb5eb6ec8917} Level 85 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{ad5c7a10-4e08-45e1-81b5-cb5eb6ec8917} Keyword 0 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders {dbe9b383-7cf3-4331-91cc-a3cb16a3b538} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Keyword 65536 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders {e8316a2d-0d94-4f52-85dd-1e15b66c5891} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{e8316a2d-0d94-4f52-85dd-1e15b66c5891} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\ContextProviders\{e8316a2d-0d94-4f52-85dd-1e15b66c5891} Keyword 65536 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001 EndEvents False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\EndEvents {331c3b3a-2005-44c2-ac5e-77220c37d6b4};48 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\EndEvents\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};48 Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001\EndEvents\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};48 Keyword 1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{2698178D-FDAD-40AE-9D3C-1371703ADC5B}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};6001 Keyword 131072 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {29689E29-2CE9-4751-B4FC-8EFF5066E3FD} False +***** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{29689E29-2CE9-4751-B4FC-8EFF5066E3FD} DiagnosticModules False +****** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{29689E29-2CE9-4751-B4FC-8EFF5066E3FD}\DiagnosticModules DM1 False +******* 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{29689E29-2CE9-4751-B4FC-8EFF5066E3FD}\DiagnosticModules\DM1 DMGUID "{5C85A128-86F7-41a4-B655-BEE3F2ADEF46}" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{29689E29-2CE9-4751-B4FC-8EFF5066E3FD} Instrumentation False +****** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{29689E29-2CE9-4751-B4FC-8EFF5066E3FD}\Instrumentation {e9f2d03a-747c-41c2-bb9a-02c62b6d5fcb};1 False +******* 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{29689E29-2CE9-4751-B4FC-8EFF5066E3FD}\Instrumentation\{e9f2d03a-747c-41c2-bb9a-02c62b6d5fcb};1 Level 0 False +******* 2009-07-14 07:22:33.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{29689E29-2CE9-4751-B4FC-8EFF5066E3FD}\Instrumentation\{e9f2d03a-747c-41c2-bb9a-02c62b6d5fcb};1 Keyword 0 False +****** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{29689E29-2CE9-4751-B4FC-8EFF5066E3FD}\Instrumentation {e9f2d03a-747c-41c2-bb9a-02c62b6d5fcb};1 "" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {3A5D4378-9D2F-4393-B1E5-34F5FA9A1140} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140}\DiagnosticModules\DM1 DMGUID "{b171ab1c-60e9-4301-a338-beab1c70b3e9}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140} DisplayResources False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140}\DisplayResources IconResource "@%SystemRoot%\system32\diagperf.dll,-133" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140}\DisplayResources TypeNameResource "@%SystemRoot%\system32\diagperf.dll,-148" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140}\DisplayResources SourceNameResource "@%SystemRoot%\system32\diagperf.dll,-141" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140}\Instrumentation {cfc18ec0-96b1-4eba-961b-622caee05b0a};7101 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7101 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3A5D4378-9D2F-4393-B1E5-34F5FA9A1140}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7101 Keyword 8388608 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {3af8b24a-c441-4fa4-8c5c-bed591bfa867} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867} DiagnosticModules False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\DiagnosticModules DM1 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\DiagnosticModules\DM1 DMGUID "{E4CD2E3E-3852-4952-B76B-23BB8E35D344}" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867} Instrumentation False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\Instrumentation {6bba3851-2c7e-4dea-8f54-31e5afd029e3};1 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\Instrumentation\{6bba3851-2c7e-4dea-8f54-31e5afd029e3};1 Keyword 8589934592 False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\Instrumentation {6bba3851-2c7e-4dea-8f54-31e5afd029e3};180 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\Instrumentation\{6bba3851-2c7e-4dea-8f54-31e5afd029e3};180 Keyword 68719476736 False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\Instrumentation {DBE9B383-7CF3-4331-91CC-A3CB16A3B538};5001 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\Instrumentation\{DBE9B383-7CF3-4331-91CC-A3CB16A3B538};5001 Level 4 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\Instrumentation\{DBE9B383-7CF3-4331-91CC-A3CB16A3B538};5001 Keyword 131072 False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\Instrumentation {DBE9B383-7CF3-4331-91CC-A3CB16A3B538};5003 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\Instrumentation\{DBE9B383-7CF3-4331-91CC-A3CB16A3B538};5003 Level 4 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{3af8b24a-c441-4fa4-8c5c-bed591bfa867}\Instrumentation\{DBE9B383-7CF3-4331-91CC-A3CB16A3B538};5003 Keyword 131072 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {50ce107b-e1a1-4571-91c2-9150755fde09} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{50ce107b-e1a1-4571-91c2-9150755fde09} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{50ce107b-e1a1-4571-91c2-9150755fde09}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{50ce107b-e1a1-4571-91c2-9150755fde09}\DiagnosticModules\DM1 DMGUID "{7a54f16f-a73a-4258-ba46-a1e998a6aa74}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{50ce107b-e1a1-4571-91c2-9150755fde09} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{50ce107b-e1a1-4571-91c2-9150755fde09}\Instrumentation {802ec45a-1e99-4b83-9920-87c98277ba9d};3 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{50ce107b-e1a1-4571-91c2-9150755fde09}\Instrumentation\{802ec45a-1e99-4b83-9920-87c98277ba9d};3 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{50ce107b-e1a1-4571-91c2-9150755fde09}\Instrumentation\{802ec45a-1e99-4b83-9920-87c98277ba9d};3 Keyword 131072 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {533a67eb-9fb5-473d-b884-958cf4b9c4a3} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\DiagnosticModules\DM1 DMGUID "{d8bcedf8-46c3-440e-bc65-dfa6a5094054}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation {331c3b3a-2005-44c2-ac5e-77220c37d6b4};1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1 ContextProviders False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders {331c3b3a-2005-44c2-ac5e-77220c37d6b4} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Keyword 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Level 4 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders {63d1e632-95cc-4443-9312-af927761d52a} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders\{63d1e632-95cc-4443-9312-af927761d52a} Keyword 1 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders\{63d1e632-95cc-4443-9312-af927761d52a} Level 2 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1 EndEvents False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\EndEvents {331c3b3a-2005-44c2-ac5e-77220c37d6b4};2 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\EndEvents\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};2 Keyword 1 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\EndEvents\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};2 Level 1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1 Keyword 1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1 Level 1 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation {331c3b3a-2005-44c2-ac5e-77220c37d6b4};41 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};41 Keyword 2 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{533a67eb-9fb5-473d-b884-958cf4b9c4a3}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};41 Level 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {54077489-683b-4762-86c8-02cf87a33423} False +***** 2009-07-14 04:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{54077489-683b-4762-86c8-02cf87a33423} DiagnosticModules False +****** 2009-07-14 04:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{54077489-683b-4762-86c8-02cf87a33423}\DiagnosticModules DM1 False +******* 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{54077489-683b-4762-86c8-02cf87a33423}\DiagnosticModules\DM1 DMGUID "{c70949f5-bda4-4bf3-8121-af0bc174925f}" False +***** 2009-07-14 04:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{54077489-683b-4762-86c8-02cf87a33423} Instrumentation False +****** 2009-07-14 04:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{54077489-683b-4762-86c8-02cf87a33423}\Instrumentation {ad8aa069-a01b-40a0-ba40-948d1d8dedc5};1 False +******* 2009-07-14 04:41:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{54077489-683b-4762-86c8-02cf87a33423}\Instrumentation\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5};1 EnableProperty 3 False +******* 2009-07-14 04:41:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{54077489-683b-4762-86c8-02cf87a33423}\Instrumentation\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5};1 Level 0 False +******* 2009-07-14 04:41:34.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{54077489-683b-4762-86c8-02cf87a33423}\Instrumentation\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5};1 Keyword 2604914598360982801 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {5CACD0DA-4F8F-4f29-B94D-821E2EFC080C} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C}\DiagnosticModules\DM1 DMGUID "{50e3b0eb-5780-49de-9eb5-8d53a51fd146}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C}\Instrumentation {4CB314DF-C11F-47d7-9C04-65FB0051561B};14 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};14 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};14 Keyword 0 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C}\Instrumentation {b059b83f-d946-4b13-87ca-4292839dc2f2};2 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C}\Instrumentation\{b059b83f-d946-4b13-87ca-4292839dc2f2};2 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C}\Instrumentation\{b059b83f-d946-4b13-87ca-4292839dc2f2};2 EnableProperty 3 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{5CACD0DA-4F8F-4f29-B94D-821E2EFC080C}\Instrumentation\{b059b83f-d946-4b13-87ca-4292839dc2f2};2 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {65645CC3-9074-4339-A8D2-C79B25DF39A2} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2}\DiagnosticModules\DM1 DMGUID "{a0d86e0d-3f06-411b-9dd5-35bc5666ff3e}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2} DisplayResources False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2}\DisplayResources IconResource "@%SystemRoot%\system32\diagperf.dll,-133" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2}\DisplayResources TypeNameResource "@%SystemRoot%\system32\diagperf.dll,-149" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2}\DisplayResources SourceNameResource "@%SystemRoot%\system32\diagperf.dll,-142" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2}\Instrumentation {cfc18ec0-96b1-4eba-961b-622caee05b0a};7103 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7103 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{65645CC3-9074-4339-A8D2-C79B25DF39A2}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7103 Keyword 8388608 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {659F08FB-2FAB-42a7-BD4F-566CFA528769} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769}\DiagnosticModules\DM1 DMGUID "{50e3b0eb-5780-49de-9eb5-8d53a51fd146}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769}\Instrumentation {4CB314DF-C11F-47d7-9C04-65FB0051561B};5 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};5 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};5 Keyword 0 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769}\Instrumentation {b059b83f-d946-4b13-87ca-4292839dc2f2};1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769}\Instrumentation\{b059b83f-d946-4b13-87ca-4292839dc2f2};1 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769}\Instrumentation\{b059b83f-d946-4b13-87ca-4292839dc2f2};1 EnableProperty 3 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{659F08FB-2FAB-42a7-BD4F-566CFA528769}\Instrumentation\{b059b83f-d946-4b13-87ca-4292839dc2f2};1 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {67144949-5132-4859-8036-a737b43825d8} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\DiagnosticModules\DM1 DMGUID "{c8544339-5be9-4f25-862e-485f1b1a6935}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation {96ac7637-5950-4a30-b8f7-e07e8e5734c1};501 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501 ContextProviders False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders {0063715b-eeda-4007-9429-ad526f62696e} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders\{0063715b-eeda-4007-9429-ad526f62696e} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders\{0063715b-eeda-4007-9429-ad526f62696e} Keyword 18446744073709551615 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders {5322d61a-9efa-4bc3-a3f9-14be95c144f8} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders\{5322d61a-9efa-4bc3-a3f9-14be95c144f8} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders\{5322d61a-9efa-4bc3-a3f9-14be95c144f8} Keyword 32 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders {7EFE4AB3-990D-4350-A878-CD8772888199} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders\{7EFE4AB3-990D-4350-A878-CD8772888199} Level 85 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders\{7EFE4AB3-990D-4350-A878-CD8772888199} Keyword 0 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders {9c205a39-1250-487d-abd7-e831c6290539} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders\{9c205a39-1250-487d-abd7-e831c6290539} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders\{9c205a39-1250-487d-abd7-e831c6290539} Keyword 18446744073709551615 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders {dbe9b383-7cf3-4331-91cc-a3cb16a3b538} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\ContextProviders\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Keyword 65536 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501 EndEvents False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\EndEvents {dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5007 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\EndEvents\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5007 Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501\EndEvents\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5007 Keyword 131072 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};501 Keyword 18446744073709551615 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation {cfc18ec0-96b1-4eba-961b-622caee05b0a};7001 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7001 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{67144949-5132-4859-8036-a737b43825d8}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7001 Keyword 2097152 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {719DE5FD-E3C3-4f79-89D1-AAC78BAEE319} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319}\DiagnosticModules\DM1 DMGUID "{72dbb5ac-6a91-46e6-885b-d429828bea2e}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319} DisplayResources False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319}\DisplayResources IconResource "@%SystemRoot%\system32\diagperf.dll,-133" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319}\DisplayResources TypeNameResource "@%SystemRoot%\system32\diagperf.dll,-148" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319}\DisplayResources SourceNameResource "@%SystemRoot%\system32\diagperf.dll,-141" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319}\Instrumentation {cfc18ec0-96b1-4eba-961b-622caee05b0a};7102 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7102 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{719DE5FD-E3C3-4f79-89D1-AAC78BAEE319}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7102 Keyword 8388608 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {739FF6CF-5033-428c-9E2F-582096482DD5} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{739FF6CF-5033-428c-9E2F-582096482DD5} DiagnosticModules False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{739FF6CF-5033-428c-9E2F-582096482DD5}\DiagnosticModules DM1 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{739FF6CF-5033-428c-9E2F-582096482DD5}\DiagnosticModules\DM1 DMGUID "{C0F51D84-11B9-4e74-B083-99F11BA2DB0A}" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{739FF6CF-5033-428c-9E2F-582096482DD5} Instrumentation False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{739FF6CF-5033-428c-9E2F-582096482DD5}\Instrumentation {e5b30460-9853-44e1-bcc4-d385e9058fdf};1 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{739FF6CF-5033-428c-9E2F-582096482DD5}\Instrumentation\{e5b30460-9853-44e1-bcc4-d385e9058fdf};1 Keyword 536870912 False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{739FF6CF-5033-428c-9E2F-582096482DD5}\Instrumentation {e5b30460-9853-44e1-bcc4-d385e9058fdf};5003 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{739FF6CF-5033-428c-9E2F-582096482DD5}\Instrumentation\{e5b30460-9853-44e1-bcc4-d385e9058fdf};5003 Keyword 536870912 False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{739FF6CF-5033-428c-9E2F-582096482DD5}\Instrumentation {e5b30460-9853-44e1-bcc4-d385e9058fdf};5004 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{739FF6CF-5033-428c-9E2F-582096482DD5}\Instrumentation\{e5b30460-9853-44e1-bcc4-d385e9058fdf};5004 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {7AFB026E-9A24-4f4f-B193-CEB850EA611B} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B}\DiagnosticModules\DM1 DMGUID "{88d4896f-f553-446a-9c75-9dec124ff8b7}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B} DisplayResources False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B}\DisplayResources IconResource "@%SystemRoot%\system32\diagperf.dll,-133" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B}\DisplayResources TypeNameResource "@%SystemRoot%\system32\diagperf.dll,-151" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B}\DisplayResources SourceNameResource "@%SystemRoot%\system32\diagperf.dll,-143" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B}\Instrumentation {cfc18ec0-96b1-4eba-961b-622caee05b0a};7106 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7106 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{7AFB026E-9A24-4f4f-B193-CEB850EA611B}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7106 Keyword 8388608 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {8519d925-541e-4a2b-8b1e-8059d16082f2} False +***** 2009-07-14 04:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{8519d925-541e-4a2b-8b1e-8059d16082f2} DiagnosticModules False +****** 2009-07-14 04:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{8519d925-541e-4a2b-8b1e-8059d16082f2}\DiagnosticModules DM1 False +******* 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{8519d925-541e-4a2b-8b1e-8059d16082f2}\DiagnosticModules\DM1 DMGUID "{67f1ec80-6c5b-43bb-860b-d47ae85242b1}" False +***** 2009-07-14 04:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{8519d925-541e-4a2b-8b1e-8059d16082f2} Instrumentation False +***** 2009-07-14 04:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{8519d925-541e-4a2b-8b1e-8059d16082f2} Policy False +****** 2009-07-14 04:41:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{8519d925-541e-4a2b-8b1e-8059d16082f2}\Policy OnDemand 1 False +****** 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{8519d925-541e-4a2b-8b1e-8059d16082f2}\Policy OnDemandSDDL "D:(A;;FX;;;WD)" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {86432a0b-3c7d-4ddf-a89c-172faa90485d} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\DiagnosticModules\DM1 DMGUID "{c8544339-5be9-4f25-862e-485f1b1a6935}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation {dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001 ContextProviders False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders {0063715b-eeda-4007-9429-ad526f62696e} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders\{0063715b-eeda-4007-9429-ad526f62696e} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders\{0063715b-eeda-4007-9429-ad526f62696e} Keyword 18446744073709551615 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders {30336ed4-e327-447c-9de0-51b652c86108} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders\{30336ed4-e327-447c-9de0-51b652c86108} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders\{30336ed4-e327-447c-9de0-51b652c86108} Keyword 67108864 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders {41932CAB-7E12-40d6-A728-62D30E054593} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders\{41932CAB-7E12-40d6-A728-62D30E054593} Level 85 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders\{41932CAB-7E12-40d6-A728-62D30E054593} Keyword 0 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders {dbe9b383-7cf3-4331-91cc-a3cb16a3b538} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\ContextProviders\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Keyword 65536 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001 EndEvents False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\EndEvents {dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5002 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\EndEvents\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5002 Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001\EndEvents\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5002 Keyword 131072 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5001 Keyword 131072 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation {dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5003 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5003 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5003 Keyword 131072 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation {dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5005 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5005 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};5005 Keyword 131072 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation {e6307a09-292c-497e-aad6-498f68e2b619};1015 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{e6307a09-292c-497e-aad6-498f68e2b619};1015 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\Instrumentation\{e6307a09-292c-497e-aad6-498f68e2b619};1015 Keyword 8192 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {88D69CE1-577A-4dd9-87AE-AD36D3CD9643} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{88D69CE1-577A-4dd9-87AE-AD36D3CD9643} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{88D69CE1-577A-4dd9-87AE-AD36D3CD9643}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{88D69CE1-577A-4dd9-87AE-AD36D3CD9643}\DiagnosticModules\DM1 DMGUID "{50e3b0eb-5780-49de-9eb5-8d53a51fd146}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{88D69CE1-577A-4dd9-87AE-AD36D3CD9643} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{88D69CE1-577A-4dd9-87AE-AD36D3CD9643}\Instrumentation {d4263c98-310c-4d97-ba39-b55354f08584};1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{88D69CE1-577A-4dd9-87AE-AD36D3CD9643}\Instrumentation\{d4263c98-310c-4d97-ba39-b55354f08584};1 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{88D69CE1-577A-4dd9-87AE-AD36D3CD9643}\Instrumentation\{d4263c98-310c-4d97-ba39-b55354f08584};1 EnableProperty 3 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{88D69CE1-577A-4dd9-87AE-AD36D3CD9643}\Instrumentation\{d4263c98-310c-4d97-ba39-b55354f08584};1 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {924f25bc-020a-4cad-a53e-4a49cfabb6b6} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6}\DiagnosticModules\DM1 DMGUID "{abd0ea66-a840-44a9-97b1-fb74fddaa8c8}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6}\Instrumentation {9c205a39-1250-487d-abd7-e831c6290539};223 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};223 EndEvents False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};223\EndEvents {9c205a39-1250-487d-abd7-e831c6290539};224 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};223\EndEvents\{9c205a39-1250-487d-abd7-e831c6290539};224 Keyword 262144 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};223\EndEvents\{9c205a39-1250-487d-abd7-e831c6290539};224 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};223 Keyword 262144 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};223 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{924f25bc-020a-4cad-a53e-4a49cfabb6b6}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};223 SuppressEvent 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {A0FF625B-7C2F-4862-A435-0E94B134804E} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A0FF625B-7C2F-4862-A435-0E94B134804E} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A0FF625B-7C2F-4862-A435-0E94B134804E}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A0FF625B-7C2F-4862-A435-0E94B134804E}\DiagnosticModules\DM1 DMGUID "{50e3b0eb-5780-49de-9eb5-8d53a51fd146}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A0FF625B-7C2F-4862-A435-0E94B134804E} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A0FF625B-7C2F-4862-A435-0E94B134804E}\Instrumentation {4CB314DF-C11F-47d7-9C04-65FB0051561B};10 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A0FF625B-7C2F-4862-A435-0E94B134804E}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};10 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A0FF625B-7C2F-4862-A435-0E94B134804E}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};10 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {A31C3560-53EA-4877-8B9A-401402E63F4A} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A31C3560-53EA-4877-8B9A-401402E63F4A} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A31C3560-53EA-4877-8B9A-401402E63F4A}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A31C3560-53EA-4877-8B9A-401402E63F4A}\DiagnosticModules\DM1 DMGUID "{50e3b0eb-5780-49de-9eb5-8d53a51fd146}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A31C3560-53EA-4877-8B9A-401402E63F4A} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A31C3560-53EA-4877-8B9A-401402E63F4A}\Instrumentation {4CB314DF-C11F-47d7-9C04-65FB0051561B};9 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A31C3560-53EA-4877-8B9A-401402E63F4A}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};9 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{A31C3560-53EA-4877-8B9A-401402E63F4A}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};9 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {aa526adc-508b-448a-b2d1-c59511cb59d4} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4}\DiagnosticModules\DM1 DMGUID "{abd0ea66-a840-44a9-97b1-fb74fddaa8c8}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4}\Instrumentation {9c205a39-1250-487d-abd7-e831c6290539};216 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};216 EndEvents False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};216\EndEvents {9c205a39-1250-487d-abd7-e831c6290539};218 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};216\EndEvents\{9c205a39-1250-487d-abd7-e831c6290539};218 Keyword 32768 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};216\EndEvents\{9c205a39-1250-487d-abd7-e831c6290539};218 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};216 Keyword 32768 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};216 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{aa526adc-508b-448a-b2d1-c59511cb59d4}\Instrumentation\{9c205a39-1250-487d-abd7-e831c6290539};216 SuppressEvent 1 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {acfd1ca6-18b6-4ccf-9c07-580cdb6eded4} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{acfd1ca6-18b6-4ccf-9c07-580cdb6eded4} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{acfd1ca6-18b6-4ccf-9c07-580cdb6eded4}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{acfd1ca6-18b6-4ccf-9c07-580cdb6eded4}\DiagnosticModules\DM1 DMGUID "{50e3b0eb-5780-49de-9eb5-8d53a51fd146}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{acfd1ca6-18b6-4ccf-9c07-580cdb6eded4} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{acfd1ca6-18b6-4ccf-9c07-580cdb6eded4}\Instrumentation {4CB314DF-C11F-47d7-9C04-65FB0051561B};1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{acfd1ca6-18b6-4ccf-9c07-580cdb6eded4}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};1 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{acfd1ca6-18b6-4ccf-9c07-580cdb6eded4}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};1 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {AFBD1866-3012-4681-8012-433486AADC15} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15}\DiagnosticModules\DM1 DMGUID "{284ddb2f-beea-4c9d-91e8-e3670ed91517}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15} DisplayResources False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15}\DisplayResources IconResource "@%SystemRoot%\system32\diagperf.dll,-133" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15}\DisplayResources TypeNameResource "@%SystemRoot%\system32\diagperf.dll,-151" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15}\DisplayResources SourceNameResource "@%SystemRoot%\system32\diagperf.dll,-143" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15}\Instrumentation {cfc18ec0-96b1-4eba-961b-622caee05b0a};7105 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7105 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{AFBD1866-3012-4681-8012-433486AADC15}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7105 Keyword 8388608 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {affc81e2-612a-4f70-6fb2-916ff5c7e3f8} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}\DiagnosticModules\DM1 DMGUID "{63e0d0f7-ac2f-493b-a7f2-2f3ccdb66fca}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}\Instrumentation {5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a};1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}\Instrumentation\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a};1 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}\Instrumentation\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a};1 Keyword 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}\Instrumentation\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a};1 EnableProperty 3 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}\Instrumentation {5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a};2 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}\Instrumentation\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a};2 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}\Instrumentation\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a};2 Keyword 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{affc81e2-612a-4f70-6fb2-916ff5c7e3f8}\Instrumentation\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a};2 EnableProperty 3 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {c254840e-2c41-4717-9cb0-10c0eb60b8ef} False +***** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c254840e-2c41-4717-9cb0-10c0eb60b8ef} DiagnosticModules False +****** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c254840e-2c41-4717-9cb0-10c0eb60b8ef}\DiagnosticModules DM1 False +******* 2015-09-21 14:42:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c254840e-2c41-4717-9cb0-10c0eb60b8ef}\DiagnosticModules\DM1 DMGUID "{c254840e-2c41-4717-9cb0-10c0eb60b8ef}" False +***** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c254840e-2c41-4717-9cb0-10c0eb60b8ef} Instrumentation False +****** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c254840e-2c41-4717-9cb0-10c0eb60b8ef}\Instrumentation {6bba3851-2c7e-4dea-8f54-31e5afd029e3};2 False +******* 2015-09-21 14:42:47.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c254840e-2c41-4717-9cb0-10c0eb60b8ef}\Instrumentation\{6bba3851-2c7e-4dea-8f54-31e5afd029e3};2 Keyword 33554432 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {c99981ee-27c3-4b63-9fca-c34f5cce580c} False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c99981ee-27c3-4b63-9fca-c34f5cce580c} DiagnosticModules False +****** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c99981ee-27c3-4b63-9fca-c34f5cce580c}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c99981ee-27c3-4b63-9fca-c34f5cce580c}\DiagnosticModules\DM1 DMGUID "{bf2de437-b736-48fb-84a0-5f0c389a068e}" False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c99981ee-27c3-4b63-9fca-c34f5cce580c} Instrumentation False +***** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c99981ee-27c3-4b63-9fca-c34f5cce580c} Policy False +****** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c99981ee-27c3-4b63-9fca-c34f5cce580c}\Policy OnDemand 1 False +****** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{c99981ee-27c3-4b63-9fca-c34f5cce580c}\Policy OnDemandSDDL "D:(A;;FXFW;;;WD)(A;;FW;;;BA)(A;;FW;;;NO)" False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {D113E4AA-2D07-41b1-8D9B-C065194A791D} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D}\DiagnosticModules\DM1 DMGUID "{50e3b0eb-5780-49de-9eb5-8d53a51fd146}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D}\Instrumentation {4CB314DF-C11F-47d7-9C04-65FB0051561B};8 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};8 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D}\Instrumentation\{4CB314DF-C11F-47d7-9C04-65FB0051561B};8 Keyword 0 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D}\Instrumentation {c02afc2b-e24e-4449-ad76-bcc2c2575ead};5000 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D}\Instrumentation\{c02afc2b-e24e-4449-ad76-bcc2c2575ead};5000 Level 0 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D}\Instrumentation\{c02afc2b-e24e-4449-ad76-bcc2c2575ead};5000 EnableProperty 3 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D113E4AA-2D07-41b1-8D9B-C065194A791D}\Instrumentation\{c02afc2b-e24e-4449-ad76-bcc2c2575ead};5000 Keyword 0 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {D9378EB9-3584-4557-B5B6-C142F2D2DF67} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67}\DiagnosticModules\DM1 DMGUID "{95c162b7-5b71-44f8-82e4-abfd3108f40f}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67} DisplayResources False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67}\DisplayResources IconResource "@%SystemRoot%\system32\diagperf.dll,-133" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67}\DisplayResources TypeNameResource "@%SystemRoot%\system32\diagperf.dll,-151" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67}\DisplayResources SourceNameResource "@%SystemRoot%\system32\diagperf.dll,-143" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67}\Instrumentation {cfc18ec0-96b1-4eba-961b-622caee05b0a};7104 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7104 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{D9378EB9-3584-4557-B5B6-C142F2D2DF67}\Instrumentation\{cfc18ec0-96b1-4eba-961b-622caee05b0a};7104 Keyword 8388608 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {d9d40260-82a9-41b0-9bc1-c4446c44c0a3} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{d9d40260-82a9-41b0-9bc1-c4446c44c0a3} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{d9d40260-82a9-41b0-9bc1-c4446c44c0a3}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{d9d40260-82a9-41b0-9bc1-c4446c44c0a3}\DiagnosticModules\DM1 DMGUID "{85e0acd9-809a-482b-b60b-bcad1f8d0cd7}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{d9d40260-82a9-41b0-9bc1-c4446c44c0a3} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{d9d40260-82a9-41b0-9bc1-c4446c44c0a3}\Instrumentation {7b563579-53c8-44e7-8236-0f87b9fe6594};20 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{d9d40260-82a9-41b0-9bc1-c4446c44c0a3}\Instrumentation\{7b563579-53c8-44e7-8236-0f87b9fe6594};20 Keyword 2048 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {dc42ff48-e40d-4a60-8675-e71f7e64aa9a} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{dc42ff48-e40d-4a60-8675-e71f7e64aa9a} DiagnosticModules False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{dc42ff48-e40d-4a60-8675-e71f7e64aa9a}\DiagnosticModules DM1 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{dc42ff48-e40d-4a60-8675-e71f7e64aa9a}\DiagnosticModules\DM1 DMGUID "{8d39bd5b-81f8-4b94-a608-6a50bbff5d15}" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{dc42ff48-e40d-4a60-8675-e71f7e64aa9a} Instrumentation False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{dc42ff48-e40d-4a60-8675-e71f7e64aa9a}\Instrumentation {ad8aa069-a01b-40a0-ba40-948d1d8dedc5};2 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{dc42ff48-e40d-4a60-8675-e71f7e64aa9a}\Instrumentation\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5};2 Keyword 268435456 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {eb73b633-3f4e-4ba0-8f60-8f3c6f53168f} False +***** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{eb73b633-3f4e-4ba0-8f60-8f3c6f53168f} DiagnosticModules False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{eb73b633-3f4e-4ba0-8f60-8f3c6f53168f}\DiagnosticModules DM1 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{eb73b633-3f4e-4ba0-8f60-8f3c6f53168f}\DiagnosticModules\DM1 DMGUID "{3EA6B3DF-393E-41C3-9885-29EC5A701926}" False +***** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{eb73b633-3f4e-4ba0-8f60-8f3c6f53168f} Instrumentation False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{eb73b633-3f4e-4ba0-8f60-8f3c6f53168f}\Instrumentation {6bba3851-2c7e-4dea-8f54-31e5afd029e3};1 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{eb73b633-3f4e-4ba0-8f60-8f3c6f53168f}\Instrumentation\{6bba3851-2c7e-4dea-8f54-31e5afd029e3};1 Keyword 8589934592 False +****** 2009-07-14 04:53:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{eb73b633-3f4e-4ba0-8f60-8f3c6f53168f}\Instrumentation {6bba3851-2c7e-4dea-8f54-31e5afd029e3};180 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{eb73b633-3f4e-4ba0-8f60-8f3c6f53168f}\Instrumentation\{6bba3851-2c7e-4dea-8f54-31e5afd029e3};180 Keyword 68719476736 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {fd5aa730-b53f-4b39-84e5-cb4303621d74} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\DiagnosticModules\DM1 DMGUID "{9c5a40da-b965-4fc3-8781-88dd50a6299d}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {0063715b-eeda-4007-9429-ad526f62696e};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{0063715b-eeda-4007-9429-ad526f62696e};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{0063715b-eeda-4007-9429-ad526f62696e};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {01578f96-c270-4602-ade0-578d9c29fc0c};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{01578f96-c270-4602-ade0-578d9c29fc0c};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{01578f96-c270-4602-ade0-578d9c29fc0c};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {017247f2-7e96-11dc-8314-0800200c9a66};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{017247f2-7e96-11dc-8314-0800200c9a66};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{017247f2-7e96-11dc-8314-0800200c9a66};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {030f2f57-abd0-4427-bcf1-3a3587d7dc7d};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{030f2f57-abd0-4427-bcf1-3a3587d7dc7d};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{030f2f57-abd0-4427-bcf1-3a3587d7dc7d};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {05921578-2261-42c7-a0d3-26ddbce6c50d};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{05921578-2261-42c7-a0d3-26ddbce6c50d};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{05921578-2261-42c7-a0d3-26ddbce6c50d};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {07de7879-1c96-41ce-afbd-c659a0e8e643};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{07de7879-1c96-41ce-afbd-c659a0e8e643};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{07de7879-1c96-41ce-afbd-c659a0e8e643};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {0bd3506a-9030-4f76-9b88-3e8fe1f7cfb6};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{0bd3506a-9030-4f76-9b88-3e8fe1f7cfb6};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{0bd3506a-9030-4f76-9b88-3e8fe1f7cfb6};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {11a377e3-be1e-4ee7-abda-81c6eda62e71};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{11a377e3-be1e-4ee7-abda-81c6eda62e71};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{11a377e3-be1e-4ee7-abda-81c6eda62e71};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {13480a22-d79f-4334-9d32-aa239398ad3c};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{13480a22-d79f-4334-9d32-aa239398ad3c};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{13480a22-d79f-4334-9d32-aa239398ad3c};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {15a7a4f8-0072-4eab-abad-f98a4d666aed};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{15a7a4f8-0072-4eab-abad-f98a4d666aed};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{15a7a4f8-0072-4eab-abad-f98a4d666aed};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {192ede41-9175-4c86-ac02-9d003c9d43ab};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{192ede41-9175-4c86-ac02-9d003c9d43ab};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{192ede41-9175-4c86-ac02-9d003c9d43ab};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {1a396961-5f3c-4c71-8310-44c653c0bf8a};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{1a396961-5f3c-4c71-8310-44c653c0bf8a};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{1a396961-5f3c-4c71-8310-44c653c0bf8a};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {239cfb83-cbb7-4bbc-a02e-9bdb496aa7c2};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{239cfb83-cbb7-4bbc-a02e-9bdb496aa7c2};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{239cfb83-cbb7-4bbc-a02e-9bdb496aa7c2};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {2e35aaeb-857f-4beb-a418-2e6c0e54d988};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{2e35aaeb-857f-4beb-a418-2e6c0e54d988};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{2e35aaeb-857f-4beb-a418-2e6c0e54d988};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {30336ed4-e327-447c-9de0-51b652c86108};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{30336ed4-e327-447c-9de0-51b652c86108};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{30336ed4-e327-447c-9de0-51b652c86108};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {30336ed4-e327-447c-9de0-51b652c86108};9602 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{30336ed4-e327-447c-9de0-51b652c86108};9602 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{30336ed4-e327-447c-9de0-51b652c86108};9602 Keyword 67108864 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {314de49f-ce63-4779-ba2b-d616f6963a88};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{314de49f-ce63-4779-ba2b-d616f6963a88};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{314de49f-ce63-4779-ba2b-d616f6963a88};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {331c3b3a-2005-44c2-ac5e-77220c37d6b4};107 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};107 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};107 Keyword 64 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {36c23e18-0e66-11d9-bbeb-505054503030};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{36c23e18-0e66-11d9-bbeb-505054503030};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{36c23e18-0e66-11d9-bbeb-505054503030};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {43d1a55c-76d6-4f7e-995c-64c711e5cafe};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{43d1a55c-76d6-4f7e-995c-64c711e5cafe};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{43d1a55c-76d6-4f7e-995c-64c711e5cafe};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {49c2c27c-fe2d-40bf-8c4e-c3fb518037e7};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{49c2c27c-fe2d-40bf-8c4e-c3fb518037e7};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{49c2c27c-fe2d-40bf-8c4e-c3fb518037e7};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {588c5c5a-ffc5-44a2-9a7f-d5e8dbe6efd7};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{588c5c5a-ffc5-44a2-9a7f-d5e8dbe6efd7};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{588c5c5a-ffc5-44a2-9a7f-d5e8dbe6efd7};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {61f044af-9104-4ca5-81ee-cb6c51bb01ab};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{61f044af-9104-4ca5-81ee-cb6c51bb01ab};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{61f044af-9104-4ca5-81ee-cb6c51bb01ab};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {63b530f8-29c9-4880-a5b4-b8179096e7b8};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{63b530f8-29c9-4880-a5b4-b8179096e7b8};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{63b530f8-29c9-4880-a5b4-b8179096e7b8};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {63d2bb1d-e39a-41b8-9a3d-52dd06677588};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{63d2bb1d-e39a-41b8-9a3d-52dd06677588};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{63d2bb1d-e39a-41b8-9a3d-52dd06677588};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {6a1f2b00-6a90-4c38-95a5-5cab3b056778};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{6a1f2b00-6a90-4c38-95a5-5cab3b056778};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{6a1f2b00-6a90-4c38-95a5-5cab3b056778};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {6a502821-ab44-40c8-b32f-37315d9d52e0};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{6a502821-ab44-40c8-b32f-37315d9d52e0};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{6a502821-ab44-40c8-b32f-37315d9d52e0};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {6ece3302-fee1-4ea9-8b88-086d459ed976};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{6ece3302-fee1-4ea9-8b88-086d459ed976};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{6ece3302-fee1-4ea9-8b88-086d459ed976};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {728b8c72-0f0f-4071-9bcc-27cb3b6dacbe};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{728b8c72-0f0f-4071-9bcc-27cb3b6dacbe};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{728b8c72-0f0f-4071-9bcc-27cb3b6dacbe};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {741fc222-44ed-4ba7-98e3-f405b2d2c4b4};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{741fc222-44ed-4ba7-98e3-f405b2d2c4b4};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{741fc222-44ed-4ba7-98e3-f405b2d2c4b4};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {7f912b92-21ad-496e-b97a-88622a72bc42};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{7f912b92-21ad-496e-b97a-88622a72bc42};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{7f912b92-21ad-496e-b97a-88622a72bc42};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {802ec45a-1e99-4b83-9920-87c98277ba9d};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{802ec45a-1e99-4b83-9920-87c98277ba9d};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{802ec45a-1e99-4b83-9920-87c98277ba9d};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {820a42d8-38c4-465d-b64e-d7d56ea1d612};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{820a42d8-38c4-465d-b64e-d7d56ea1d612};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{820a42d8-38c4-465d-b64e-d7d56ea1d612};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {86133982-63d7-4741-928e-ef1349b80219};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{86133982-63d7-4741-928e-ef1349b80219};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{86133982-63d7-4741-928e-ef1349b80219};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {89b1e9f0-5aff-44a6-9b44-0a07a7ce5845};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {8ce93926-bdae-4409-9155-2fe4799ef4d3};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{8ce93926-bdae-4409-9155-2fe4799ef4d3};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{8ce93926-bdae-4409-9155-2fe4799ef4d3};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {93c05d69-51a3-485e-877f-1806a8731346};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{93c05d69-51a3-485e-877f-1806a8731346};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{93c05d69-51a3-485e-877f-1806a8731346};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {9580d7dd-0379-4658-9870-d5be7d52d6de};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{9580d7dd-0379-4658-9870-d5be7d52d6de};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{9580d7dd-0379-4658-9870-d5be7d52d6de};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {959f1fac-7ca8-4ed1-89dc-cdfa7e093cb0};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{959f1fac-7ca8-4ed1-89dc-cdfa7e093cb0};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{959f1fac-7ca8-4ed1-89dc-cdfa7e093cb0};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {96ac7637-5950-4a30-b8f7-e07e8e5734c1};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{96ac7637-5950-4a30-b8f7-e07e8e5734c1};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {96f4a050-7e31-453c-88be-9634f4e02139};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{96f4a050-7e31-453c-88be-9634f4e02139};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{96f4a050-7e31-453c-88be-9634f4e02139};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {96f4a050-7e31-453c-88be-9634f4e02139};7702 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{96f4a050-7e31-453c-88be-9634f4e02139};7702 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{96f4a050-7e31-453c-88be-9634f4e02139};7702 Keyword 1 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {98583af0-fc93-4e71-96d5-9f8da716c6b8};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{98583af0-fc93-4e71-96d5-9f8da716c6b8};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{98583af0-fc93-4e71-96d5-9f8da716c6b8};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {a50b09f8-93eb-4396-84c9-dc921259f952};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{a50b09f8-93eb-4396-84c9-dc921259f952};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{a50b09f8-93eb-4396-84c9-dc921259f952};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {ad5162d8-daf0-4a25-88a7-01cbeb33902e};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{ad5162d8-daf0-4a25-88a7-01cbeb33902e};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{ad5162d8-daf0-4a25-88a7-01cbeb33902e};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {ae4bd3be-f36f-45b6-8d21-bdd6fb832853};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {af2e340c-0743-4f5a-b2d3-2f7225d215de};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{af2e340c-0743-4f5a-b2d3-2f7225d215de};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{af2e340c-0743-4f5a-b2d3-2f7225d215de};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {b03d4051-3564-4e93-93db-3c34f1b5b503};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{b03d4051-3564-4e93-93db-3c34f1b5b503};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{b03d4051-3564-4e93-93db-3c34f1b5b503};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {b1f90b27-4551-49d6-b2bd-dfc6453762a6};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{b1f90b27-4551-49d6-b2bd-dfc6453762a6};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{b1f90b27-4551-49d6-b2bd-dfc6453762a6};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {b2a40f1f-a05a-4dfd-886a-4c4f18c4334c};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{b2a40f1f-a05a-4dfd-886a-4c4f18c4334c};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{b2a40f1f-a05a-4dfd-886a-4c4f18c4334c};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {c89b991e-3b48-49b2-80d3-ac000dfc9749};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{c89b991e-3b48-49b2-80d3-ac000dfc9749};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{c89b991e-3b48-49b2-80d3-ac000dfc9749};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {dbe9b383-7cf3-4331-91cc-a3cb16a3b538};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {dbe9b383-7cf3-4331-91cc-a3cb16a3b538};801 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};801 Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538};801 Keyword 524288 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {de513a55-c345-438b-9a74-e18cac5c5cc5};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{de513a55-c345-438b-9a74-e18cac5c5cc5};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{de513a55-c345-438b-9a74-e18cac5c5cc5};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {ded165cf-485d-4770-a3e7-9c5f0320e80c};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{ded165cf-485d-4770-a3e7-9c5f0320e80c};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{ded165cf-485d-4770-a3e7-9c5f0320e80c};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {e978f84e-582d-4167-977e-32af52706888};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{e978f84e-582d-4167-977e-32af52706888};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{e978f84e-582d-4167-977e-32af52706888};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {ed6b3ba8-95b2-4cf5-a317-d4af7003884c};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{ed6b3ba8-95b2-4cf5-a317-d4af7003884c};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{ed6b3ba8-95b2-4cf5-a317-d4af7003884c};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {f3f14ff3-7b80-4868-91d0-d77e497b025e};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{f3f14ff3-7b80-4868-91d0-d77e497b025e};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{f3f14ff3-7b80-4868-91d0-d77e497b025e};* Keyword 281474976710656 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {fbcfac3f-8459-419f-8e48-1f0b49cdb85e};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{fbcfac3f-8459-419f-8e48-1f0b49cdb85e};* Keyword 281474976710656 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{fbcfac3f-8459-419f-8e48-1f0b49cdb85e};* Level 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation {ffdb9886-80f3-4540-aa8b-b85192217ddf};* False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{ffdb9886-80f3-4540-aa8b-b85192217ddf};* Level 4 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{fd5aa730-b53f-4b39-84e5-cb4303621d74}\Instrumentation\{ffdb9886-80f3-4540-aa8b-b85192217ddf};* Keyword 281474976710656 False +**** 2015-09-21 14:42:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios {ffc42108-4920-4acf-a4fc-8abdcc68ada4} False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4} DiagnosticModules False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\DiagnosticModules DM1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\DiagnosticModules\DM1 DMGUID "{a59f0643-a6ca-48e0-a7c4-4cdd258439e2}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4} Instrumentation False +****** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation {331c3b3a-2005-44c2-ac5e-77220c37d6b4};1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1 ContextProviders False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders {2e35aaeb-857f-4beb-a418-2e6c0e54d988} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} Keyword 1 False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders {331c3b3a-2005-44c2-ac5e-77220c37d6b4} False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Level 4 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\ContextProviders\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Keyword 8 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1 EndEvents False +******** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\EndEvents {331c3b3a-2005-44c2-ac5e-77220c37d6b4};2 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\EndEvents\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};2 Level 1 False +********* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1\EndEvents\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};2 Keyword 1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1 Level 1 False +******* 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WDI\Scenarios\{ffc42108-4920-4acf-a4fc-8abdcc68ada4}\Instrumentation\{331c3b3a-2005-44c2-ac5e-77220c37d6b4};1 Keyword 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Windows False +*** 2021-11-30 22:04:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Windows ErrorMode 0 False +*** 2021-11-30 22:04:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Windows Directory "%SystemRoot%" False +*** 2021-11-30 22:04:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Windows NoInteractiveServices 0 False +*** 2021-11-30 22:04:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Windows SystemDirectory "%SystemRoot%\system32" False +*** 2021-11-30 22:04:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Windows ShellErrorMode 1 False +*** 2021-11-30 22:04:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Windows CSDVersion 256 False +*** 2021-11-30 22:04:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Windows CSDReleaseType 0 False +*** 2021-11-30 22:04:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Windows CSDBuildNumber 17514 False +*** 2021-11-30 22:04:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Windows ComponentizedBuild 1 False +*** 2021-11-30 22:04:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Windows ShutdownTime " +1c b2 25 4d 36 e6 d7 01 ..%M6..." False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Winlogon False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon Notifications False +**** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications Components False +***** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components Dot3svc False +****** 2009-07-14 04:42:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\Dot3svc ServiceName "Dot3svc" False +****** 2009-07-14 04:42:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\Dot3svc Friendly Name "Ethernet Authentication Service" False +***** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components GPClient False +****** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\GPClient Events "CreateSession,Logon,Logoff,StartShell,EndShell" False +****** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\GPClient Friendly Name "Group Policy Service" False +****** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\GPClient ServiceName "gpsvc" False +***** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components Profiles False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\Profiles Events "Logon,Logoff" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\Profiles ServiceName "ProfSvc" False +***** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components Sens False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\Sens Friendly Name "System Event Notification" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\Sens Events "Shutdown,Logoff,Reconnect,Disconnect,Unlock,Lock,Logon,StartSSAsUser,StopSSAsUser,StartSSAsNoone,StopSSAsNoone,StartShell" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\Sens ServiceName "SENS" False +***** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components SessionEnv False +****** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\SessionEnv ServiceName "SessionEnv" False +****** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\SessionEnv Events "StartShell,Logoff,Reconnect,Disconnect" False +***** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components TermSrv False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\TermSrv Events "CreateSession,StartShell,EndShell,Logon,Logoff,Lock,Unlock,StartSSAsUser,StopSSAsUser,TerminateSession" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\TermSrv ServiceName "System-LSM" False +***** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components TrustedInstaller False +****** 2015-09-22 18:34:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\TrustedInstaller Friendly Name "Windows Modules Installer" False +****** 2015-09-22 18:34:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\TrustedInstaller ServiceName "TrustedInstaller" False +****** 2015-09-22 18:34:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\TrustedInstaller Events "" False +***** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components Wlansvc False +****** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\Wlansvc ServiceName "Wlansvc" False +****** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Components\Wlansvc Friendly Name "Wireless Lan Service" False +**** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications Configurations False +***** 2009-07-14 04:37:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations Default False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default CreateSession "TrustedInstaller,*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default Disconnect "*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default EndShell "*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default Lock "*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default Logoff "*,TermSrv,GPClient,Profiles,Wlansvc,Dot3svc" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default Logon "Profiles,Dot3svc,Wlansvc,GPClient,TermSrv,*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default Reconnect "*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default StartShell "SessionEnv,*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default StartSSAsNoone "*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default StartSSAsUser "*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default StopSSAsNoone "*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default StopSSAsUser "*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default TerminateSession "*" False +****** 2009-07-14 04:37:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon\Notifications\Configurations\Default Unlock "*" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winlogon fCredentialLessLogonSupported 1 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control WMI False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI Autologger False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger AITEventLog False +***** 2015-09-21 09:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog {6ADDABF4-8C54-4eab-BF4F-FBEF61B62EB0} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog\{6ADDABF4-8C54-4eab-BF4F-FBEF61B62EB0} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog\{6ADDABF4-8C54-4eab-BF4F-FBEF61B62EB0} MatchAnyKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog\{6ADDABF4-8C54-4eab-BF4F-FBEF61B62EB0} Status 0 False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog FlushTimer 0 False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog ClockType 1 False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog BufferSize 1 False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog FileMax 5 False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog MaxFileSize 5 False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog Guid "{C0D58A38-5115-43d8-A762-227AC8CA1B5D}" False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog FileName "%SystemRoot%\System32\LogFiles\AIT\AitEventLog.etl" False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog LogFileMode 16781954 False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog Start 0 False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog FileCounter 2 False +***** 2015-09-21 09:41:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AITEventLog Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger Audio False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio {E27950EB-1768-451F-96AC-CC4E14F6D3D0} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio\{E27950EB-1768-451F-96AC-CC4E14F6D3D0} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio\{E27950EB-1768-451F-96AC-CC4E14F6D3D0} MatchAnyKeyword 2147483647 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio\{E27950EB-1768-451F-96AC-CC4E14F6D3D0} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio\{E27950EB-1768-451F-96AC-CC4E14F6D3D0} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio GUID "{15BC788A-6A38-4D79-8773-B53FDFB84D79}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio FileName "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio MaxFileSize 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio LogFileMode 268469248 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio Start 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio ClockType 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Audio Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger AutoLogger-Diagtrack-Listener False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {03A70C9D-084B-4905-B341-F6377E734858} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{03A70C9D-084B-4905-B341-F6377E734858} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{03A70C9D-084B-4905-B341-F6377E734858} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{03A70C9D-084B-4905-B341-F6377E734858} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{03A70C9D-084B-4905-B341-F6377E734858} MatchAnyKeyword 35184372088832 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{03A70C9D-084B-4905-B341-F6377E734858} MatchAllKeyword 35184372088832 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{03A70C9D-084B-4905-B341-F6377E734858} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {0BD3506A-9030-4F76-9B88-3E8FE1F7CFB6} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0BD3506A-9030-4F76-9B88-3E8FE1F7CFB6} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0BD3506A-9030-4F76-9B88-3E8FE1F7CFB6} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0BD3506A-9030-4F76-9B88-3E8FE1F7CFB6} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0BD3506A-9030-4F76-9B88-3E8FE1F7CFB6} MatchAnyKeyword 3758096384 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0BD3506A-9030-4F76-9B88-3E8FE1F7CFB6} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0BD3506A-9030-4F76-9B88-3E8FE1F7CFB6} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {0D943590-B235-5BDB-F854-89520F32FC0B} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0D943590-B235-5BDB-F854-89520F32FC0B} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0D943590-B235-5BDB-F854-89520F32FC0B} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0D943590-B235-5BDB-F854-89520F32FC0B} EnableProperty 945 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0D943590-B235-5BDB-F854-89520F32FC0B} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0D943590-B235-5BDB-F854-89520F32FC0B} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{0D943590-B235-5BDB-F854-89520F32FC0B} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {262CDE7A-5C84-46CF-9420-94963791EF69} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{262CDE7A-5C84-46CF-9420-94963791EF69} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{262CDE7A-5C84-46CF-9420-94963791EF69} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{262CDE7A-5C84-46CF-9420-94963791EF69} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{262CDE7A-5C84-46CF-9420-94963791EF69} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{262CDE7A-5C84-46CF-9420-94963791EF69} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{262CDE7A-5C84-46CF-9420-94963791EF69} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {3ADFFAFF-C564-547F-4F43-C8361AA059A3} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{3ADFFAFF-C564-547F-4F43-C8361AA059A3} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{3ADFFAFF-C564-547F-4F43-C8361AA059A3} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{3ADFFAFF-C564-547F-4F43-C8361AA059A3} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{3ADFFAFF-C564-547F-4F43-C8361AA059A3} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{3ADFFAFF-C564-547F-4F43-C8361AA059A3} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{3ADFFAFF-C564-547F-4F43-C8361AA059A3} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {4191ECE3-A607-5FBE-BAF0-3271C61EC681} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{4191ECE3-A607-5FBE-BAF0-3271C61EC681} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{4191ECE3-A607-5FBE-BAF0-3271C61EC681} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{4191ECE3-A607-5FBE-BAF0-3271C61EC681} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{4191ECE3-A607-5FBE-BAF0-3271C61EC681} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{4191ECE3-A607-5FBE-BAF0-3271C61EC681} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{4191ECE3-A607-5FBE-BAF0-3271C61EC681} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {53B78FC6-E359-453E-89FE-A5F4E5FF4AF3} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{53B78FC6-E359-453E-89FE-A5F4E5FF4AF3} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{53B78FC6-E359-453E-89FE-A5F4E5FF4AF3} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{53B78FC6-E359-453E-89FE-A5F4E5FF4AF3} EnableProperty 945 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{53B78FC6-E359-453E-89FE-A5F4E5FF4AF3} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{53B78FC6-E359-453E-89FE-A5F4E5FF4AF3} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{53B78FC6-E359-453E-89FE-A5F4E5FF4AF3} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {8BE48F34-1F58-4180-8C12-DBE6E6E71A81} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8BE48F34-1F58-4180-8C12-DBE6E6E71A81} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8BE48F34-1F58-4180-8C12-DBE6E6E71A81} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8BE48F34-1F58-4180-8C12-DBE6E6E71A81} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8BE48F34-1F58-4180-8C12-DBE6E6E71A81} MatchAnyKeyword 140737488355328 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8BE48F34-1F58-4180-8C12-DBE6E6E71A81} MatchAllKeyword 140737488355328 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8BE48F34-1F58-4180-8C12-DBE6E6E71A81} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {8DBEEE55-EAB8-41BE-988E-B1FAE0397155} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8DBEEE55-EAB8-41BE-988E-B1FAE0397155} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8DBEEE55-EAB8-41BE-988E-B1FAE0397155} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8DBEEE55-EAB8-41BE-988E-B1FAE0397155} EnableProperty 945 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8DBEEE55-EAB8-41BE-988E-B1FAE0397155} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8DBEEE55-EAB8-41BE-988E-B1FAE0397155} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{8DBEEE55-EAB8-41BE-988E-B1FAE0397155} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {9580D7DD-0379-4658-9870-D5BE7D52D6DE} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9580D7DD-0379-4658-9870-D5BE7D52D6DE} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9580D7DD-0379-4658-9870-D5BE7D52D6DE} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9580D7DD-0379-4658-9870-D5BE7D52D6DE} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9580D7DD-0379-4658-9870-D5BE7D52D6DE} MatchAnyKeyword 3758096384 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9580D7DD-0379-4658-9870-D5BE7D52D6DE} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9580D7DD-0379-4658-9870-D5BE7D52D6DE} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {976A8310-986E-4640-8BFB-7736EE6D9B65} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{976A8310-986E-4640-8BFB-7736EE6D9B65} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{976A8310-986E-4640-8BFB-7736EE6D9B65} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{976A8310-986E-4640-8BFB-7736EE6D9B65} EnableProperty 945 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{976A8310-986E-4640-8BFB-7736EE6D9B65} MatchAnyKeyword 3221225472 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{976A8310-986E-4640-8BFB-7736EE6D9B65} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{976A8310-986E-4640-8BFB-7736EE6D9B65} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {9DFC8457-4D69-44C7-8FCD-192290702A89} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9DFC8457-4D69-44C7-8FCD-192290702A89} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9DFC8457-4D69-44C7-8FCD-192290702A89} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9DFC8457-4D69-44C7-8FCD-192290702A89} EnableProperty 945 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9DFC8457-4D69-44C7-8FCD-192290702A89} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9DFC8457-4D69-44C7-8FCD-192290702A89} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9DFC8457-4D69-44C7-8FCD-192290702A89} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {9EFCB348-D13C-4B3A-8AB1-869AAB424C34} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9EFCB348-D13C-4B3A-8AB1-869AAB424C34} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9EFCB348-D13C-4B3A-8AB1-869AAB424C34} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9EFCB348-D13C-4B3A-8AB1-869AAB424C34} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9EFCB348-D13C-4B3A-8AB1-869AAB424C34} MatchAnyKeyword 140737488355328 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9EFCB348-D13C-4B3A-8AB1-869AAB424C34} MatchAllKeyword 140737488355328 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{9EFCB348-D13C-4B3A-8AB1-869AAB424C34} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {A19FDC69-A626-5289-BE4D-1F508A8C9A3B} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A19FDC69-A626-5289-BE4D-1F508A8C9A3B} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A19FDC69-A626-5289-BE4D-1F508A8C9A3B} EnableLevel 5 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A19FDC69-A626-5289-BE4D-1F508A8C9A3B} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A19FDC69-A626-5289-BE4D-1F508A8C9A3B} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A19FDC69-A626-5289-BE4D-1F508A8C9A3B} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A19FDC69-A626-5289-BE4D-1F508A8C9A3B} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {A84D6566-4A28-5E5E-B643-AE8045FCD28B} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A84D6566-4A28-5E5E-B643-AE8045FCD28B} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A84D6566-4A28-5E5E-B643-AE8045FCD28B} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A84D6566-4A28-5E5E-B643-AE8045FCD28B} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A84D6566-4A28-5E5E-B643-AE8045FCD28B} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A84D6566-4A28-5E5E-B643-AE8045FCD28B} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{A84D6566-4A28-5E5E-B643-AE8045FCD28B} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {AE8A2994-7D8B-4CCA-80B8-8EADAF0554C7} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{AE8A2994-7D8B-4CCA-80B8-8EADAF0554C7} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{AE8A2994-7D8B-4CCA-80B8-8EADAF0554C7} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{AE8A2994-7D8B-4CCA-80B8-8EADAF0554C7} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{AE8A2994-7D8B-4CCA-80B8-8EADAF0554C7} MatchAnyKeyword 140737488355328 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{AE8A2994-7D8B-4CCA-80B8-8EADAF0554C7} MatchAllKeyword 140737488355328 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{AE8A2994-7D8B-4CCA-80B8-8EADAF0554C7} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {BA84F32B-8AF2-5006-F147-5030CDD7F22D} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{BA84F32B-8AF2-5006-F147-5030CDD7F22D} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{BA84F32B-8AF2-5006-F147-5030CDD7F22D} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{BA84F32B-8AF2-5006-F147-5030CDD7F22D} EnableProperty 945 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{BA84F32B-8AF2-5006-F147-5030CDD7F22D} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{BA84F32B-8AF2-5006-F147-5030CDD7F22D} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{BA84F32B-8AF2-5006-F147-5030CDD7F22D} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {DD17FA14-CDA6-7191-9B61-37A28F7A10DA} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{DD17FA14-CDA6-7191-9B61-37A28F7A10DA} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{DD17FA14-CDA6-7191-9B61-37A28F7A10DA} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{DD17FA14-CDA6-7191-9B61-37A28F7A10DA} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{DD17FA14-CDA6-7191-9B61-37A28F7A10DA} MatchAnyKeyword 140737488355328 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{DD17FA14-CDA6-7191-9B61-37A28F7A10DA} MatchAllKeyword 140737488355328 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{DD17FA14-CDA6-7191-9B61-37A28F7A10DA} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener {F70A576F-6C0F-58C7-B941-8042A1158FEB} False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{F70A576F-6C0F-58C7-B941-8042A1158FEB} Enabled 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{F70A576F-6C0F-58C7-B941-8042A1158FEB} EnableLevel 255 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{F70A576F-6C0F-58C7-B941-8042A1158FEB} EnableProperty 897 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{F70A576F-6C0F-58C7-B941-8042A1158FEB} MatchAnyKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{F70A576F-6C0F-58C7-B941-8042A1158FEB} MatchAllKeyword 0 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener\{F70A576F-6C0F-58C7-B941-8042A1158FEB} Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener BufferSize 64 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener FileName "C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener FlushTimer 300 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener Guid "{11D8A17B-F2D8-4733-B41B-6F4959ACD701}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener LogFileMode 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener MaxFileSize 32 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener Start 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\AutoLogger-Diagtrack-Listener Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger Circular Kernel Context Logger False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Circular Kernel Context Logger GUID "{54dea73a-ed1f-42a4-af71-3e63d056f174}" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Circular Kernel Context Logger MaxFileSize 0 False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Circular Kernel Context Logger Status 0 False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Circular Kernel Context Logger BufferSize 4 False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Circular Kernel Context Logger EnableKernelFlags " +05 20 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Circular Kernel Context Logger LogFileMode 268436608 False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Circular Kernel Context Logger MaximumBuffers 2 False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Circular Kernel Context Logger MinimumBuffers 2 False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Circular Kernel Context Logger Start 1 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger DiagLog False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\DiagLog BufferSize 16 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\DiagLog FlushTimer 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\DiagLog GUID "{08b524eb-a2bf-47eb-aef1-dbd871741d7a}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\DiagLog LogFileMode 268435840 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\DiagLog MaximumBuffers 22 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\DiagLog Start 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\DiagLog Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger EventLog-Application False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {01090065-b467-4503-9b28-533766761087} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{01090065-b467-4503-9b28-533766761087} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{01090065-b467-4503-9b28-533766761087} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{01090065-b467-4503-9b28-533766761087} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{01090065-b467-4503-9b28-533766761087} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{01090065-b467-4503-9b28-533766761087} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{01090065-b467-4503-9b28-533766761087} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{01090065-b467-4503-9b28-533766761087} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {08466062-aed4-4834-8b04-cddb414504e5} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{08466062-aed4-4834-8b04-cddb414504e5} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{08466062-aed4-4834-8b04-cddb414504e5} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{08466062-aed4-4834-8b04-cddb414504e5} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{08466062-aed4-4834-8b04-cddb414504e5} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{08466062-aed4-4834-8b04-cddb414504e5} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{08466062-aed4-4834-8b04-cddb414504e5} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{08466062-aed4-4834-8b04-cddb414504e5} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {0888e5ef-9b98-4695-979d-e92ce4247224} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0888e5ef-9b98-4695-979d-e92ce4247224} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0888e5ef-9b98-4695-979d-e92ce4247224} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0888e5ef-9b98-4695-979d-e92ce4247224} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0888e5ef-9b98-4695-979d-e92ce4247224} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0888e5ef-9b98-4695-979d-e92ce4247224} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0888e5ef-9b98-4695-979d-e92ce4247224} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0888e5ef-9b98-4695-979d-e92ce4247224} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {09608c12-c1da-4104-a6fe-b959cf57560a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09608c12-c1da-4104-a6fe-b959cf57560a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09608c12-c1da-4104-a6fe-b959cf57560a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09608c12-c1da-4104-a6fe-b959cf57560a} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09608c12-c1da-4104-a6fe-b959cf57560a} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09608c12-c1da-4104-a6fe-b959cf57560a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09608c12-c1da-4104-a6fe-b959cf57560a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09608c12-c1da-4104-a6fe-b959cf57560a} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {09ec9687-d7ad-40ca-9c5e-78a04a5ae993} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09ec9687-d7ad-40ca-9c5e-78a04a5ae993} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09ec9687-d7ad-40ca-9c5e-78a04a5ae993} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09ec9687-d7ad-40ca-9c5e-78a04a5ae993} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09ec9687-d7ad-40ca-9c5e-78a04a5ae993} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09ec9687-d7ad-40ca-9c5e-78a04a5ae993} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09ec9687-d7ad-40ca-9c5e-78a04a5ae993} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{09ec9687-d7ad-40ca-9c5e-78a04a5ae993} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {0dd4d48e-2bbf-452f-a7ec-ba3dba8407ae} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0dd4d48e-2bbf-452f-a7ec-ba3dba8407ae} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0dd4d48e-2bbf-452f-a7ec-ba3dba8407ae} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0dd4d48e-2bbf-452f-a7ec-ba3dba8407ae} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0dd4d48e-2bbf-452f-a7ec-ba3dba8407ae} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0dd4d48e-2bbf-452f-a7ec-ba3dba8407ae} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0dd4d48e-2bbf-452f-a7ec-ba3dba8407ae} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{0dd4d48e-2bbf-452f-a7ec-ba3dba8407ae} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {1139c61b-b549-4251-8ed3-27250a1edec8} False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1139c61b-b549-4251-8ed3-27250a1edec8} Enabled 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1139c61b-b549-4251-8ed3-27250a1edec8} EnableLevel 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1139c61b-b549-4251-8ed3-27250a1edec8} LoggerName "EventLog-Application" False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1139c61b-b549-4251-8ed3-27250a1edec8} MatchAnyKeyword 13835058055282163712 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1139c61b-b549-4251-8ed3-27250a1edec8} MatchAllKeyword 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1139c61b-b549-4251-8ed3-27250a1edec8} EnableProperty 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1139c61b-b549-4251-8ed3-27250a1edec8} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {11a75546-3234-465e-bec8-2d301cb501ac} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{11a75546-3234-465e-bec8-2d301cb501ac} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{11a75546-3234-465e-bec8-2d301cb501ac} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{11a75546-3234-465e-bec8-2d301cb501ac} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{11a75546-3234-465e-bec8-2d301cb501ac} MatchAnyKeyword 11529215046068469760 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{11a75546-3234-465e-bec8-2d301cb501ac} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{11a75546-3234-465e-bec8-2d301cb501ac} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{11a75546-3234-465e-bec8-2d301cb501ac} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {122ee297-bb47-41ae-b265-1ca8d1886d40} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{122ee297-bb47-41ae-b265-1ca8d1886d40} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{122ee297-bb47-41ae-b265-1ca8d1886d40} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{122ee297-bb47-41ae-b265-1ca8d1886d40} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{122ee297-bb47-41ae-b265-1ca8d1886d40} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{122ee297-bb47-41ae-b265-1ca8d1886d40} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{122ee297-bb47-41ae-b265-1ca8d1886d40} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{122ee297-bb47-41ae-b265-1ca8d1886d40} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {134ea407-755d-4a93-b8a6-f290cd155023} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{134ea407-755d-4a93-b8a6-f290cd155023} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{134ea407-755d-4a93-b8a6-f290cd155023} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{134ea407-755d-4a93-b8a6-f290cd155023} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{134ea407-755d-4a93-b8a6-f290cd155023} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{134ea407-755d-4a93-b8a6-f290cd155023} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{134ea407-755d-4a93-b8a6-f290cd155023} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{134ea407-755d-4a93-b8a6-f290cd155023} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {15a7a4f8-0072-4eab-abad-f98a4d666aed} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{15a7a4f8-0072-4eab-abad-f98a4d666aed} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{15a7a4f8-0072-4eab-abad-f98a4d666aed} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{15a7a4f8-0072-4eab-abad-f98a4d666aed} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{15a7a4f8-0072-4eab-abad-f98a4d666aed} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{15a7a4f8-0072-4eab-abad-f98a4d666aed} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{15a7a4f8-0072-4eab-abad-f98a4d666aed} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{15a7a4f8-0072-4eab-abad-f98a4d666aed} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {1b8b402d-78dc-46fb-bf71-46e64aedf165} False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1b8b402d-78dc-46fb-bf71-46e64aedf165} Enabled 1 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1b8b402d-78dc-46fb-bf71-46e64aedf165} EnableLevel 0 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1b8b402d-78dc-46fb-bf71-46e64aedf165} LoggerName "EventLog-Application" False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1b8b402d-78dc-46fb-bf71-46e64aedf165} MatchAnyKeyword 16140901064495857664 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1b8b402d-78dc-46fb-bf71-46e64aedf165} MatchAllKeyword 0 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1b8b402d-78dc-46fb-bf71-46e64aedf165} EnableProperty 1 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1b8b402d-78dc-46fb-bf71-46e64aedf165} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {1db28f2e-8f80-4027-8c5a-a11f7f10f62d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {27a8c1e2-eb19-463e-8424-b399df27a216} False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{27a8c1e2-eb19-463e-8424-b399df27a216} Enabled 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{27a8c1e2-eb19-463e-8424-b399df27a216} EnableLevel 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{27a8c1e2-eb19-463e-8424-b399df27a216} LoggerName "EventLog-Application" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{27a8c1e2-eb19-463e-8424-b399df27a216} MatchAnyKeyword 11529215046068469760 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{27a8c1e2-eb19-463e-8424-b399df27a216} MatchAllKeyword 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{27a8c1e2-eb19-463e-8424-b399df27a216} EnableProperty 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{27a8c1e2-eb19-463e-8424-b399df27a216} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {28aa95bb-d444-4719-a36f-40462168127e} False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{28aa95bb-d444-4719-a36f-40462168127e} Enabled 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{28aa95bb-d444-4719-a36f-40462168127e} EnableLevel 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{28aa95bb-d444-4719-a36f-40462168127e} LoggerName "EventLog-Application" False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{28aa95bb-d444-4719-a36f-40462168127e} MatchAnyKeyword 13835058055282163712 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{28aa95bb-d444-4719-a36f-40462168127e} MatchAllKeyword 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{28aa95bb-d444-4719-a36f-40462168127e} EnableProperty 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{28aa95bb-d444-4719-a36f-40462168127e} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {2d318b91-e6e7-4c46-bd04-bfe6db412cf9} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{2d318b91-e6e7-4c46-bd04-bfe6db412cf9} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{2d318b91-e6e7-4c46-bd04-bfe6db412cf9} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{2d318b91-e6e7-4c46-bd04-bfe6db412cf9} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{2d318b91-e6e7-4c46-bd04-bfe6db412cf9} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{2d318b91-e6e7-4c46-bd04-bfe6db412cf9} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{2d318b91-e6e7-4c46-bd04-bfe6db412cf9} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{2d318b91-e6e7-4c46-bd04-bfe6db412cf9} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {314de49f-ce63-4779-ba2b-d616f6963a88} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{314de49f-ce63-4779-ba2b-d616f6963a88} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{314de49f-ce63-4779-ba2b-d616f6963a88} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{314de49f-ce63-4779-ba2b-d616f6963a88} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{314de49f-ce63-4779-ba2b-d616f6963a88} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{314de49f-ce63-4779-ba2b-d616f6963a88} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{314de49f-ce63-4779-ba2b-d616f6963a88} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{314de49f-ce63-4779-ba2b-d616f6963a88} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {3663a992-84be-40ea-bba9-90c7ed544222} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3663a992-84be-40ea-bba9-90c7ed544222} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3663a992-84be-40ea-bba9-90c7ed544222} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3663a992-84be-40ea-bba9-90c7ed544222} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3663a992-84be-40ea-bba9-90c7ed544222} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3663a992-84be-40ea-bba9-90c7ed544222} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3663a992-84be-40ea-bba9-90c7ed544222} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3663a992-84be-40ea-bba9-90c7ed544222} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {36c23e18-0e66-11d9-bbeb-505054503030} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{36c23e18-0e66-11d9-bbeb-505054503030} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{36c23e18-0e66-11d9-bbeb-505054503030} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{36c23e18-0e66-11d9-bbeb-505054503030} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{36c23e18-0e66-11d9-bbeb-505054503030} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{36c23e18-0e66-11d9-bbeb-505054503030} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{36c23e18-0e66-11d9-bbeb-505054503030} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{36c23e18-0e66-11d9-bbeb-505054503030} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {3aa52b8b-6357-4c18-a92e-b53fb177853b} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3aa52b8b-6357-4c18-a92e-b53fb177853b} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3aa52b8b-6357-4c18-a92e-b53fb177853b} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3aa52b8b-6357-4c18-a92e-b53fb177853b} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3aa52b8b-6357-4c18-a92e-b53fb177853b} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3aa52b8b-6357-4c18-a92e-b53fb177853b} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3aa52b8b-6357-4c18-a92e-b53fb177853b} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3aa52b8b-6357-4c18-a92e-b53fb177853b} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {3cc2d4af-da5e-4ed4-bcbe-3cf995940483} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3cc2d4af-da5e-4ed4-bcbe-3cf995940483} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3cc2d4af-da5e-4ed4-bcbe-3cf995940483} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3cc2d4af-da5e-4ed4-bcbe-3cf995940483} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3cc2d4af-da5e-4ed4-bcbe-3cf995940483} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3cc2d4af-da5e-4ed4-bcbe-3cf995940483} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3cc2d4af-da5e-4ed4-bcbe-3cf995940483} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{3cc2d4af-da5e-4ed4-bcbe-3cf995940483} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {40ab57c2-1c53-4df9-9324-ff7cf898a02c} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{40ab57c2-1c53-4df9-9324-ff7cf898a02c} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{40ab57c2-1c53-4df9-9324-ff7cf898a02c} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{40ab57c2-1c53-4df9-9324-ff7cf898a02c} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{40ab57c2-1c53-4df9-9324-ff7cf898a02c} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{40ab57c2-1c53-4df9-9324-ff7cf898a02c} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{40ab57c2-1c53-4df9-9324-ff7cf898a02c} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{40ab57c2-1c53-4df9-9324-ff7cf898a02c} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {442c11c5-304b-45a4-ae73-dc2194c4e876} False +****** 2015-09-21 10:01:42.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{442c11c5-304b-45a4-ae73-dc2194c4e876} Enabled 1 False +****** 2015-09-21 10:01:42.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{442c11c5-304b-45a4-ae73-dc2194c4e876} EnableLevel 0 False +****** 2015-09-21 10:01:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{442c11c5-304b-45a4-ae73-dc2194c4e876} LoggerName "EventLog-Application" False +****** 2015-09-21 10:01:42.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{442c11c5-304b-45a4-ae73-dc2194c4e876} MatchAnyKeyword 4611686018427387904 False +****** 2015-09-21 10:01:42.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{442c11c5-304b-45a4-ae73-dc2194c4e876} MatchAllKeyword 0 False +****** 2015-09-21 10:01:42.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{442c11c5-304b-45a4-ae73-dc2194c4e876} EnableProperty 1 False +****** 2015-09-21 10:01:42.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{442c11c5-304b-45a4-ae73-dc2194c4e876} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {46098845-8a94-442d-9095-366a6bcfefa9} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{46098845-8a94-442d-9095-366a6bcfefa9} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{46098845-8a94-442d-9095-366a6bcfefa9} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{46098845-8a94-442d-9095-366a6bcfefa9} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{46098845-8a94-442d-9095-366a6bcfefa9} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{46098845-8a94-442d-9095-366a6bcfefa9} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{46098845-8a94-442d-9095-366a6bcfefa9} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{46098845-8a94-442d-9095-366a6bcfefa9} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {4a933674-fb3d-4e8d-b01d-17ee14e91a3e} False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4a933674-fb3d-4e8d-b01d-17ee14e91a3e} Enabled 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4a933674-fb3d-4e8d-b01d-17ee14e91a3e} EnableLevel 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4a933674-fb3d-4e8d-b01d-17ee14e91a3e} LoggerName "EventLog-Application" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4a933674-fb3d-4e8d-b01d-17ee14e91a3e} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4a933674-fb3d-4e8d-b01d-17ee14e91a3e} MatchAllKeyword 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4a933674-fb3d-4e8d-b01d-17ee14e91a3e} EnableProperty 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4a933674-fb3d-4e8d-b01d-17ee14e91a3e} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {4ba32972-6fc5-488a-8368-5da620d05127} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ba32972-6fc5-488a-8368-5da620d05127} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ba32972-6fc5-488a-8368-5da620d05127} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ba32972-6fc5-488a-8368-5da620d05127} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ba32972-6fc5-488a-8368-5da620d05127} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ba32972-6fc5-488a-8368-5da620d05127} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ba32972-6fc5-488a-8368-5da620d05127} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ba32972-6fc5-488a-8368-5da620d05127} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {4cb314df-c11f-47d7-9c04-65fb0051561b} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4cb314df-c11f-47d7-9c04-65fb0051561b} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4cb314df-c11f-47d7-9c04-65fb0051561b} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4cb314df-c11f-47d7-9c04-65fb0051561b} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4cb314df-c11f-47d7-9c04-65fb0051561b} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4cb314df-c11f-47d7-9c04-65fb0051561b} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4cb314df-c11f-47d7-9c04-65fb0051561b} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4cb314df-c11f-47d7-9c04-65fb0051561b} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {4ef850d8-bf30-4e64-a917-ee21b9be1f0a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ef850d8-bf30-4e64-a917-ee21b9be1f0a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ef850d8-bf30-4e64-a917-ee21b9be1f0a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ef850d8-bf30-4e64-a917-ee21b9be1f0a} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ef850d8-bf30-4e64-a917-ee21b9be1f0a} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ef850d8-bf30-4e64-a917-ee21b9be1f0a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ef850d8-bf30-4e64-a917-ee21b9be1f0a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{4ef850d8-bf30-4e64-a917-ee21b9be1f0a} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {54164045-7c50-4905-963f-e5bc1eef0cca} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{54164045-7c50-4905-963f-e5bc1eef0cca} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{54164045-7c50-4905-963f-e5bc1eef0cca} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{54164045-7c50-4905-963f-e5bc1eef0cca} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{54164045-7c50-4905-963f-e5bc1eef0cca} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{54164045-7c50-4905-963f-e5bc1eef0cca} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{54164045-7c50-4905-963f-e5bc1eef0cca} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{54164045-7c50-4905-963f-e5bc1eef0cca} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {5b0a651a-8807-45cc-9656-7579815b6af0} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b0a651a-8807-45cc-9656-7579815b6af0} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b0a651a-8807-45cc-9656-7579815b6af0} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b0a651a-8807-45cc-9656-7579815b6af0} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b0a651a-8807-45cc-9656-7579815b6af0} MatchAnyKeyword 14987979559889010688 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b0a651a-8807-45cc-9656-7579815b6af0} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b0a651a-8807-45cc-9656-7579815b6af0} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b0a651a-8807-45cc-9656-7579815b6af0} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {5b93cdfa-5f51-45e0-9fde-296983129e6c} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b93cdfa-5f51-45e0-9fde-296983129e6c} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b93cdfa-5f51-45e0-9fde-296983129e6c} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b93cdfa-5f51-45e0-9fde-296983129e6c} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b93cdfa-5f51-45e0-9fde-296983129e6c} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b93cdfa-5f51-45e0-9fde-296983129e6c} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b93cdfa-5f51-45e0-9fde-296983129e6c} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5b93cdfa-5f51-45e0-9fde-296983129e6c} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {5bbca4a8-b209-48dc-a8c7-b23d3e5216fb} False +****** 2015-09-21 15:04:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb} Enabled 1 False +****** 2015-09-21 15:04:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb} EnableLevel 0 False +****** 2015-09-21 15:04:29.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb} LoggerName "EventLog-Application" False +****** 2015-09-21 15:04:29.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 15:04:29.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb} MatchAllKeyword 0 False +****** 2015-09-21 15:04:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb} EnableProperty 1 False +****** 2015-09-21 15:04:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {5c9be3e0-3593-4dcd-8f6d-63840923ffee} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5c9be3e0-3593-4dcd-8f6d-63840923ffee} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5c9be3e0-3593-4dcd-8f6d-63840923ffee} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5c9be3e0-3593-4dcd-8f6d-63840923ffee} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5c9be3e0-3593-4dcd-8f6d-63840923ffee} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5c9be3e0-3593-4dcd-8f6d-63840923ffee} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5c9be3e0-3593-4dcd-8f6d-63840923ffee} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5c9be3e0-3593-4dcd-8f6d-63840923ffee} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {5d896912-022d-40aa-a3a8-4fa5515c76d7} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5d896912-022d-40aa-a3a8-4fa5515c76d7} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5d896912-022d-40aa-a3a8-4fa5515c76d7} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5d896912-022d-40aa-a3a8-4fa5515c76d7} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5d896912-022d-40aa-a3a8-4fa5515c76d7} MatchAnyKeyword 5764607523034234880 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5d896912-022d-40aa-a3a8-4fa5515c76d7} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5d896912-022d-40aa-a3a8-4fa5515c76d7} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5d896912-022d-40aa-a3a8-4fa5515c76d7} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {63b530f8-29c9-4880-a5b4-b8179096e7b8} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63b530f8-29c9-4880-a5b4-b8179096e7b8} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63b530f8-29c9-4880-a5b4-b8179096e7b8} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63b530f8-29c9-4880-a5b4-b8179096e7b8} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63b530f8-29c9-4880-a5b4-b8179096e7b8} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63b530f8-29c9-4880-a5b4-b8179096e7b8} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63b530f8-29c9-4880-a5b4-b8179096e7b8} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63b530f8-29c9-4880-a5b4-b8179096e7b8} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {63d2bb1d-e39a-41b8-9a3d-52dd06677588} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63d2bb1d-e39a-41b8-9a3d-52dd06677588} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63d2bb1d-e39a-41b8-9a3d-52dd06677588} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63d2bb1d-e39a-41b8-9a3d-52dd06677588} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63d2bb1d-e39a-41b8-9a3d-52dd06677588} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63d2bb1d-e39a-41b8-9a3d-52dd06677588} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63d2bb1d-e39a-41b8-9a3d-52dd06677588} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{63d2bb1d-e39a-41b8-9a3d-52dd06677588} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {66a5c15c-4f8e-4044-bf6e-71d896038977} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{66a5c15c-4f8e-4044-bf6e-71d896038977} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{66a5c15c-4f8e-4044-bf6e-71d896038977} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{66a5c15c-4f8e-4044-bf6e-71d896038977} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{66a5c15c-4f8e-4044-bf6e-71d896038977} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{66a5c15c-4f8e-4044-bf6e-71d896038977} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{66a5c15c-4f8e-4044-bf6e-71d896038977} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{66a5c15c-4f8e-4044-bf6e-71d896038977} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {699e309c-e782-4400-98c8-e21d162d7b7b} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{699e309c-e782-4400-98c8-e21d162d7b7b} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{699e309c-e782-4400-98c8-e21d162d7b7b} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{699e309c-e782-4400-98c8-e21d162d7b7b} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{699e309c-e782-4400-98c8-e21d162d7b7b} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{699e309c-e782-4400-98c8-e21d162d7b7b} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{699e309c-e782-4400-98c8-e21d162d7b7b} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{699e309c-e782-4400-98c8-e21d162d7b7b} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {6a1f2b00-6a90-4c38-95a5-5cab3b056778} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {6b1ffe48-5b1e-4793-9f7f-ae926454499d} False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6b1ffe48-5b1e-4793-9f7f-ae926454499d} Enabled 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6b1ffe48-5b1e-4793-9f7f-ae926454499d} EnableLevel 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6b1ffe48-5b1e-4793-9f7f-ae926454499d} LoggerName "EventLog-Application" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6b1ffe48-5b1e-4793-9f7f-ae926454499d} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6b1ffe48-5b1e-4793-9f7f-ae926454499d} MatchAllKeyword 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6b1ffe48-5b1e-4793-9f7f-ae926454499d} EnableProperty 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6b1ffe48-5b1e-4793-9f7f-ae926454499d} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {6e400999-5b82-475f-b800-cef6fe361539} False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6e400999-5b82-475f-b800-cef6fe361539} Enabled 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6e400999-5b82-475f-b800-cef6fe361539} EnableLevel 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6e400999-5b82-475f-b800-cef6fe361539} LoggerName "EventLog-Application" False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6e400999-5b82-475f-b800-cef6fe361539} MatchAnyKeyword 11529215046068469760 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6e400999-5b82-475f-b800-cef6fe361539} MatchAllKeyword 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6e400999-5b82-475f-b800-cef6fe361539} EnableProperty 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6e400999-5b82-475f-b800-cef6fe361539} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {6eb8db94-fe96-443f-a366-5fe0cee7fb1c} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6eb8db94-fe96-443f-a366-5fe0cee7fb1c} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6eb8db94-fe96-443f-a366-5fe0cee7fb1c} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6eb8db94-fe96-443f-a366-5fe0cee7fb1c} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6eb8db94-fe96-443f-a366-5fe0cee7fb1c} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6eb8db94-fe96-443f-a366-5fe0cee7fb1c} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6eb8db94-fe96-443f-a366-5fe0cee7fb1c} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{6eb8db94-fe96-443f-a366-5fe0cee7fb1c} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {712abb2d-d806-4b42-9682-26da01d8b307} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{712abb2d-d806-4b42-9682-26da01d8b307} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{712abb2d-d806-4b42-9682-26da01d8b307} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{712abb2d-d806-4b42-9682-26da01d8b307} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{712abb2d-d806-4b42-9682-26da01d8b307} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{712abb2d-d806-4b42-9682-26da01d8b307} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{712abb2d-d806-4b42-9682-26da01d8b307} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{712abb2d-d806-4b42-9682-26da01d8b307} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {72d211e1-4c54-4a93-9520-4901681b2271} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{72d211e1-4c54-4a93-9520-4901681b2271} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{72d211e1-4c54-4a93-9520-4901681b2271} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{72d211e1-4c54-4a93-9520-4901681b2271} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{72d211e1-4c54-4a93-9520-4901681b2271} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{72d211e1-4c54-4a93-9520-4901681b2271} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{72d211e1-4c54-4a93-9520-4901681b2271} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{72d211e1-4c54-4a93-9520-4901681b2271} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {73370bd6-85e5-430b-b60a-fea1285808a7} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{73370bd6-85e5-430b-b60a-fea1285808a7} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{73370bd6-85e5-430b-b60a-fea1285808a7} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{73370bd6-85e5-430b-b60a-fea1285808a7} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{73370bd6-85e5-430b-b60a-fea1285808a7} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{73370bd6-85e5-430b-b60a-fea1285808a7} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{73370bd6-85e5-430b-b60a-fea1285808a7} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{73370bd6-85e5-430b-b60a-fea1285808a7} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {741fc222-44ed-4ba7-98e3-f405b2d2c4b4} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{741fc222-44ed-4ba7-98e3-f405b2d2c4b4} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{741fc222-44ed-4ba7-98e3-f405b2d2c4b4} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{741fc222-44ed-4ba7-98e3-f405b2d2c4b4} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{741fc222-44ed-4ba7-98e3-f405b2d2c4b4} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{741fc222-44ed-4ba7-98e3-f405b2d2c4b4} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{741fc222-44ed-4ba7-98e3-f405b2d2c4b4} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{741fc222-44ed-4ba7-98e3-f405b2d2c4b4} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {747ef6fd-e535-4d16-b510-42c90f6873a1} False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{747ef6fd-e535-4d16-b510-42c90f6873a1} Enabled 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{747ef6fd-e535-4d16-b510-42c90f6873a1} EnableLevel 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{747ef6fd-e535-4d16-b510-42c90f6873a1} LoggerName "EventLog-Application" False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{747ef6fd-e535-4d16-b510-42c90f6873a1} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{747ef6fd-e535-4d16-b510-42c90f6873a1} MatchAllKeyword 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{747ef6fd-e535-4d16-b510-42c90f6873a1} EnableProperty 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{747ef6fd-e535-4d16-b510-42c90f6873a1} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {75ebc33e-0870-49e5-bdce-9d7028279489} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0870-49e5-bdce-9d7028279489} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0870-49e5-bdce-9d7028279489} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0870-49e5-bdce-9d7028279489} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0870-49e5-bdce-9d7028279489} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0870-49e5-bdce-9d7028279489} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0870-49e5-bdce-9d7028279489} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0870-49e5-bdce-9d7028279489} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {75ebc33e-0936-4a55-9d26-5f298f3180bf} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0936-4a55-9d26-5f298f3180bf} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0936-4a55-9d26-5f298f3180bf} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0936-4a55-9d26-5f298f3180bf} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0936-4a55-9d26-5f298f3180bf} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0936-4a55-9d26-5f298f3180bf} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0936-4a55-9d26-5f298f3180bf} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0936-4a55-9d26-5f298f3180bf} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {75ebc33e-0cc6-49da-8cd9-8903a5222aa0} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0cc6-49da-8cd9-8903a5222aa0} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0cc6-49da-8cd9-8903a5222aa0} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0cc6-49da-8cd9-8903a5222aa0} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0cc6-49da-8cd9-8903a5222aa0} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0cc6-49da-8cd9-8903a5222aa0} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0cc6-49da-8cd9-8903a5222aa0} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-0cc6-49da-8cd9-8903a5222aa0} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {75ebc33e-77b8-4ba8-9474-4f4a9db2f5c6} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-77b8-4ba8-9474-4f4a9db2f5c6} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-77b8-4ba8-9474-4f4a9db2f5c6} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-77b8-4ba8-9474-4f4a9db2f5c6} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-77b8-4ba8-9474-4f4a9db2f5c6} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-77b8-4ba8-9474-4f4a9db2f5c6} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-77b8-4ba8-9474-4f4a9db2f5c6} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-77b8-4ba8-9474-4f4a9db2f5c6} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {75ebc33e-8670-4eb6-b535-3b9d6bb222fd} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-8670-4eb6-b535-3b9d6bb222fd} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-8670-4eb6-b535-3b9d6bb222fd} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-8670-4eb6-b535-3b9d6bb222fd} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-8670-4eb6-b535-3b9d6bb222fd} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-8670-4eb6-b535-3b9d6bb222fd} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-8670-4eb6-b535-3b9d6bb222fd} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-8670-4eb6-b535-3b9d6bb222fd} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {75ebc33e-997f-49cf-b49f-ecc50184b75d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-997f-49cf-b49f-ecc50184b75d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-997f-49cf-b49f-ecc50184b75d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-997f-49cf-b49f-ecc50184b75d} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-997f-49cf-b49f-ecc50184b75d} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-997f-49cf-b49f-ecc50184b75d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-997f-49cf-b49f-ecc50184b75d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-997f-49cf-b49f-ecc50184b75d} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {75ebc33e-c8ae-4f93-9ca1-683a53e20cb6} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-c8ae-4f93-9ca1-683a53e20cb6} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-c8ae-4f93-9ca1-683a53e20cb6} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-c8ae-4f93-9ca1-683a53e20cb6} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-c8ae-4f93-9ca1-683a53e20cb6} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-c8ae-4f93-9ca1-683a53e20cb6} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-c8ae-4f93-9ca1-683a53e20cb6} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{75ebc33e-c8ae-4f93-9ca1-683a53e20cb6} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {777ba8fe-2498-4875-933a-3067de883070} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{777ba8fe-2498-4875-933a-3067de883070} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{777ba8fe-2498-4875-933a-3067de883070} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{777ba8fe-2498-4875-933a-3067de883070} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{777ba8fe-2498-4875-933a-3067de883070} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{777ba8fe-2498-4875-933a-3067de883070} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{777ba8fe-2498-4875-933a-3067de883070} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{777ba8fe-2498-4875-933a-3067de883070} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {7b7838a3-6562-4269-bb7a-97b0d9593882} False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7b7838a3-6562-4269-bb7a-97b0d9593882} Enabled 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7b7838a3-6562-4269-bb7a-97b0d9593882} EnableLevel 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7b7838a3-6562-4269-bb7a-97b0d9593882} LoggerName "EventLog-Application" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7b7838a3-6562-4269-bb7a-97b0d9593882} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7b7838a3-6562-4269-bb7a-97b0d9593882} MatchAllKeyword 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7b7838a3-6562-4269-bb7a-97b0d9593882} EnableProperty 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7b7838a3-6562-4269-bb7a-97b0d9593882} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {7d29d58a-931a-40ac-8743-48c733045548} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d29d58a-931a-40ac-8743-48c733045548} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d29d58a-931a-40ac-8743-48c733045548} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d29d58a-931a-40ac-8743-48c733045548} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d29d58a-931a-40ac-8743-48c733045548} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d29d58a-931a-40ac-8743-48c733045548} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d29d58a-931a-40ac-8743-48c733045548} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d29d58a-931a-40ac-8743-48c733045548} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {7d7b0c39-93f6-4100-bd96-4dda859652c5} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d7b0c39-93f6-4100-bd96-4dda859652c5} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d7b0c39-93f6-4100-bd96-4dda859652c5} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d7b0c39-93f6-4100-bd96-4dda859652c5} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d7b0c39-93f6-4100-bd96-4dda859652c5} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d7b0c39-93f6-4100-bd96-4dda859652c5} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d7b0c39-93f6-4100-bd96-4dda859652c5} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7d7b0c39-93f6-4100-bd96-4dda859652c5} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {7eafcf79-06a7-460b-8a55-bd0a0c9248aa} False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7eafcf79-06a7-460b-8a55-bd0a0c9248aa} Enabled 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7eafcf79-06a7-460b-8a55-bd0a0c9248aa} EnableLevel 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7eafcf79-06a7-460b-8a55-bd0a0c9248aa} LoggerName "EventLog-Application" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7eafcf79-06a7-460b-8a55-bd0a0c9248aa} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7eafcf79-06a7-460b-8a55-bd0a0c9248aa} MatchAllKeyword 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7eafcf79-06a7-460b-8a55-bd0a0c9248aa} EnableProperty 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{7eafcf79-06a7-460b-8a55-bd0a0c9248aa} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {8085cb91-900e-4d15-a7d1-921ddce641d8} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8085cb91-900e-4d15-a7d1-921ddce641d8} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8085cb91-900e-4d15-a7d1-921ddce641d8} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8085cb91-900e-4d15-a7d1-921ddce641d8} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8085cb91-900e-4d15-a7d1-921ddce641d8} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8085cb91-900e-4d15-a7d1-921ddce641d8} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8085cb91-900e-4d15-a7d1-921ddce641d8} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8085cb91-900e-4d15-a7d1-921ddce641d8} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {85fe7609-ff4a-48e9-9d50-12918e43e1da} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{85fe7609-ff4a-48e9-9d50-12918e43e1da} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{85fe7609-ff4a-48e9-9d50-12918e43e1da} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{85fe7609-ff4a-48e9-9d50-12918e43e1da} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{85fe7609-ff4a-48e9-9d50-12918e43e1da} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{85fe7609-ff4a-48e9-9d50-12918e43e1da} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{85fe7609-ff4a-48e9-9d50-12918e43e1da} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{85fe7609-ff4a-48e9-9d50-12918e43e1da} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {8939299f-2315-4c5c-9b91-abb86aa0627d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8939299f-2315-4c5c-9b91-abb86aa0627d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8939299f-2315-4c5c-9b91-abb86aa0627d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8939299f-2315-4c5c-9b91-abb86aa0627d} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8939299f-2315-4c5c-9b91-abb86aa0627d} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8939299f-2315-4c5c-9b91-abb86aa0627d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8939299f-2315-4c5c-9b91-abb86aa0627d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8939299f-2315-4c5c-9b91-abb86aa0627d} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {89a2278b-c662-4aff-a06c-46ad3f220bca} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89a2278b-c662-4aff-a06c-46ad3f220bca} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89a2278b-c662-4aff-a06c-46ad3f220bca} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89a2278b-c662-4aff-a06c-46ad3f220bca} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89a2278b-c662-4aff-a06c-46ad3f220bca} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89a2278b-c662-4aff-a06c-46ad3f220bca} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89a2278b-c662-4aff-a06c-46ad3f220bca} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89a2278b-c662-4aff-a06c-46ad3f220bca} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {89b1e9f0-5aff-44a6-9b44-0a07a7ce5845} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {8ce93926-bdae-4409-9155-2fe4799ef4d3} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8ce93926-bdae-4409-9155-2fe4799ef4d3} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8ce93926-bdae-4409-9155-2fe4799ef4d3} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8ce93926-bdae-4409-9155-2fe4799ef4d3} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8ce93926-bdae-4409-9155-2fe4799ef4d3} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8ce93926-bdae-4409-9155-2fe4799ef4d3} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8ce93926-bdae-4409-9155-2fe4799ef4d3} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{8ce93926-bdae-4409-9155-2fe4799ef4d3} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {91f5fb12-fdea-4095-85d5-614b495cd9de} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{91f5fb12-fdea-4095-85d5-614b495cd9de} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{91f5fb12-fdea-4095-85d5-614b495cd9de} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{91f5fb12-fdea-4095-85d5-614b495cd9de} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{91f5fb12-fdea-4095-85d5-614b495cd9de} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{91f5fb12-fdea-4095-85d5-614b495cd9de} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{91f5fb12-fdea-4095-85d5-614b495cd9de} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{91f5fb12-fdea-4095-85d5-614b495cd9de} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {9363ccd9-d429-4452-9adb-2501e704b810} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9363ccd9-d429-4452-9adb-2501e704b810} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9363ccd9-d429-4452-9adb-2501e704b810} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9363ccd9-d429-4452-9adb-2501e704b810} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9363ccd9-d429-4452-9adb-2501e704b810} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9363ccd9-d429-4452-9adb-2501e704b810} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9363ccd9-d429-4452-9adb-2501e704b810} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9363ccd9-d429-4452-9adb-2501e704b810} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {95353826-4fbe-41d4-9c42-f521c6e86360} False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{95353826-4fbe-41d4-9c42-f521c6e86360} Enabled 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{95353826-4fbe-41d4-9c42-f521c6e86360} EnableLevel 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{95353826-4fbe-41d4-9c42-f521c6e86360} LoggerName "EventLog-Application" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{95353826-4fbe-41d4-9c42-f521c6e86360} MatchAnyKeyword 4611686018427387904 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{95353826-4fbe-41d4-9c42-f521c6e86360} MatchAllKeyword 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{95353826-4fbe-41d4-9c42-f521c6e86360} EnableProperty 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{95353826-4fbe-41d4-9c42-f521c6e86360} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {9580d7dd-0379-4658-9870-d5be7d52d6de} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9580d7dd-0379-4658-9870-d5be7d52d6de} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9580d7dd-0379-4658-9870-d5be7d52d6de} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9580d7dd-0379-4658-9870-d5be7d52d6de} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9580d7dd-0379-4658-9870-d5be7d52d6de} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9580d7dd-0379-4658-9870-d5be7d52d6de} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9580d7dd-0379-4658-9870-d5be7d52d6de} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9580d7dd-0379-4658-9870-d5be7d52d6de} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {968f313b-097f-4e09-9cdd-bc62692d138b} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{968f313b-097f-4e09-9cdd-bc62692d138b} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{968f313b-097f-4e09-9cdd-bc62692d138b} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{968f313b-097f-4e09-9cdd-bc62692d138b} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{968f313b-097f-4e09-9cdd-bc62692d138b} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{968f313b-097f-4e09-9cdd-bc62692d138b} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{968f313b-097f-4e09-9cdd-bc62692d138b} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{968f313b-097f-4e09-9cdd-bc62692d138b} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {973143dd-f3c7-4ef5-b156-544ac38c39b6} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{973143dd-f3c7-4ef5-b156-544ac38c39b6} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{973143dd-f3c7-4ef5-b156-544ac38c39b6} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{973143dd-f3c7-4ef5-b156-544ac38c39b6} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{973143dd-f3c7-4ef5-b156-544ac38c39b6} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{973143dd-f3c7-4ef5-b156-544ac38c39b6} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{973143dd-f3c7-4ef5-b156-544ac38c39b6} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{973143dd-f3c7-4ef5-b156-544ac38c39b6} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {98bf1cd3-583e-4926-95ee-a61bf3f46470} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{98bf1cd3-583e-4926-95ee-a61bf3f46470} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{98bf1cd3-583e-4926-95ee-a61bf3f46470} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{98bf1cd3-583e-4926-95ee-a61bf3f46470} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{98bf1cd3-583e-4926-95ee-a61bf3f46470} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{98bf1cd3-583e-4926-95ee-a61bf3f46470} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{98bf1cd3-583e-4926-95ee-a61bf3f46470} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{98bf1cd3-583e-4926-95ee-a61bf3f46470} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {9d55b53d-449b-4824-a637-24f9d69aa02f} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9d55b53d-449b-4824-a637-24f9d69aa02f} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9d55b53d-449b-4824-a637-24f9d69aa02f} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9d55b53d-449b-4824-a637-24f9d69aa02f} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9d55b53d-449b-4824-a637-24f9d69aa02f} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9d55b53d-449b-4824-a637-24f9d69aa02f} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9d55b53d-449b-4824-a637-24f9d69aa02f} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9d55b53d-449b-4824-a637-24f9d69aa02f} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {a615acb9-d5a4-4738-b561-1df301d207f8} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a615acb9-d5a4-4738-b561-1df301d207f8} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a615acb9-d5a4-4738-b561-1df301d207f8} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a615acb9-d5a4-4738-b561-1df301d207f8} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a615acb9-d5a4-4738-b561-1df301d207f8} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a615acb9-d5a4-4738-b561-1df301d207f8} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a615acb9-d5a4-4738-b561-1df301d207f8} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a615acb9-d5a4-4738-b561-1df301d207f8} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {a7975c8f-ac13-49f1-87da-5a984a4ab417} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a7975c8f-ac13-49f1-87da-5a984a4ab417} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a7975c8f-ac13-49f1-87da-5a984a4ab417} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a7975c8f-ac13-49f1-87da-5a984a4ab417} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a7975c8f-ac13-49f1-87da-5a984a4ab417} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a7975c8f-ac13-49f1-87da-5a984a4ab417} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a7975c8f-ac13-49f1-87da-5a984a4ab417} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{a7975c8f-ac13-49f1-87da-5a984a4ab417} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {aabf8b86-7936-4fa2-acb0-63127f879dbf} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aabf8b86-7936-4fa2-acb0-63127f879dbf} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aabf8b86-7936-4fa2-acb0-63127f879dbf} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aabf8b86-7936-4fa2-acb0-63127f879dbf} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aabf8b86-7936-4fa2-acb0-63127f879dbf} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aabf8b86-7936-4fa2-acb0-63127f879dbf} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aabf8b86-7936-4fa2-acb0-63127f879dbf} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aabf8b86-7936-4fa2-acb0-63127f879dbf} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {aaf44901-5c64-4014-8b6c-a80813937293} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aaf44901-5c64-4014-8b6c-a80813937293} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aaf44901-5c64-4014-8b6c-a80813937293} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aaf44901-5c64-4014-8b6c-a80813937293} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aaf44901-5c64-4014-8b6c-a80813937293} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aaf44901-5c64-4014-8b6c-a80813937293} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aaf44901-5c64-4014-8b6c-a80813937293} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{aaf44901-5c64-4014-8b6c-a80813937293} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {ad8aa069-a01b-40a0-ba40-948d1d8dedc5} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ad8aa069-a01b-40a0-ba40-948d1d8dedc5} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {ae4bd3be-f36f-45b6-8d21-bdd6fb832853} False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} Enabled 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} EnableLevel 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} LoggerName "EventLog-Application" False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} MatchAllKeyword 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} EnableProperty 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {af0a5a6d-e009-46d4-8867-42f2240f8a72} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{af0a5a6d-e009-46d4-8867-42f2240f8a72} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{af0a5a6d-e009-46d4-8867-42f2240f8a72} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{af0a5a6d-e009-46d4-8867-42f2240f8a72} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{af0a5a6d-e009-46d4-8867-42f2240f8a72} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{af0a5a6d-e009-46d4-8867-42f2240f8a72} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{af0a5a6d-e009-46d4-8867-42f2240f8a72} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{af0a5a6d-e009-46d4-8867-42f2240f8a72} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {b1bebb9a-24aa-4b83-9e4a-38c2a9a44377} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b1bebb9a-24aa-4b83-9e4a-38c2a9a44377} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b1bebb9a-24aa-4b83-9e4a-38c2a9a44377} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b1bebb9a-24aa-4b83-9e4a-38c2a9a44377} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b1bebb9a-24aa-4b83-9e4a-38c2a9a44377} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b1bebb9a-24aa-4b83-9e4a-38c2a9a44377} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b1bebb9a-24aa-4b83-9e4a-38c2a9a44377} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b1bebb9a-24aa-4b83-9e4a-38c2a9a44377} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {b92cf7fd-dc10-4c6b-a72d-1613bf25e597} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b92cf7fd-dc10-4c6b-a72d-1613bf25e597} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b92cf7fd-dc10-4c6b-a72d-1613bf25e597} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b92cf7fd-dc10-4c6b-a72d-1613bf25e597} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b92cf7fd-dc10-4c6b-a72d-1613bf25e597} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b92cf7fd-dc10-4c6b-a72d-1613bf25e597} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b92cf7fd-dc10-4c6b-a72d-1613bf25e597} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b92cf7fd-dc10-4c6b-a72d-1613bf25e597} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {b977cf02-76f6-df84-cc1a-6a4b232322b6} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b977cf02-76f6-df84-cc1a-6a4b232322b6} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b977cf02-76f6-df84-cc1a-6a4b232322b6} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b977cf02-76f6-df84-cc1a-6a4b232322b6} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b977cf02-76f6-df84-cc1a-6a4b232322b6} MatchAnyKeyword 10376293541461622784 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b977cf02-76f6-df84-cc1a-6a4b232322b6} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b977cf02-76f6-df84-cc1a-6a4b232322b6} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b977cf02-76f6-df84-cc1a-6a4b232322b6} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {b9da9fe6-ae5f-4f3e-b2fa-8e623c11dc75} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b9da9fe6-ae5f-4f3e-b2fa-8e623c11dc75} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b9da9fe6-ae5f-4f3e-b2fa-8e623c11dc75} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b9da9fe6-ae5f-4f3e-b2fa-8e623c11dc75} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b9da9fe6-ae5f-4f3e-b2fa-8e623c11dc75} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b9da9fe6-ae5f-4f3e-b2fa-8e623c11dc75} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b9da9fe6-ae5f-4f3e-b2fa-8e623c11dc75} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{b9da9fe6-ae5f-4f3e-b2fa-8e623c11dc75} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {ba093605-3909-4345-990b-26b746adee0a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ba093605-3909-4345-990b-26b746adee0a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ba093605-3909-4345-990b-26b746adee0a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ba093605-3909-4345-990b-26b746adee0a} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ba093605-3909-4345-990b-26b746adee0a} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ba093605-3909-4345-990b-26b746adee0a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ba093605-3909-4345-990b-26b746adee0a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{ba093605-3909-4345-990b-26b746adee0a} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {bd12f3b8-fc40-4a61-a307-b7a013a069c1} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{bd12f3b8-fc40-4a61-a307-b7a013a069c1} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{bd12f3b8-fc40-4a61-a307-b7a013a069c1} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{bd12f3b8-fc40-4a61-a307-b7a013a069c1} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{bd12f3b8-fc40-4a61-a307-b7a013a069c1} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{bd12f3b8-fc40-4a61-a307-b7a013a069c1} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{bd12f3b8-fc40-4a61-a307-b7a013a069c1} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{bd12f3b8-fc40-4a61-a307-b7a013a069c1} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {c651f5f6-1c0d-492e-8ae1-b4efd7c9d503} False +****** 2015-09-21 15:12:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c651f5f6-1c0d-492e-8ae1-b4efd7c9d503} Enabled 1 False +****** 2015-09-21 15:12:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c651f5f6-1c0d-492e-8ae1-b4efd7c9d503} EnableLevel 0 False +****** 2015-09-21 15:12:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c651f5f6-1c0d-492e-8ae1-b4efd7c9d503} LoggerName "EventLog-Application" False +****** 2015-09-21 15:12:32.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c651f5f6-1c0d-492e-8ae1-b4efd7c9d503} MatchAnyKeyword 13835058055282163712 False +****** 2015-09-21 15:12:32.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c651f5f6-1c0d-492e-8ae1-b4efd7c9d503} MatchAllKeyword 0 False +****** 2015-09-21 15:12:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c651f5f6-1c0d-492e-8ae1-b4efd7c9d503} EnableProperty 1 False +****** 2015-09-21 15:12:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c651f5f6-1c0d-492e-8ae1-b4efd7c9d503} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {c6bf6832-f7bd-4151-ac21-753ce4707453} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c6bf6832-f7bd-4151-ac21-753ce4707453} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c6bf6832-f7bd-4151-ac21-753ce4707453} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c6bf6832-f7bd-4151-ac21-753ce4707453} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c6bf6832-f7bd-4151-ac21-753ce4707453} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c6bf6832-f7bd-4151-ac21-753ce4707453} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c6bf6832-f7bd-4151-ac21-753ce4707453} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c6bf6832-f7bd-4151-ac21-753ce4707453} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {c76baa63-ae81-421c-b425-340b4b24157f} False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c76baa63-ae81-421c-b425-340b4b24157f} Enabled 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c76baa63-ae81-421c-b425-340b4b24157f} EnableLevel 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c76baa63-ae81-421c-b425-340b4b24157f} LoggerName "EventLog-Application" False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c76baa63-ae81-421c-b425-340b4b24157f} MatchAnyKeyword 5764607523034234880 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c76baa63-ae81-421c-b425-340b4b24157f} MatchAllKeyword 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c76baa63-ae81-421c-b425-340b4b24157f} EnableProperty 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c76baa63-ae81-421c-b425-340b4b24157f} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{c9bdb4eb-9287-4c8e-8378-6896f0d1c5ef} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {cab2b8a5-49b9-4eec-b1b0-fac21da05a3b} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cab2b8a5-49b9-4eec-b1b0-fac21da05a3b} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cab2b8a5-49b9-4eec-b1b0-fac21da05a3b} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cab2b8a5-49b9-4eec-b1b0-fac21da05a3b} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cab2b8a5-49b9-4eec-b1b0-fac21da05a3b} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cab2b8a5-49b9-4eec-b1b0-fac21da05a3b} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cab2b8a5-49b9-4eec-b1b0-fac21da05a3b} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cab2b8a5-49b9-4eec-b1b0-fac21da05a3b} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {cb070027-1534-4cf3-98ea-b9751f508376} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cb070027-1534-4cf3-98ea-b9751f508376} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cb070027-1534-4cf3-98ea-b9751f508376} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cb070027-1534-4cf3-98ea-b9751f508376} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cb070027-1534-4cf3-98ea-b9751f508376} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cb070027-1534-4cf3-98ea-b9751f508376} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cb070027-1534-4cf3-98ea-b9751f508376} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cb070027-1534-4cf3-98ea-b9751f508376} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {cbda4dbf-8d5d-4f69-9578-be14aa540d22} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {d1bc9aff-2abf-4d71-9146-ecb2a986eb85} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {dab3b18c-3c0f-43e8-80b1-e44bc0dad901} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dab3b18c-3c0f-43e8-80b1-e44bc0dad901} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dab3b18c-3c0f-43e8-80b1-e44bc0dad901} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dab3b18c-3c0f-43e8-80b1-e44bc0dad901} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dab3b18c-3c0f-43e8-80b1-e44bc0dad901} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dab3b18c-3c0f-43e8-80b1-e44bc0dad901} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dab3b18c-3c0f-43e8-80b1-e44bc0dad901} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dab3b18c-3c0f-43e8-80b1-e44bc0dad901} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {dbe9b383-7cf3-4331-91cc-a3cb16a3b538} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {dcbe5aaa-16e2-457c-9337-366950045f0a} False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dcbe5aaa-16e2-457c-9337-366950045f0a} Enabled 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dcbe5aaa-16e2-457c-9337-366950045f0a} EnableLevel 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dcbe5aaa-16e2-457c-9337-366950045f0a} LoggerName "EventLog-Application" False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dcbe5aaa-16e2-457c-9337-366950045f0a} MatchAnyKeyword 11529215046068469760 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dcbe5aaa-16e2-457c-9337-366950045f0a} MatchAllKeyword 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dcbe5aaa-16e2-457c-9337-366950045f0a} EnableProperty 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{dcbe5aaa-16e2-457c-9337-366950045f0a} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {de513a55-c345-438b-9a74-e18cac5c5cc5} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{de513a55-c345-438b-9a74-e18cac5c5cc5} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{de513a55-c345-438b-9a74-e18cac5c5cc5} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{de513a55-c345-438b-9a74-e18cac5c5cc5} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{de513a55-c345-438b-9a74-e18cac5c5cc5} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{de513a55-c345-438b-9a74-e18cac5c5cc5} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{de513a55-c345-438b-9a74-e18cac5c5cc5} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{de513a55-c345-438b-9a74-e18cac5c5cc5} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {e1dd7e52-621d-44e3-a1ad-0370c2b25946} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e1dd7e52-621d-44e3-a1ad-0370c2b25946} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e1dd7e52-621d-44e3-a1ad-0370c2b25946} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e1dd7e52-621d-44e3-a1ad-0370c2b25946} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e1dd7e52-621d-44e3-a1ad-0370c2b25946} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e1dd7e52-621d-44e3-a1ad-0370c2b25946} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e1dd7e52-621d-44e3-a1ad-0370c2b25946} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e1dd7e52-621d-44e3-a1ad-0370c2b25946} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {e4d53f84-7de3-11d8-9435-505054503030} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e4d53f84-7de3-11d8-9435-505054503030} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e4d53f84-7de3-11d8-9435-505054503030} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e4d53f84-7de3-11d8-9435-505054503030} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e4d53f84-7de3-11d8-9435-505054503030} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e4d53f84-7de3-11d8-9435-505054503030} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e4d53f84-7de3-11d8-9435-505054503030} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e4d53f84-7de3-11d8-9435-505054503030} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {e6307a09-292c-497e-aad6-498f68e2b619} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e6307a09-292c-497e-aad6-498f68e2b619} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e6307a09-292c-497e-aad6-498f68e2b619} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e6307a09-292c-497e-aad6-498f68e2b619} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e6307a09-292c-497e-aad6-498f68e2b619} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e6307a09-292c-497e-aad6-498f68e2b619} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e6307a09-292c-497e-aad6-498f68e2b619} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e6307a09-292c-497e-aad6-498f68e2b619} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {e7558269-3fa5-46ed-9f4d-3c6e282dde55} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e7558269-3fa5-46ed-9f4d-3c6e282dde55} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e7558269-3fa5-46ed-9f4d-3c6e282dde55} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e7558269-3fa5-46ed-9f4d-3c6e282dde55} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e7558269-3fa5-46ed-9f4d-3c6e282dde55} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e7558269-3fa5-46ed-9f4d-3c6e282dde55} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e7558269-3fa5-46ed-9f4d-3c6e282dde55} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{e7558269-3fa5-46ed-9f4d-3c6e282dde55} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {eb3deb18-d1de-4897-8502-a230ad03db8a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eb3deb18-d1de-4897-8502-a230ad03db8a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eb3deb18-d1de-4897-8502-a230ad03db8a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eb3deb18-d1de-4897-8502-a230ad03db8a} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eb3deb18-d1de-4897-8502-a230ad03db8a} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eb3deb18-d1de-4897-8502-a230ad03db8a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eb3deb18-d1de-4897-8502-a230ad03db8a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eb3deb18-d1de-4897-8502-a230ad03db8a} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {eef54e71-0661-422d-9a98-82fd4940b820} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eef54e71-0661-422d-9a98-82fd4940b820} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eef54e71-0661-422d-9a98-82fd4940b820} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eef54e71-0661-422d-9a98-82fd4940b820} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eef54e71-0661-422d-9a98-82fd4940b820} MatchAnyKeyword 9079256848778919936 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eef54e71-0661-422d-9a98-82fd4940b820} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eef54e71-0661-422d-9a98-82fd4940b820} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{eef54e71-0661-422d-9a98-82fd4940b820} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {f0db7ef8-b6f3-4005-9937-feb77b9e1b43} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f0db7ef8-b6f3-4005-9937-feb77b9e1b43} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f0db7ef8-b6f3-4005-9937-feb77b9e1b43} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f0db7ef8-b6f3-4005-9937-feb77b9e1b43} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f0db7ef8-b6f3-4005-9937-feb77b9e1b43} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f0db7ef8-b6f3-4005-9937-feb77b9e1b43} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f0db7ef8-b6f3-4005-9937-feb77b9e1b43} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f0db7ef8-b6f3-4005-9937-feb77b9e1b43} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {f4aed7c7-a898-4627-b053-44a7caa12fcd} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f4aed7c7-a898-4627-b053-44a7caa12fcd} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f4aed7c7-a898-4627-b053-44a7caa12fcd} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f4aed7c7-a898-4627-b053-44a7caa12fcd} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f4aed7c7-a898-4627-b053-44a7caa12fcd} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f4aed7c7-a898-4627-b053-44a7caa12fcd} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f4aed7c7-a898-4627-b053-44a7caa12fcd} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f4aed7c7-a898-4627-b053-44a7caa12fcd} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {f6da35ce-d312-41c8-9828-5a2e173c91b6} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f6da35ce-d312-41c8-9828-5a2e173c91b6} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f6da35ce-d312-41c8-9828-5a2e173c91b6} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f6da35ce-d312-41c8-9828-5a2e173c91b6} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f6da35ce-d312-41c8-9828-5a2e173c91b6} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f6da35ce-d312-41c8-9828-5a2e173c91b6} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f6da35ce-d312-41c8-9828-5a2e173c91b6} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f6da35ce-d312-41c8-9828-5a2e173c91b6} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {f82fb576-e941-4956-a2c7-a0cf83f6450a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f82fb576-e941-4956-a2c7-a0cf83f6450a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f82fb576-e941-4956-a2c7-a0cf83f6450a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f82fb576-e941-4956-a2c7-a0cf83f6450a} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f82fb576-e941-4956-a2c7-a0cf83f6450a} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f82fb576-e941-4956-a2c7-a0cf83f6450a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f82fb576-e941-4956-a2c7-a0cf83f6450a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{f82fb576-e941-4956-a2c7-a0cf83f6450a} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {fbcfac3f-8459-419f-8e48-1f0b49cdb85e} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fbcfac3f-8459-419f-8e48-1f0b49cdb85e} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fbcfac3f-8459-419f-8e48-1f0b49cdb85e} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fbcfac3f-8459-419f-8e48-1f0b49cdb85e} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fbcfac3f-8459-419f-8e48-1f0b49cdb85e} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fbcfac3f-8459-419f-8e48-1f0b49cdb85e} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fbcfac3f-8459-419f-8e48-1f0b49cdb85e} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fbcfac3f-8459-419f-8e48-1f0b49cdb85e} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application {fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} LoggerName "EventLog-Application" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} MatchAnyKeyword 2305843009213693952 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} Status 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application Start 1 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application BufferSize 64 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application MinimumBuffers 0 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application MaximumBuffers 64 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application FlushTimer 1 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application Age 1 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application LogFileMode 285213056 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application ClockType 2 False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application Guid "{639eade2-9051-5ddc-d208-b51afd9e984b}" False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application OwningChannel "Application" False +***** 2015-09-21 14:55:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Application Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger EventLog-Security False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security Start 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security BufferSize 64 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security MinimumBuffers 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security MaximumBuffers 16 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security FlushTimer 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security Age 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security LogFileMode 268435904 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security ClockType 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security Guid "{0e66e20b-b802-ba6a-9272-31199d0ed295}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security OwningChannel "Security" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-Security Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger EventLog-System False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {01979c6a-42fa-414c-b8aa-eee2c8202018} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{01979c6a-42fa-414c-b8aa-eee2c8202018} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{01979c6a-42fa-414c-b8aa-eee2c8202018} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{01979c6a-42fa-414c-b8aa-eee2c8202018} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{01979c6a-42fa-414c-b8aa-eee2c8202018} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{01979c6a-42fa-414c-b8aa-eee2c8202018} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{01979c6a-42fa-414c-b8aa-eee2c8202018} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{01979c6a-42fa-414c-b8aa-eee2c8202018} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {04268430-d489-424d-b914-0cff741d6684} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{04268430-d489-424d-b914-0cff741d6684} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{04268430-d489-424d-b914-0cff741d6684} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{04268430-d489-424d-b914-0cff741d6684} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{04268430-d489-424d-b914-0cff741d6684} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{04268430-d489-424d-b914-0cff741d6684} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{04268430-d489-424d-b914-0cff741d6684} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{04268430-d489-424d-b914-0cff741d6684} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {0c478c5b-0351-41b1-8c58-4a6737da32e3} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0c478c5b-0351-41b1-8c58-4a6737da32e3} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0c478c5b-0351-41b1-8c58-4a6737da32e3} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0c478c5b-0351-41b1-8c58-4a6737da32e3} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0c478c5b-0351-41b1-8c58-4a6737da32e3} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0c478c5b-0351-41b1-8c58-4a6737da32e3} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0c478c5b-0351-41b1-8c58-4a6737da32e3} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0c478c5b-0351-41b1-8c58-4a6737da32e3} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {0d4fdc09-8c27-494a-bda0-505e4fd8adae} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0d4fdc09-8c27-494a-bda0-505e4fd8adae} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0d4fdc09-8c27-494a-bda0-505e4fd8adae} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0d4fdc09-8c27-494a-bda0-505e4fd8adae} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0d4fdc09-8c27-494a-bda0-505e4fd8adae} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0d4fdc09-8c27-494a-bda0-505e4fd8adae} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0d4fdc09-8c27-494a-bda0-505e4fd8adae} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0d4fdc09-8c27-494a-bda0-505e4fd8adae} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {0f67e49f-fe51-4e9f-b490-6f2948cc6027} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0f67e49f-fe51-4e9f-b490-6f2948cc6027} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0f67e49f-fe51-4e9f-b490-6f2948cc6027} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0f67e49f-fe51-4e9f-b490-6f2948cc6027} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0f67e49f-fe51-4e9f-b490-6f2948cc6027} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0f67e49f-fe51-4e9f-b490-6f2948cc6027} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0f67e49f-fe51-4e9f-b490-6f2948cc6027} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{0f67e49f-fe51-4e9f-b490-6f2948cc6027} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {11cd958a-c507-4ef3-b3f2-5fd9dfbd2c78} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{11cd958a-c507-4ef3-b3f2-5fd9dfbd2c78} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{11cd958a-c507-4ef3-b3f2-5fd9dfbd2c78} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{11cd958a-c507-4ef3-b3f2-5fd9dfbd2c78} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{11cd958a-c507-4ef3-b3f2-5fd9dfbd2c78} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{11cd958a-c507-4ef3-b3f2-5fd9dfbd2c78} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{11cd958a-c507-4ef3-b3f2-5fd9dfbd2c78} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{11cd958a-c507-4ef3-b3f2-5fd9dfbd2c78} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {15a7a4f8-0072-4eab-abad-f98a4d666aed} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15a7a4f8-0072-4eab-abad-f98a4d666aed} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15a7a4f8-0072-4eab-abad-f98a4d666aed} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15a7a4f8-0072-4eab-abad-f98a4d666aed} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15a7a4f8-0072-4eab-abad-f98a4d666aed} MatchAnyKeyword 2305843009213693952 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15a7a4f8-0072-4eab-abad-f98a4d666aed} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15a7a4f8-0072-4eab-abad-f98a4d666aed} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15a7a4f8-0072-4eab-abad-f98a4d666aed} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {15ca44ff-4d7a-4baa-bba5-0998955e531e} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15ca44ff-4d7a-4baa-bba5-0998955e531e} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15ca44ff-4d7a-4baa-bba5-0998955e531e} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15ca44ff-4d7a-4baa-bba5-0998955e531e} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15ca44ff-4d7a-4baa-bba5-0998955e531e} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15ca44ff-4d7a-4baa-bba5-0998955e531e} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15ca44ff-4d7a-4baa-bba5-0998955e531e} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{15ca44ff-4d7a-4baa-bba5-0998955e531e} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {199fe037-2b82-40a9-82ac-e1d46c792b99} False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{199fe037-2b82-40a9-82ac-e1d46c792b99} Enabled 1 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{199fe037-2b82-40a9-82ac-e1d46c792b99} EnableLevel 0 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{199fe037-2b82-40a9-82ac-e1d46c792b99} LoggerName "EventLog-System" False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{199fe037-2b82-40a9-82ac-e1d46c792b99} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{199fe037-2b82-40a9-82ac-e1d46c792b99} MatchAllKeyword 0 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{199fe037-2b82-40a9-82ac-e1d46c792b99} EnableProperty 1 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{199fe037-2b82-40a9-82ac-e1d46c792b99} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {1c95126e-7eea-49a9-a3fe-a378b03ddb4d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1c95126e-7eea-49a9-a3fe-a378b03ddb4d} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {1db28f2e-8f80-4027-8c5a-a11f7f10f62d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1db28f2e-8f80-4027-8c5a-a11f7f10f62d} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {1f678132-5938-4686-9fdc-c8ff68f15c85} False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1f678132-5938-4686-9fdc-c8ff68f15c85} Enabled 1 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1f678132-5938-4686-9fdc-c8ff68f15c85} EnableLevel 0 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1f678132-5938-4686-9fdc-c8ff68f15c85} LoggerName "EventLog-System" False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1f678132-5938-4686-9fdc-c8ff68f15c85} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1f678132-5938-4686-9fdc-c8ff68f15c85} MatchAllKeyword 0 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1f678132-5938-4686-9fdc-c8ff68f15c85} EnableProperty 1 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{1f678132-5938-4686-9fdc-c8ff68f15c85} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {206f6dea-d3c5-4d10-bc72-989f03c8b84b} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{206f6dea-d3c5-4d10-bc72-989f03c8b84b} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {21b7c16e-c5af-4a69-a74a-7245481c1b97} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{21b7c16e-c5af-4a69-a74a-7245481c1b97} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{21b7c16e-c5af-4a69-a74a-7245481c1b97} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{21b7c16e-c5af-4a69-a74a-7245481c1b97} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{21b7c16e-c5af-4a69-a74a-7245481c1b97} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{21b7c16e-c5af-4a69-a74a-7245481c1b97} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{21b7c16e-c5af-4a69-a74a-7245481c1b97} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{21b7c16e-c5af-4a69-a74a-7245481c1b97} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {2a274310-42d5-4019-b816-e4b8c7abe95c} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2a274310-42d5-4019-b816-e4b8c7abe95c} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2a274310-42d5-4019-b816-e4b8c7abe95c} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2a274310-42d5-4019-b816-e4b8c7abe95c} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2a274310-42d5-4019-b816-e4b8c7abe95c} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2a274310-42d5-4019-b816-e4b8c7abe95c} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2a274310-42d5-4019-b816-e4b8c7abe95c} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2a274310-42d5-4019-b816-e4b8c7abe95c} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {2e35aaeb-857f-4beb-a418-2e6c0e54d988} False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} Enabled 1 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} EnableLevel 0 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} LoggerName "EventLog-System" False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} MatchAnyKeyword 11529215046068469760 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} MatchAllKeyword 0 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} EnableProperty 1 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {2ff3e6b7-cb90-4700-9621-443f389734ed} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2ff3e6b7-cb90-4700-9621-443f389734ed} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2ff3e6b7-cb90-4700-9621-443f389734ed} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2ff3e6b7-cb90-4700-9621-443f389734ed} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2ff3e6b7-cb90-4700-9621-443f389734ed} MatchAnyKeyword 2305843009213693952 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2ff3e6b7-cb90-4700-9621-443f389734ed} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2ff3e6b7-cb90-4700-9621-443f389734ed} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{2ff3e6b7-cb90-4700-9621-443f389734ed} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {331c3b3a-2005-44c2-ac5e-77220c37d6b4} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} MatchAnyKeyword 10376293541461622784 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {355c44fe-0c8e-4bf8-be28-8bc7b5a42720} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{355c44fe-0c8e-4bf8-be28-8bc7b5a42720} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{355c44fe-0c8e-4bf8-be28-8bc7b5a42720} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{355c44fe-0c8e-4bf8-be28-8bc7b5a42720} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{355c44fe-0c8e-4bf8-be28-8bc7b5a42720} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{355c44fe-0c8e-4bf8-be28-8bc7b5a42720} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{355c44fe-0c8e-4bf8-be28-8bc7b5a42720} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{355c44fe-0c8e-4bf8-be28-8bc7b5a42720} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {36c23e18-0e66-11d9-bbeb-505054503030} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{36c23e18-0e66-11d9-bbeb-505054503030} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{36c23e18-0e66-11d9-bbeb-505054503030} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{36c23e18-0e66-11d9-bbeb-505054503030} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{36c23e18-0e66-11d9-bbeb-505054503030} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{36c23e18-0e66-11d9-bbeb-505054503030} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{36c23e18-0e66-11d9-bbeb-505054503030} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{36c23e18-0e66-11d9-bbeb-505054503030} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {3cb2a168-fe19-4a4e-bdad-dcf422f13473} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{3cb2a168-fe19-4a4e-bdad-dcf422f13473} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{3cb2a168-fe19-4a4e-bdad-dcf422f13473} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{3cb2a168-fe19-4a4e-bdad-dcf422f13473} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{3cb2a168-fe19-4a4e-bdad-dcf422f13473} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{3cb2a168-fe19-4a4e-bdad-dcf422f13473} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{3cb2a168-fe19-4a4e-bdad-dcf422f13473} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{3cb2a168-fe19-4a4e-bdad-dcf422f13473} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {43e63da5-41d1-4fbf-aded-1bbed98fdd1d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{43e63da5-41d1-4fbf-aded-1bbed98fdd1d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{43e63da5-41d1-4fbf-aded-1bbed98fdd1d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{43e63da5-41d1-4fbf-aded-1bbed98fdd1d} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{43e63da5-41d1-4fbf-aded-1bbed98fdd1d} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{43e63da5-41d1-4fbf-aded-1bbed98fdd1d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{43e63da5-41d1-4fbf-aded-1bbed98fdd1d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{43e63da5-41d1-4fbf-aded-1bbed98fdd1d} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {4cec9c95-a65f-4591-b5c4-30100e51d870} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4cec9c95-a65f-4591-b5c4-30100e51d870} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4cec9c95-a65f-4591-b5c4-30100e51d870} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4cec9c95-a65f-4591-b5c4-30100e51d870} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4cec9c95-a65f-4591-b5c4-30100e51d870} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4cec9c95-a65f-4591-b5c4-30100e51d870} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4cec9c95-a65f-4591-b5c4-30100e51d870} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4cec9c95-a65f-4591-b5c4-30100e51d870} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {4ee76bd8-3cf4-44a0-a0ac-3937643e37a3} False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4ee76bd8-3cf4-44a0-a0ac-3937643e37a3} Enabled 1 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4ee76bd8-3cf4-44a0-a0ac-3937643e37a3} EnableLevel 0 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4ee76bd8-3cf4-44a0-a0ac-3937643e37a3} LoggerName "EventLog-System" False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4ee76bd8-3cf4-44a0-a0ac-3937643e37a3} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4ee76bd8-3cf4-44a0-a0ac-3937643e37a3} MatchAllKeyword 0 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4ee76bd8-3cf4-44a0-a0ac-3937643e37a3} EnableProperty 1 False +****** 2015-09-21 14:43:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{4ee76bd8-3cf4-44a0-a0ac-3937643e37a3} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {51480c1a-90aa-416e-98fd-4c11f735349b} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{51480c1a-90aa-416e-98fd-4c11f735349b} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{51480c1a-90aa-416e-98fd-4c11f735349b} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{51480c1a-90aa-416e-98fd-4c11f735349b} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{51480c1a-90aa-416e-98fd-4c11f735349b} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{51480c1a-90aa-416e-98fd-4c11f735349b} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{51480c1a-90aa-416e-98fd-4c11f735349b} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{51480c1a-90aa-416e-98fd-4c11f735349b} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {538cbbad-4877-4eb2-b26e-7caee8f0f8cb} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{538cbbad-4877-4eb2-b26e-7caee8f0f8cb} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{538cbbad-4877-4eb2-b26e-7caee8f0f8cb} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{538cbbad-4877-4eb2-b26e-7caee8f0f8cb} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{538cbbad-4877-4eb2-b26e-7caee8f0f8cb} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{538cbbad-4877-4eb2-b26e-7caee8f0f8cb} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{538cbbad-4877-4eb2-b26e-7caee8f0f8cb} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{538cbbad-4877-4eb2-b26e-7caee8f0f8cb} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {555908d1-a6d7-4695-8e1e-26931d2012f4} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{555908d1-a6d7-4695-8e1e-26931d2012f4} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{555908d1-a6d7-4695-8e1e-26931d2012f4} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{555908d1-a6d7-4695-8e1e-26931d2012f4} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{555908d1-a6d7-4695-8e1e-26931d2012f4} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{555908d1-a6d7-4695-8e1e-26931d2012f4} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{555908d1-a6d7-4695-8e1e-26931d2012f4} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{555908d1-a6d7-4695-8e1e-26931d2012f4} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {5d674230-ca9f-11da-a94d-0800200c9a66} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d674230-ca9f-11da-a94d-0800200c9a66} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d674230-ca9f-11da-a94d-0800200c9a66} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d674230-ca9f-11da-a94d-0800200c9a66} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d674230-ca9f-11da-a94d-0800200c9a66} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d674230-ca9f-11da-a94d-0800200c9a66} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d674230-ca9f-11da-a94d-0800200c9a66} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d674230-ca9f-11da-a94d-0800200c9a66} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {5d896912-022d-40aa-a3a8-4fa5515c76d7} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d896912-022d-40aa-a3a8-4fa5515c76d7} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d896912-022d-40aa-a3a8-4fa5515c76d7} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d896912-022d-40aa-a3a8-4fa5515c76d7} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d896912-022d-40aa-a3a8-4fa5515c76d7} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d896912-022d-40aa-a3a8-4fa5515c76d7} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d896912-022d-40aa-a3a8-4fa5515c76d7} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5d896912-022d-40aa-a3a8-4fa5515c76d7} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {5f92bc59-248f-4111-86a9-e393e12c6139} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5f92bc59-248f-4111-86a9-e393e12c6139} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5f92bc59-248f-4111-86a9-e393e12c6139} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5f92bc59-248f-4111-86a9-e393e12c6139} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5f92bc59-248f-4111-86a9-e393e12c6139} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5f92bc59-248f-4111-86a9-e393e12c6139} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5f92bc59-248f-4111-86a9-e393e12c6139} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{5f92bc59-248f-4111-86a9-e393e12c6139} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {62ef8b9f-ee45-4aba-a9b9-b70e878bf30a} False +****** 2015-09-21 10:28:10.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{62ef8b9f-ee45-4aba-a9b9-b70e878bf30a} Enabled 1 False +****** 2015-09-21 10:28:10.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{62ef8b9f-ee45-4aba-a9b9-b70e878bf30a} EnableLevel 0 False +****** 2015-09-21 10:28:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{62ef8b9f-ee45-4aba-a9b9-b70e878bf30a} LoggerName "EventLog-System" False +****** 2015-09-21 10:28:10.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{62ef8b9f-ee45-4aba-a9b9-b70e878bf30a} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 10:28:10.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{62ef8b9f-ee45-4aba-a9b9-b70e878bf30a} MatchAllKeyword 0 False +****** 2015-09-21 10:28:10.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{62ef8b9f-ee45-4aba-a9b9-b70e878bf30a} EnableProperty 1 False +****** 2015-09-21 10:28:10.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{62ef8b9f-ee45-4aba-a9b9-b70e878bf30a} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {632f767e-0ec3-47b9-ba1c-a0e62a74728a} False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{632f767e-0ec3-47b9-ba1c-a0e62a74728a} Enabled 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{632f767e-0ec3-47b9-ba1c-a0e62a74728a} EnableLevel 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{632f767e-0ec3-47b9-ba1c-a0e62a74728a} LoggerName "EventLog-System" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{632f767e-0ec3-47b9-ba1c-a0e62a74728a} MatchAnyKeyword 13835058055282163712 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{632f767e-0ec3-47b9-ba1c-a0e62a74728a} MatchAllKeyword 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{632f767e-0ec3-47b9-ba1c-a0e62a74728a} EnableProperty 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{632f767e-0ec3-47b9-ba1c-a0e62a74728a} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {63d1e632-95cc-4443-9312-af927761d52a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{63d1e632-95cc-4443-9312-af927761d52a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{63d1e632-95cc-4443-9312-af927761d52a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{63d1e632-95cc-4443-9312-af927761d52a} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{63d1e632-95cc-4443-9312-af927761d52a} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{63d1e632-95cc-4443-9312-af927761d52a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{63d1e632-95cc-4443-9312-af927761d52a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{63d1e632-95cc-4443-9312-af927761d52a} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {651df93b-5053-4d1e-94c5-f6e6d25908d0} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{651df93b-5053-4d1e-94c5-f6e6d25908d0} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{651df93b-5053-4d1e-94c5-f6e6d25908d0} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{651df93b-5053-4d1e-94c5-f6e6d25908d0} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{651df93b-5053-4d1e-94c5-f6e6d25908d0} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{651df93b-5053-4d1e-94c5-f6e6d25908d0} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{651df93b-5053-4d1e-94c5-f6e6d25908d0} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{651df93b-5053-4d1e-94c5-f6e6d25908d0} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {66a5c15c-4f8e-4044-bf6e-71d896038977} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{66a5c15c-4f8e-4044-bf6e-71d896038977} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{66a5c15c-4f8e-4044-bf6e-71d896038977} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{66a5c15c-4f8e-4044-bf6e-71d896038977} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{66a5c15c-4f8e-4044-bf6e-71d896038977} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{66a5c15c-4f8e-4044-bf6e-71d896038977} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{66a5c15c-4f8e-4044-bf6e-71d896038977} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{66a5c15c-4f8e-4044-bf6e-71d896038977} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {6a1f2b00-6a90-4c38-95a5-5cab3b056778} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} MatchAnyKeyword 2305843009213693952 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6a1f2b00-6a90-4c38-95a5-5cab3b056778} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {6b93bf66-a922-4c11-a617-cf60d95c133d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6b93bf66-a922-4c11-a617-cf60d95c133d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6b93bf66-a922-4c11-a617-cf60d95c133d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6b93bf66-a922-4c11-a617-cf60d95c133d} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6b93bf66-a922-4c11-a617-cf60d95c133d} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6b93bf66-a922-4c11-a617-cf60d95c133d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6b93bf66-a922-4c11-a617-cf60d95c133d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6b93bf66-a922-4c11-a617-cf60d95c133d} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {6bba3851-2c7e-4dea-8f54-31e5afd029e3} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6bba3851-2c7e-4dea-8f54-31e5afd029e3} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6bba3851-2c7e-4dea-8f54-31e5afd029e3} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6bba3851-2c7e-4dea-8f54-31e5afd029e3} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6bba3851-2c7e-4dea-8f54-31e5afd029e3} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6bba3851-2c7e-4dea-8f54-31e5afd029e3} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6bba3851-2c7e-4dea-8f54-31e5afd029e3} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6bba3851-2c7e-4dea-8f54-31e5afd029e3} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {6c260f2c-049a-43d8-bf4d-d350a4e6611a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6c260f2c-049a-43d8-bf4d-d350a4e6611a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6c260f2c-049a-43d8-bf4d-d350a4e6611a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6c260f2c-049a-43d8-bf4d-d350a4e6611a} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6c260f2c-049a-43d8-bf4d-d350a4e6611a} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6c260f2c-049a-43d8-bf4d-d350a4e6611a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6c260f2c-049a-43d8-bf4d-d350a4e6611a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{6c260f2c-049a-43d8-bf4d-d350a4e6611a} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {7237fff9-a08a-4804-9c79-4a8704b70b87} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7237fff9-a08a-4804-9c79-4a8704b70b87} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7237fff9-a08a-4804-9c79-4a8704b70b87} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7237fff9-a08a-4804-9c79-4a8704b70b87} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7237fff9-a08a-4804-9c79-4a8704b70b87} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7237fff9-a08a-4804-9c79-4a8704b70b87} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7237fff9-a08a-4804-9c79-4a8704b70b87} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7237fff9-a08a-4804-9c79-4a8704b70b87} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {73e9c9de-a148-41f7-b1db-4da051fdc327} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{73e9c9de-a148-41f7-b1db-4da051fdc327} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{73e9c9de-a148-41f7-b1db-4da051fdc327} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{73e9c9de-a148-41f7-b1db-4da051fdc327} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{73e9c9de-a148-41f7-b1db-4da051fdc327} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{73e9c9de-a148-41f7-b1db-4da051fdc327} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{73e9c9de-a148-41f7-b1db-4da051fdc327} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{73e9c9de-a148-41f7-b1db-4da051fdc327} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {74c2135f-cc76-45c3-879a-ef3bb1eeaf86} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{74c2135f-cc76-45c3-879a-ef3bb1eeaf86} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{74c2135f-cc76-45c3-879a-ef3bb1eeaf86} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{74c2135f-cc76-45c3-879a-ef3bb1eeaf86} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{74c2135f-cc76-45c3-879a-ef3bb1eeaf86} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{74c2135f-cc76-45c3-879a-ef3bb1eeaf86} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{74c2135f-cc76-45c3-879a-ef3bb1eeaf86} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{74c2135f-cc76-45c3-879a-ef3bb1eeaf86} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {75ebc33e-997f-49cf-b49f-ecc50184b75d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{75ebc33e-997f-49cf-b49f-ecc50184b75d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{75ebc33e-997f-49cf-b49f-ecc50184b75d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{75ebc33e-997f-49cf-b49f-ecc50184b75d} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{75ebc33e-997f-49cf-b49f-ecc50184b75d} MatchAnyKeyword 2305843009213693952 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{75ebc33e-997f-49cf-b49f-ecc50184b75d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{75ebc33e-997f-49cf-b49f-ecc50184b75d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{75ebc33e-997f-49cf-b49f-ecc50184b75d} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {7b563579-53c8-44e7-8236-0f87b9fe6594} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b563579-53c8-44e7-8236-0f87b9fe6594} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b563579-53c8-44e7-8236-0f87b9fe6594} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b563579-53c8-44e7-8236-0f87b9fe6594} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b563579-53c8-44e7-8236-0f87b9fe6594} MatchAnyKeyword 16140901064495857664 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b563579-53c8-44e7-8236-0f87b9fe6594} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b563579-53c8-44e7-8236-0f87b9fe6594} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b563579-53c8-44e7-8236-0f87b9fe6594} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {7b6bc78c-898b-4170-bbf8-1a469ea43fc5} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b6bc78c-898b-4170-bbf8-1a469ea43fc5} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b6bc78c-898b-4170-bbf8-1a469ea43fc5} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b6bc78c-898b-4170-bbf8-1a469ea43fc5} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b6bc78c-898b-4170-bbf8-1a469ea43fc5} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b6bc78c-898b-4170-bbf8-1a469ea43fc5} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b6bc78c-898b-4170-bbf8-1a469ea43fc5} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7b6bc78c-898b-4170-bbf8-1a469ea43fc5} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {7bfcf102-7378-431c-9284-0b968258991a} False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7bfcf102-7378-431c-9284-0b968258991a} Enabled 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7bfcf102-7378-431c-9284-0b968258991a} EnableLevel 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7bfcf102-7378-431c-9284-0b968258991a} LoggerName "EventLog-System" False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7bfcf102-7378-431c-9284-0b968258991a} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7bfcf102-7378-431c-9284-0b968258991a} MatchAllKeyword 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7bfcf102-7378-431c-9284-0b968258991a} EnableProperty 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7bfcf102-7378-431c-9284-0b968258991a} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {7d5387b0-cbe0-11da-a94d-0800200c9a66} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7d5387b0-cbe0-11da-a94d-0800200c9a66} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7d5387b0-cbe0-11da-a94d-0800200c9a66} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7d5387b0-cbe0-11da-a94d-0800200c9a66} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7d5387b0-cbe0-11da-a94d-0800200c9a66} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7d5387b0-cbe0-11da-a94d-0800200c9a66} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7d5387b0-cbe0-11da-a94d-0800200c9a66} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7d5387b0-cbe0-11da-a94d-0800200c9a66} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {7da4fe0e-fd42-4708-9aa5-89b77a224885} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7da4fe0e-fd42-4708-9aa5-89b77a224885} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7da4fe0e-fd42-4708-9aa5-89b77a224885} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7da4fe0e-fd42-4708-9aa5-89b77a224885} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7da4fe0e-fd42-4708-9aa5-89b77a224885} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7da4fe0e-fd42-4708-9aa5-89b77a224885} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7da4fe0e-fd42-4708-9aa5-89b77a224885} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{7da4fe0e-fd42-4708-9aa5-89b77a224885} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {945a8954-c147-4acd-923f-40c45405a658} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{945a8954-c147-4acd-923f-40c45405a658} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{945a8954-c147-4acd-923f-40c45405a658} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{945a8954-c147-4acd-923f-40c45405a658} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{945a8954-c147-4acd-923f-40c45405a658} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{945a8954-c147-4acd-923f-40c45405a658} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{945a8954-c147-4acd-923f-40c45405a658} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{945a8954-c147-4acd-923f-40c45405a658} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {95353826-4fbe-41d4-9c42-f521c6e86360} False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{95353826-4fbe-41d4-9c42-f521c6e86360} Enabled 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{95353826-4fbe-41d4-9c42-f521c6e86360} EnableLevel 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{95353826-4fbe-41d4-9c42-f521c6e86360} LoggerName "EventLog-System" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{95353826-4fbe-41d4-9c42-f521c6e86360} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{95353826-4fbe-41d4-9c42-f521c6e86360} MatchAllKeyword 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{95353826-4fbe-41d4-9c42-f521c6e86360} EnableProperty 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{95353826-4fbe-41d4-9c42-f521c6e86360} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {9580d7dd-0379-4658-9870-d5be7d52d6de} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {96f4a050-7e31-453c-88be-9634f4e02139} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{96f4a050-7e31-453c-88be-9634f4e02139} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{96f4a050-7e31-453c-88be-9634f4e02139} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{96f4a050-7e31-453c-88be-9634f4e02139} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{96f4a050-7e31-453c-88be-9634f4e02139} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{96f4a050-7e31-453c-88be-9634f4e02139} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{96f4a050-7e31-453c-88be-9634f4e02139} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{96f4a050-7e31-453c-88be-9634f4e02139} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {9988748e-c2e8-4054-85f6-0c3e1cad2470} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9988748e-c2e8-4054-85f6-0c3e1cad2470} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9988748e-c2e8-4054-85f6-0c3e1cad2470} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9988748e-c2e8-4054-85f6-0c3e1cad2470} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9988748e-c2e8-4054-85f6-0c3e1cad2470} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9988748e-c2e8-4054-85f6-0c3e1cad2470} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9988748e-c2e8-4054-85f6-0c3e1cad2470} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9988748e-c2e8-4054-85f6-0c3e1cad2470} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {9c205a39-1250-487d-abd7-e831c6290539} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9c205a39-1250-487d-abd7-e831c6290539} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9c205a39-1250-487d-abd7-e831c6290539} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9c205a39-1250-487d-abd7-e831c6290539} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9c205a39-1250-487d-abd7-e831c6290539} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9c205a39-1250-487d-abd7-e831c6290539} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9c205a39-1250-487d-abd7-e831c6290539} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9c205a39-1250-487d-abd7-e831c6290539} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {9f650c63-9409-453c-a652-83d7185a2e83} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9f650c63-9409-453c-a652-83d7185a2e83} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9f650c63-9409-453c-a652-83d7185a2e83} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9f650c63-9409-453c-a652-83d7185a2e83} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9f650c63-9409-453c-a652-83d7185a2e83} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9f650c63-9409-453c-a652-83d7185a2e83} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9f650c63-9409-453c-a652-83d7185a2e83} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{9f650c63-9409-453c-a652-83d7185a2e83} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {a0c1853b-5c40-4b15-8766-3cf1c58f985a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a0c1853b-5c40-4b15-8766-3cf1c58f985a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a0c1853b-5c40-4b15-8766-3cf1c58f985a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a0c1853b-5c40-4b15-8766-3cf1c58f985a} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a0c1853b-5c40-4b15-8766-3cf1c58f985a} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a0c1853b-5c40-4b15-8766-3cf1c58f985a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a0c1853b-5c40-4b15-8766-3cf1c58f985a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a0c1853b-5c40-4b15-8766-3cf1c58f985a} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {a68ca8b7-004f-d7b6-a698-07e2de0f1f5d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {a6ad76e3-867a-4635-91b3-4904ba6374d7} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a6ad76e3-867a-4635-91b3-4904ba6374d7} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a6ad76e3-867a-4635-91b3-4904ba6374d7} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a6ad76e3-867a-4635-91b3-4904ba6374d7} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a6ad76e3-867a-4635-91b3-4904ba6374d7} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a6ad76e3-867a-4635-91b3-4904ba6374d7} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a6ad76e3-867a-4635-91b3-4904ba6374d7} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a6ad76e3-867a-4635-91b3-4904ba6374d7} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {a8a1f2f6-a13a-45e9-b1fe-3419569e5ef2} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a8a1f2f6-a13a-45e9-b1fe-3419569e5ef2} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a8a1f2f6-a13a-45e9-b1fe-3419569e5ef2} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a8a1f2f6-a13a-45e9-b1fe-3419569e5ef2} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a8a1f2f6-a13a-45e9-b1fe-3419569e5ef2} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a8a1f2f6-a13a-45e9-b1fe-3419569e5ef2} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a8a1f2f6-a13a-45e9-b1fe-3419569e5ef2} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{a8a1f2f6-a13a-45e9-b1fe-3419569e5ef2} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {ac43300d-5fcc-4800-8e99-1bd3f85f0320} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ac43300d-5fcc-4800-8e99-1bd3f85f0320} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ac43300d-5fcc-4800-8e99-1bd3f85f0320} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ac43300d-5fcc-4800-8e99-1bd3f85f0320} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ac43300d-5fcc-4800-8e99-1bd3f85f0320} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ac43300d-5fcc-4800-8e99-1bd3f85f0320} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ac43300d-5fcc-4800-8e99-1bd3f85f0320} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ac43300d-5fcc-4800-8e99-1bd3f85f0320} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {ad5162d8-daf0-4a25-88a7-01cbeb33902e} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ad5162d8-daf0-4a25-88a7-01cbeb33902e} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ad5162d8-daf0-4a25-88a7-01cbeb33902e} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ad5162d8-daf0-4a25-88a7-01cbeb33902e} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ad5162d8-daf0-4a25-88a7-01cbeb33902e} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ad5162d8-daf0-4a25-88a7-01cbeb33902e} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ad5162d8-daf0-4a25-88a7-01cbeb33902e} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ad5162d8-daf0-4a25-88a7-01cbeb33902e} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {ae4bd3be-f36f-45b6-8d21-bdd6fb832853} False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} Enabled 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} EnableLevel 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} LoggerName "EventLog-System" False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} MatchAnyKeyword 6917529027641081856 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} MatchAllKeyword 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} EnableProperty 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ae4bd3be-f36f-45b6-8d21-bdd6fb832853} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {aea1b4fa-97d1-45f2-a64c-4d69fffd92c9} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{aea1b4fa-97d1-45f2-a64c-4d69fffd92c9} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{aea1b4fa-97d1-45f2-a64c-4d69fffd92c9} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{aea1b4fa-97d1-45f2-a64c-4d69fffd92c9} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{aea1b4fa-97d1-45f2-a64c-4d69fffd92c9} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{aea1b4fa-97d1-45f2-a64c-4d69fffd92c9} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{aea1b4fa-97d1-45f2-a64c-4d69fffd92c9} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{aea1b4fa-97d1-45f2-a64c-4d69fffd92c9} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {b675ec37-bdb6-4648-bc92-f3fdc74d3ca2} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b675ec37-bdb6-4648-bc92-f3fdc74d3ca2} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b675ec37-bdb6-4648-bc92-f3fdc74d3ca2} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b675ec37-bdb6-4648-bc92-f3fdc74d3ca2} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b675ec37-bdb6-4648-bc92-f3fdc74d3ca2} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b675ec37-bdb6-4648-bc92-f3fdc74d3ca2} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b675ec37-bdb6-4648-bc92-f3fdc74d3ca2} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b675ec37-bdb6-4648-bc92-f3fdc74d3ca2} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {b977cf02-76f6-df84-cc1a-6a4b232322b6} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b977cf02-76f6-df84-cc1a-6a4b232322b6} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b977cf02-76f6-df84-cc1a-6a4b232322b6} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b977cf02-76f6-df84-cc1a-6a4b232322b6} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b977cf02-76f6-df84-cc1a-6a4b232322b6} MatchAnyKeyword 5188146770730811392 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b977cf02-76f6-df84-cc1a-6a4b232322b6} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b977cf02-76f6-df84-cc1a-6a4b232322b6} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b977cf02-76f6-df84-cc1a-6a4b232322b6} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {b98f0db6-26e2-4a66-89fc-32a9a6a9af61} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b98f0db6-26e2-4a66-89fc-32a9a6a9af61} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b98f0db6-26e2-4a66-89fc-32a9a6a9af61} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b98f0db6-26e2-4a66-89fc-32a9a6a9af61} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b98f0db6-26e2-4a66-89fc-32a9a6a9af61} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b98f0db6-26e2-4a66-89fc-32a9a6a9af61} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b98f0db6-26e2-4a66-89fc-32a9a6a9af61} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{b98f0db6-26e2-4a66-89fc-32a9a6a9af61} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {ba093605-3909-4345-990b-26b746adee0a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ba093605-3909-4345-990b-26b746adee0a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ba093605-3909-4345-990b-26b746adee0a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ba093605-3909-4345-990b-26b746adee0a} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ba093605-3909-4345-990b-26b746adee0a} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ba093605-3909-4345-990b-26b746adee0a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ba093605-3909-4345-990b-26b746adee0a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ba093605-3909-4345-990b-26b746adee0a} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {bd2d1dae-d678-4e10-9667-21cba2aa70c3} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{bd2d1dae-d678-4e10-9667-21cba2aa70c3} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{bd2d1dae-d678-4e10-9667-21cba2aa70c3} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{bd2d1dae-d678-4e10-9667-21cba2aa70c3} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{bd2d1dae-d678-4e10-9667-21cba2aa70c3} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{bd2d1dae-d678-4e10-9667-21cba2aa70c3} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{bd2d1dae-d678-4e10-9667-21cba2aa70c3} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{bd2d1dae-d678-4e10-9667-21cba2aa70c3} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {c02afc2b-e24e-4449-ad76-bcc2c2575ead} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c02afc2b-e24e-4449-ad76-bcc2c2575ead} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c02afc2b-e24e-4449-ad76-bcc2c2575ead} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c02afc2b-e24e-4449-ad76-bcc2c2575ead} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c02afc2b-e24e-4449-ad76-bcc2c2575ead} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c02afc2b-e24e-4449-ad76-bcc2c2575ead} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c02afc2b-e24e-4449-ad76-bcc2c2575ead} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c02afc2b-e24e-4449-ad76-bcc2c2575ead} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {c26c4f3c-3f66-4e99-8f8a-39405cfed220} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c26c4f3c-3f66-4e99-8f8a-39405cfed220} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c26c4f3c-3f66-4e99-8f8a-39405cfed220} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c26c4f3c-3f66-4e99-8f8a-39405cfed220} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c26c4f3c-3f66-4e99-8f8a-39405cfed220} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c26c4f3c-3f66-4e99-8f8a-39405cfed220} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c26c4f3c-3f66-4e99-8f8a-39405cfed220} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c26c4f3c-3f66-4e99-8f8a-39405cfed220} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {c76baa63-ae81-421c-b425-340b4b24157f} False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c76baa63-ae81-421c-b425-340b4b24157f} Enabled 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c76baa63-ae81-421c-b425-340b4b24157f} EnableLevel 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c76baa63-ae81-421c-b425-340b4b24157f} LoggerName "EventLog-System" False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c76baa63-ae81-421c-b425-340b4b24157f} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c76baa63-ae81-421c-b425-340b4b24157f} MatchAllKeyword 0 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c76baa63-ae81-421c-b425-340b4b24157f} EnableProperty 1 False +****** 2015-09-21 11:15:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c76baa63-ae81-421c-b425-340b4b24157f} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {c914f0df-835a-4a22-8c70-732c9a80c634} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c914f0df-835a-4a22-8c70-732c9a80c634} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c914f0df-835a-4a22-8c70-732c9a80c634} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c914f0df-835a-4a22-8c70-732c9a80c634} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c914f0df-835a-4a22-8c70-732c9a80c634} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c914f0df-835a-4a22-8c70-732c9a80c634} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c914f0df-835a-4a22-8c70-732c9a80c634} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{c914f0df-835a-4a22-8c70-732c9a80c634} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {cbda4dbf-8d5d-4f69-9578-be14aa540d22} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cbda4dbf-8d5d-4f69-9578-be14aa540d22} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {cd032e15-15ad-4da4-afc6-03bf83516195} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cd032e15-15ad-4da4-afc6-03bf83516195} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cd032e15-15ad-4da4-afc6-03bf83516195} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cd032e15-15ad-4da4-afc6-03bf83516195} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cd032e15-15ad-4da4-afc6-03bf83516195} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cd032e15-15ad-4da4-afc6-03bf83516195} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cd032e15-15ad-4da4-afc6-03bf83516195} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cd032e15-15ad-4da4-afc6-03bf83516195} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {cdc05e28-c449-49c6-b9d2-88cf761644df} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cdc05e28-c449-49c6-b9d2-88cf761644df} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cdc05e28-c449-49c6-b9d2-88cf761644df} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cdc05e28-c449-49c6-b9d2-88cf761644df} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cdc05e28-c449-49c6-b9d2-88cf761644df} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cdc05e28-c449-49c6-b9d2-88cf761644df} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cdc05e28-c449-49c6-b9d2-88cf761644df} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cdc05e28-c449-49c6-b9d2-88cf761644df} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {cfc18ec0-96b1-4eba-961b-622caee05b0a} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cfc18ec0-96b1-4eba-961b-622caee05b0a} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cfc18ec0-96b1-4eba-961b-622caee05b0a} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cfc18ec0-96b1-4eba-961b-622caee05b0a} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cfc18ec0-96b1-4eba-961b-622caee05b0a} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cfc18ec0-96b1-4eba-961b-622caee05b0a} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cfc18ec0-96b1-4eba-961b-622caee05b0a} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{cfc18ec0-96b1-4eba-961b-622caee05b0a} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {d1bc9aff-2abf-4d71-9146-ecb2a986eb85} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d1bc9aff-2abf-4d71-9146-ecb2a986eb85} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {d5c25f9a-4d47-493e-9184-40dd397a004d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d5c25f9a-4d47-493e-9184-40dd397a004d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d5c25f9a-4d47-493e-9184-40dd397a004d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d5c25f9a-4d47-493e-9184-40dd397a004d} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d5c25f9a-4d47-493e-9184-40dd397a004d} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d5c25f9a-4d47-493e-9184-40dd397a004d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d5c25f9a-4d47-493e-9184-40dd397a004d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d5c25f9a-4d47-493e-9184-40dd397a004d} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {d6f68875-cdf5-43a5-a3e3-53ffd683311c} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d6f68875-cdf5-43a5-a3e3-53ffd683311c} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d6f68875-cdf5-43a5-a3e3-53ffd683311c} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d6f68875-cdf5-43a5-a3e3-53ffd683311c} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d6f68875-cdf5-43a5-a3e3-53ffd683311c} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d6f68875-cdf5-43a5-a3e3-53ffd683311c} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d6f68875-cdf5-43a5-a3e3-53ffd683311c} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{d6f68875-cdf5-43a5-a3e3-53ffd683311c} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {dbe9b383-7cf3-4331-91cc-a3cb16a3b538} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} MatchAnyKeyword 2305843009213693952 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dbe9b383-7cf3-4331-91cc-a3cb16a3b538} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {dd70bc80-ef44-421b-8ac3-cd31da613a4e} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {de7b24ea-73c8-4a09-985d-5bdadcfa9017} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{de7b24ea-73c8-4a09-985d-5bdadcfa9017} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{de7b24ea-73c8-4a09-985d-5bdadcfa9017} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{de7b24ea-73c8-4a09-985d-5bdadcfa9017} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{de7b24ea-73c8-4a09-985d-5bdadcfa9017} MatchAnyKeyword 4611686018427387904 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{de7b24ea-73c8-4a09-985d-5bdadcfa9017} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{de7b24ea-73c8-4a09-985d-5bdadcfa9017} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{de7b24ea-73c8-4a09-985d-5bdadcfa9017} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {dea07764-0790-44de-b9c4-49677b17174f} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dea07764-0790-44de-b9c4-49677b17174f} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dea07764-0790-44de-b9c4-49677b17174f} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dea07764-0790-44de-b9c4-49677b17174f} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dea07764-0790-44de-b9c4-49677b17174f} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dea07764-0790-44de-b9c4-49677b17174f} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dea07764-0790-44de-b9c4-49677b17174f} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{dea07764-0790-44de-b9c4-49677b17174f} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {e104fb41-6b04-4f3a-b47d-f0df2f02b954} False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e104fb41-6b04-4f3a-b47d-f0df2f02b954} Enabled 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e104fb41-6b04-4f3a-b47d-f0df2f02b954} EnableLevel 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e104fb41-6b04-4f3a-b47d-f0df2f02b954} LoggerName "EventLog-System" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e104fb41-6b04-4f3a-b47d-f0df2f02b954} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e104fb41-6b04-4f3a-b47d-f0df2f02b954} MatchAllKeyword 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e104fb41-6b04-4f3a-b47d-f0df2f02b954} EnableProperty 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e104fb41-6b04-4f3a-b47d-f0df2f02b954} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {e2816346-87f4-4f85-95c3-0c79409aa89d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e2816346-87f4-4f85-95c3-0c79409aa89d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e2816346-87f4-4f85-95c3-0c79409aa89d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e2816346-87f4-4f85-95c3-0c79409aa89d} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e2816346-87f4-4f85-95c3-0c79409aa89d} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e2816346-87f4-4f85-95c3-0c79409aa89d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e2816346-87f4-4f85-95c3-0c79409aa89d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e2816346-87f4-4f85-95c3-0c79409aa89d} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {e3bac9f8-27be-4823-8d7f-1cc320c05fa7} False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e3bac9f8-27be-4823-8d7f-1cc320c05fa7} Enabled 1 False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e3bac9f8-27be-4823-8d7f-1cc320c05fa7} EnableLevel 0 False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e3bac9f8-27be-4823-8d7f-1cc320c05fa7} LoggerName "EventLog-System" False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e3bac9f8-27be-4823-8d7f-1cc320c05fa7} MatchAnyKeyword 9223372036854775808 False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e3bac9f8-27be-4823-8d7f-1cc320c05fa7} MatchAllKeyword 0 False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e3bac9f8-27be-4823-8d7f-1cc320c05fa7} EnableProperty 1 False +****** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e3bac9f8-27be-4823-8d7f-1cc320c05fa7} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {e4480490-85b6-11dd-ad8b-0800200c9a66} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e4480490-85b6-11dd-ad8b-0800200c9a66} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e4480490-85b6-11dd-ad8b-0800200c9a66} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e4480490-85b6-11dd-ad8b-0800200c9a66} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e4480490-85b6-11dd-ad8b-0800200c9a66} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e4480490-85b6-11dd-ad8b-0800200c9a66} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e4480490-85b6-11dd-ad8b-0800200c9a66} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e4480490-85b6-11dd-ad8b-0800200c9a66} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {e595f735-b42a-494b-afcd-b68666945cd3} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e595f735-b42a-494b-afcd-b68666945cd3} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e595f735-b42a-494b-afcd-b68666945cd3} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e595f735-b42a-494b-afcd-b68666945cd3} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e595f735-b42a-494b-afcd-b68666945cd3} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e595f735-b42a-494b-afcd-b68666945cd3} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e595f735-b42a-494b-afcd-b68666945cd3} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e595f735-b42a-494b-afcd-b68666945cd3} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {e5ba83f6-07d0-46b1-8bc7-7e669a1d31dc} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e5ba83f6-07d0-46b1-8bc7-7e669a1d31dc} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e5ba83f6-07d0-46b1-8bc7-7e669a1d31dc} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e5ba83f6-07d0-46b1-8bc7-7e669a1d31dc} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e5ba83f6-07d0-46b1-8bc7-7e669a1d31dc} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e5ba83f6-07d0-46b1-8bc7-7e669a1d31dc} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e5ba83f6-07d0-46b1-8bc7-7e669a1d31dc} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e5ba83f6-07d0-46b1-8bc7-7e669a1d31dc} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {e670a5a2-ce74-4ab4-9347-61b815319f4c} False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e670a5a2-ce74-4ab4-9347-61b815319f4c} Enabled 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e670a5a2-ce74-4ab4-9347-61b815319f4c} EnableLevel 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e670a5a2-ce74-4ab4-9347-61b815319f4c} LoggerName "EventLog-System" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e670a5a2-ce74-4ab4-9347-61b815319f4c} MatchAnyKeyword 13835058055282163712 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e670a5a2-ce74-4ab4-9347-61b815319f4c} MatchAllKeyword 0 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e670a5a2-ce74-4ab4-9347-61b815319f4c} EnableProperty 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{e670a5a2-ce74-4ab4-9347-61b815319f4c} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {eef54e71-0661-422d-9a98-82fd4940b820} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{eef54e71-0661-422d-9a98-82fd4940b820} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{eef54e71-0661-422d-9a98-82fd4940b820} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{eef54e71-0661-422d-9a98-82fd4940b820} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{eef54e71-0661-422d-9a98-82fd4940b820} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{eef54e71-0661-422d-9a98-82fd4940b820} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{eef54e71-0661-422d-9a98-82fd4940b820} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{eef54e71-0661-422d-9a98-82fd4940b820} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {ef1cc15b-46c1-414e-bb95-e76b077bd51e} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ef1cc15b-46c1-414e-bb95-e76b077bd51e} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ef1cc15b-46c1-414e-bb95-e76b077bd51e} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ef1cc15b-46c1-414e-bb95-e76b077bd51e} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ef1cc15b-46c1-414e-bb95-e76b077bd51e} MatchAnyKeyword 13835058055282163712 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ef1cc15b-46c1-414e-bb95-e76b077bd51e} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ef1cc15b-46c1-414e-bb95-e76b077bd51e} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{ef1cc15b-46c1-414e-bb95-e76b077bd51e} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {f3c5e28e-63f6-49c7-a204-e48a1bc4b09d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {f6da35ce-d312-41c8-9828-5a2e173c91b6} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f6da35ce-d312-41c8-9828-5a2e173c91b6} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f6da35ce-d312-41c8-9828-5a2e173c91b6} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f6da35ce-d312-41c8-9828-5a2e173c91b6} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f6da35ce-d312-41c8-9828-5a2e173c91b6} MatchAnyKeyword 2305843009213693952 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f6da35ce-d312-41c8-9828-5a2e173c91b6} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f6da35ce-d312-41c8-9828-5a2e173c91b6} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{f6da35ce-d312-41c8-9828-5a2e173c91b6} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System {fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} LoggerName "EventLog-System" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} MatchAnyKeyword 9223372036854775808 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} MatchAllKeyword 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} EnableProperty 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System\{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148} Status 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System Start 1 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System BufferSize 64 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System MinimumBuffers 0 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System MaximumBuffers 16 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System FlushTimer 1 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System Age 1 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System LogFileMode 268435840 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System ClockType 2 False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System Guid "{fa5ae656-8e4a-ac95-0980-4eb8342436d8}" False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System OwningChannel "System" False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\EventLog-System Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger Microsoft-Windows-Setup False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {0063715b-eeda-4007-9429-ad526f62696e} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{0063715b-eeda-4007-9429-ad526f62696e} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{0063715b-eeda-4007-9429-ad526f62696e} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{0063715b-eeda-4007-9429-ad526f62696e} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {0DD4D48E-2BBF-452f-A7EC-BA3DBA8407AE} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{0DD4D48E-2BBF-452f-A7EC-BA3DBA8407AE} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{0DD4D48E-2BBF-452f-A7EC-BA3DBA8407AE} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{0DD4D48E-2BBF-452f-A7EC-BA3DBA8407AE} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {75EBC33E-0870-49e5-BDCE-9D7028279489} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-0870-49e5-BDCE-9D7028279489} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-0870-49e5-BDCE-9D7028279489} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-0870-49e5-BDCE-9D7028279489} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {75EBC33E-0936-4a55-9D26-5F298F3180BF} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-0936-4a55-9D26-5F298F3180BF} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-0936-4a55-9D26-5F298F3180BF} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-0936-4a55-9D26-5F298F3180BF} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {75EBC33E-0CC6-49da-8CD9-8903A5222AA0} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-0CC6-49da-8CD9-8903A5222AA0} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-0CC6-49da-8CD9-8903A5222AA0} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-0CC6-49da-8CD9-8903A5222AA0} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {75EBC33E-77B8-4ba8-9474-4F4A9DB2F5C6} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-77B8-4ba8-9474-4F4A9DB2F5C6} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-77B8-4ba8-9474-4F4A9DB2F5C6} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-77B8-4ba8-9474-4F4A9DB2F5C6} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {75EBC33E-8670-4eb6-B535-3B9D6BB222FD} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-8670-4eb6-B535-3B9D6BB222FD} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-8670-4eb6-B535-3B9D6BB222FD} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-8670-4eb6-B535-3B9D6BB222FD} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {75EBC33E-997F-49cf-B49F-ECC50184B75D} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-997F-49cf-B49F-ECC50184B75D} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-997F-49cf-B49F-ECC50184B75D} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-997F-49cf-B49F-ECC50184B75D} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {75EBC33E-C8AE-4f93-9CA1-683A53E20CB6} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-C8AE-4f93-9CA1-683A53E20CB6} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-C8AE-4f93-9CA1-683A53E20CB6} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-C8AE-4f93-9CA1-683A53E20CB6} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {75EBC33E-D017-4D0F-93AB-0B4F86579164} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-D017-4D0F-93AB-0B4F86579164} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-D017-4D0F-93AB-0B4F86579164} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{75EBC33E-D017-4D0F-93AB-0B4F86579164} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {A615ACB9-D5A4-4738-B561-1DF301D207F8} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{A615ACB9-D5A4-4738-B561-1DF301D207F8} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{A615ACB9-D5A4-4738-B561-1DF301D207F8} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{A615ACB9-D5A4-4738-B561-1DF301D207F8} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup {B9DA9FE6-AE5F-4f3e-B2FA-8E623C11DC75} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{B9DA9FE6-AE5F-4f3e-B2FA-8E623C11DC75} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{B9DA9FE6-AE5F-4f3e-B2FA-8E623C11DC75} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup\{B9DA9FE6-AE5F-4f3e-B2FA-8E623C11DC75} Status 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup GUID "{B6389527-89B0-4f0e-9F4C-CEFB7D52586B}" False +***** 2015-09-21 09:17:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup LogFileMode 4612 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup FlushTimer 1 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup BufferSize 4 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup ClockType 2 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup MaxFileSize 512 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup FileName "%SystemRoot%\Panther\setup.etl" False +***** 2015-09-21 09:17:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup Start 0 False +***** 2015-09-21 09:17:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\Microsoft-Windows-Setup Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger NBSMBLOGGER False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NBSMBLOGGER {bca7bd7f-b0bf-4051-99f4-03cfe79664c1} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NBSMBLOGGER\{bca7bd7f-b0bf-4051-99f4-03cfe79664c1} _Description "NetBT and SMB Trace Provider" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NBSMBLOGGER\{bca7bd7f-b0bf-4051-99f4-03cfe79664c1} LoggerName "NBSMBLOGGER" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NBSMBLOGGER\{bca7bd7f-b0bf-4051-99f4-03cfe79664c1} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NBSMBLOGGER\{bca7bd7f-b0bf-4051-99f4-03cfe79664c1} EnableLevel 3 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NBSMBLOGGER\{bca7bd7f-b0bf-4051-99f4-03cfe79664c1} EnableFlags 4294967295 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NBSMBLOGGER GUID "{0A26649A-89EE-4ad5-83F2-AB28811C6729}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NBSMBLOGGER Start 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NBSMBLOGGER LogFileMode 33792 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NBSMBLOGGER Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger NtfsLog False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog {b2fc00c4-2941-4d11-983b-b16e8aa4e25d} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog\{b2fc00c4-2941-4d11-983b-b16e8aa4e25d} _Description "NtfsLog Trace Provider" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog\{b2fc00c4-2941-4d11-983b-b16e8aa4e25d} LoggerName "NtfsLog" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog\{b2fc00c4-2941-4d11-983b-b16e8aa4e25d} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog\{b2fc00c4-2941-4d11-983b-b16e8aa4e25d} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog\{b2fc00c4-2941-4d11-983b-b16e8aa4e25d} EnableFlags 3892346887 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog\{b2fc00c4-2941-4d11-983b-b16e8aa4e25d} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog GUID "{8184e181-19c8-45ab-89d1-d8eaf117208f}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog Start 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog ClockType 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog LogFileMode 268469248 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog BufferSize 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog MinimumBuffers 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog MaximumBuffers 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\NtfsLog Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger PEAuthLog False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PEAuthLog {31A91186-0A64-4466-AA59-266568B4A936} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PEAuthLog\{31A91186-0A64-4466-AA59-266568B4A936} Enabled 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PEAuthLog\{31A91186-0A64-4466-AA59-266568B4A936} EnableLevel 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PEAuthLog GUID "{31A91186-0A64-4466-AA59-266568B4A936}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PEAuthLog Start 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PEAuthLog Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger PerfPipeUserSession:0 False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PerfPipeUserSession:0 GUID "{C23A3745-3F3F-4f29-A2DC-48A2E89D1B37}" False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PerfPipeUserSession:0 Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger PerfPipeUserSession:1 False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PerfPipeUserSession:1 GUID "{E1EE3291-E8DB-425f-A977-7CE94736A969}" False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PerfPipeUserSession:1 Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger PerfPipeUserSession:2 False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PerfPipeUserSession:2 GUID "{F41C368C-3AA5-4802-800A-869E05173B7C}" False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PerfPipeUserSession:2 Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger PerfPipeUserSession:3 False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PerfPipeUserSession:3 GUID "{FD104D20-F3D7-4fcc-A594-4E10CA9CFAA2}" False +***** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\PerfPipeUserSession:3 Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger RAC_PS False +***** 2009-07-14 04:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS {22fb2cd6-0e7b-422b-a0c7-2fad1fd0e716} False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{22fb2cd6-0e7b-422b-a0c7-2fad1fd0e716} Enabled 1 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{22fb2cd6-0e7b-422b-a0c7-2fad1fd0e716} MatchAnyKeyword 16 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{22fb2cd6-0e7b-422b-a0c7-2fad1fd0e716} EnableLevel 255 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{22fb2cd6-0e7b-422b-a0c7-2fad1fd0e716} Status 0 False +***** 2009-07-14 04:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS {9c205a39-1250-487d-abd7-e831c6290539} False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{9c205a39-1250-487d-abd7-e831c6290539} Enabled 1 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{9c205a39-1250-487d-abd7-e831c6290539} EnableFlags 24576 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{9c205a39-1250-487d-abd7-e831c6290539} EnableLevel 255 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{9c205a39-1250-487d-abd7-e831c6290539} Status 0 False +***** 2009-07-14 04:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS {e7ef96be-969f-414f-97d7-3ddb7b558ccc} False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{e7ef96be-969f-414f-97d7-3ddb7b558ccc} Enabled 1 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{e7ef96be-969f-414f-97d7-3ddb7b558ccc} MatchAnyKeyword 131072 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{e7ef96be-969f-414f-97d7-3ddb7b558ccc} EnableLevel 255 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS\{e7ef96be-969f-414f-97d7-3ddb7b558ccc} Status 0 False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS BufferSize 4 False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS GUID "{92CF6BB4-8861-371C-8384-AC365E5C03E1}" False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS MaximumFileSize 32 False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS LogFileMode 268435840 False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS MinimumBuffers 2 False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS MaximumBuffers 32 False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS Status 0 False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS ClockType 2 False +***** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RAC_PS Start 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger RdrLog False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog {20c46239-d059-4214-a11e-7d6769cbe020} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog\{20c46239-d059-4214-a11e-7d6769cbe020} _Description "MupLog Trace Provider" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog\{20c46239-d059-4214-a11e-7d6769cbe020} LoggerName "RdrLog" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog\{20c46239-d059-4214-a11e-7d6769cbe020} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog\{20c46239-d059-4214-a11e-7d6769cbe020} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog\{20c46239-d059-4214-a11e-7d6769cbe020} EnableFlags 858993459 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog GUID "{45ee732d-94c7-41a8-be0f-3413aa2f3e3a}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog Start 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog LogFileMode 33792 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog BufferSize 64 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog MinimumBuffers 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog MaximumBuffers 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog ClockType 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\RdrLog Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger ReadyBoot False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot {2a274310-42d5-4019-b816-e4b8c7abe95c} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot\{2a274310-42d5-4019-b816-e4b8c7abe95c} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot\{2a274310-42d5-4019-b816-e4b8c7abe95c} EnableFlags 32 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot\{2a274310-42d5-4019-b816-e4b8c7abe95c} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot {a319d300-015c-48be-acdb-47746e154751} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot\{a319d300-015c-48be-acdb-47746e154751} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot\{a319d300-015c-48be-acdb-47746e154751} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot MinimumBuffers 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot GUID "{6b0dbc1a-f119-4318-b3f4-b1afe348b963}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot Start 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot FileName "%SystemRoot%\Prefetch\ReadyBoot\ReadyBoot.etl" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot BufferSize 256 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot MaxFileSize 20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\ReadyBoot Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger SQMLogger False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {017BA13C-9A55-4f1f-8200-323055AAC810} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{017BA13C-9A55-4f1f-8200-323055AAC810} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{017BA13C-9A55-4f1f-8200-323055AAC810} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{017BA13C-9A55-4f1f-8200-323055AAC810} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{017BA13C-9A55-4f1f-8200-323055AAC810} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{017BA13C-9A55-4f1f-8200-323055AAC810} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{017BA13C-9A55-4f1f-8200-323055AAC810} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {093da50c-0bb9-4d7d-b95c-3bb9fcda5ee8} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{093da50c-0bb9-4d7d-b95c-3bb9fcda5ee8} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{093da50c-0bb9-4d7d-b95c-3bb9fcda5ee8} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{093da50c-0bb9-4d7d-b95c-3bb9fcda5ee8} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{093da50c-0bb9-4d7d-b95c-3bb9fcda5ee8} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{093da50c-0bb9-4d7d-b95c-3bb9fcda5ee8} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{093da50c-0bb9-4d7d-b95c-3bb9fcda5ee8} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {1a3c3605-aa85-4b19-aa24-bb74bc365059} False +****** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1a3c3605-aa85-4b19-aa24-bb74bc365059} EnableLevel 4 False +****** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1a3c3605-aa85-4b19-aa24-bb74bc365059} Enabled 1 False +****** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1a3c3605-aa85-4b19-aa24-bb74bc365059} LoggerName "SQMLogger" False +****** 2015-09-21 14:39:11.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1a3c3605-aa85-4b19-aa24-bb74bc365059} MatchAnyKeyword 2251799813685248 False +****** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1a3c3605-aa85-4b19-aa24-bb74bc365059} EnableProperty 2 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {1BE1A88D-8E34-4170-9123-F503375BBCEF} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1BE1A88D-8E34-4170-9123-F503375BBCEF} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1BE1A88D-8E34-4170-9123-F503375BBCEF} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1BE1A88D-8E34-4170-9123-F503375BBCEF} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1BE1A88D-8E34-4170-9123-F503375BBCEF} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1BE1A88D-8E34-4170-9123-F503375BBCEF} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{1BE1A88D-8E34-4170-9123-F503375BBCEF} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {2a274310-42d5-4019-b816-e4b8c7abe95c} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2a274310-42d5-4019-b816-e4b8c7abe95c} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2a274310-42d5-4019-b816-e4b8c7abe95c} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2a274310-42d5-4019-b816-e4b8c7abe95c} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2a274310-42d5-4019-b816-e4b8c7abe95c} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2a274310-42d5-4019-b816-e4b8c7abe95c} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2a274310-42d5-4019-b816-e4b8c7abe95c} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {2e35aaeb-857f-4beb-a418-2e6c0e54d988} False +****** 2015-09-21 14:39:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} EnableLevel 4 False +****** 2015-09-21 14:39:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} Enabled 1 False +****** 2015-09-21 14:39:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} LoggerName "SQMLogger" False +****** 2015-09-21 14:39:59.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} MatchAnyKeyword 2251799813685248 False +****** 2015-09-21 14:39:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} EnableProperty 2 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {2ff3e6b7-cb90-4700-9621-443f389734ed} False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2ff3e6b7-cb90-4700-9621-443f389734ed} Enabled 1 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2ff3e6b7-cb90-4700-9621-443f389734ed} EnableLevel 4 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2ff3e6b7-cb90-4700-9621-443f389734ed} EnableProperty 2 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2ff3e6b7-cb90-4700-9621-443f389734ed} LoggerName "SQMLogger" False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2ff3e6b7-cb90-4700-9621-443f389734ed} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{2ff3e6b7-cb90-4700-9621-443f389734ed} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {30336ed4-e327-447c-9de0-51b652c86108} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{30336ed4-e327-447c-9de0-51b652c86108} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{30336ed4-e327-447c-9de0-51b652c86108} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{30336ed4-e327-447c-9de0-51b652c86108} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{30336ed4-e327-447c-9de0-51b652c86108} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{30336ed4-e327-447c-9de0-51b652c86108} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{30336ed4-e327-447c-9de0-51b652c86108} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {331c3b3a-2005-44c2-ac5e-77220c37d6b4} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{331c3b3a-2005-44c2-ac5e-77220c37d6b4} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {4214dcd2-7c33-4f74-9898-719ccceec20f} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{4214dcd2-7c33-4f74-9898-719ccceec20f} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{4214dcd2-7c33-4f74-9898-719ccceec20f} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{4214dcd2-7c33-4f74-9898-719ccceec20f} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{4214dcd2-7c33-4f74-9898-719ccceec20f} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{4214dcd2-7c33-4f74-9898-719ccceec20f} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{4214dcd2-7c33-4f74-9898-719ccceec20f} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {61F044AF-9104-4CA5-81EE-CB6C51BB01AB} False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{61F044AF-9104-4CA5-81EE-CB6C51BB01AB} LoggerName "SQMLogger" False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{61F044AF-9104-4CA5-81EE-CB6C51BB01AB} Enabled 1 False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{61F044AF-9104-4CA5-81EE-CB6C51BB01AB} EnableLevel 4 False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{61F044AF-9104-4CA5-81EE-CB6C51BB01AB} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{61F044AF-9104-4CA5-81EE-CB6C51BB01AB} EnableProperty 2 False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{61F044AF-9104-4CA5-81EE-CB6C51BB01AB} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {65D341F3-BAAA-4c6e-8B20-23D4F1574004} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65D341F3-BAAA-4c6e-8B20-23D4F1574004} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65D341F3-BAAA-4c6e-8B20-23D4F1574004} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65D341F3-BAAA-4c6e-8B20-23D4F1574004} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65D341F3-BAAA-4c6e-8B20-23D4F1574004} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65D341F3-BAAA-4c6e-8B20-23D4F1574004} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65D341F3-BAAA-4c6e-8B20-23D4F1574004} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {65d99466-7a8e-489c-b8e1-962bc945031e} False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65d99466-7a8e-489c-b8e1-962bc945031e} LoggerName "SQMLogger" False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65d99466-7a8e-489c-b8e1-962bc945031e} Enabled 1 False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65d99466-7a8e-489c-b8e1-962bc945031e} EnableLevel 4 False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65d99466-7a8e-489c-b8e1-962bc945031e} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65d99466-7a8e-489c-b8e1-962bc945031e} EnableProperty 2 False +****** 2009-07-14 04:41:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{65d99466-7a8e-489c-b8e1-962bc945031e} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {802ec45a-1e99-4b83-9920-87c98277ba9d} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{802ec45a-1e99-4b83-9920-87c98277ba9d} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{802ec45a-1e99-4b83-9920-87c98277ba9d} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{802ec45a-1e99-4b83-9920-87c98277ba9d} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{802ec45a-1e99-4b83-9920-87c98277ba9d} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{802ec45a-1e99-4b83-9920-87c98277ba9d} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{802ec45a-1e99-4b83-9920-87c98277ba9d} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {9c205a39-1250-487d-abd7-e831c6290539} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{9c205a39-1250-487d-abd7-e831c6290539} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{9c205a39-1250-487d-abd7-e831c6290539} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{9c205a39-1250-487d-abd7-e831c6290539} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{9c205a39-1250-487d-abd7-e831c6290539} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{9c205a39-1250-487d-abd7-e831c6290539} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{9c205a39-1250-487d-abd7-e831c6290539} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {a6ad76e3-867a-4635-91b3-4904ba6374d7} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a6ad76e3-867a-4635-91b3-4904ba6374d7} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a6ad76e3-867a-4635-91b3-4904ba6374d7} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a6ad76e3-867a-4635-91b3-4904ba6374d7} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a6ad76e3-867a-4635-91b3-4904ba6374d7} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a6ad76e3-867a-4635-91b3-4904ba6374d7} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a6ad76e3-867a-4635-91b3-4904ba6374d7} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {a97524f6-064c-4c4e-b74b-1acc87c3700d} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a97524f6-064c-4c4e-b74b-1acc87c3700d} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a97524f6-064c-4c4e-b74b-1acc87c3700d} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a97524f6-064c-4c4e-b74b-1acc87c3700d} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a97524f6-064c-4c4e-b74b-1acc87c3700d} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a97524f6-064c-4c4e-b74b-1acc87c3700d} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{a97524f6-064c-4c4e-b74b-1acc87c3700d} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {C8F7689F-3692-4d66-B0C0-9536D21082C9} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{C8F7689F-3692-4d66-B0C0-9536D21082C9} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{C8F7689F-3692-4d66-B0C0-9536D21082C9} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{C8F7689F-3692-4d66-B0C0-9536D21082C9} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{C8F7689F-3692-4d66-B0C0-9536D21082C9} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{C8F7689F-3692-4d66-B0C0-9536D21082C9} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{C8F7689F-3692-4d66-B0C0-9536D21082C9} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {CDEAD503-17F5-4a3e-B7AE-DF8CC2902EB9} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{CDEAD503-17F5-4a3e-B7AE-DF8CC2902EB9} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{CDEAD503-17F5-4a3e-B7AE-DF8CC2902EB9} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{CDEAD503-17F5-4a3e-B7AE-DF8CC2902EB9} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{CDEAD503-17F5-4a3e-B7AE-DF8CC2902EB9} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{CDEAD503-17F5-4a3e-B7AE-DF8CC2902EB9} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{CDEAD503-17F5-4a3e-B7AE-DF8CC2902EB9} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {dd70bc80-ef44-421b-8ac3-cd31da613a4e} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{dd70bc80-ef44-421b-8ac3-cd31da613a4e} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {E2816346-87F4-4F85-95C3-0C79409AA89D} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{E2816346-87F4-4F85-95C3-0C79409AA89D} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{E2816346-87F4-4F85-95C3-0C79409AA89D} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{E2816346-87F4-4F85-95C3-0C79409AA89D} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{E2816346-87F4-4F85-95C3-0C79409AA89D} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{E2816346-87F4-4F85-95C3-0C79409AA89D} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{E2816346-87F4-4F85-95C3-0C79409AA89D} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger {F5344219-87A4-4399-B14A-E59CD118ABB8} False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{F5344219-87A4-4399-B14A-E59CD118ABB8} LoggerName "SQMLogger" False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{F5344219-87A4-4399-B14A-E59CD118ABB8} Enabled 1 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{F5344219-87A4-4399-B14A-E59CD118ABB8} EnableLevel 4 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{F5344219-87A4-4399-B14A-E59CD118ABB8} MatchAnyKeyword 2251799813685248 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{F5344219-87A4-4399-B14A-E59CD118ABB8} EnableProperty 2 False +****** 2009-07-14 04:33:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger\{F5344219-87A4-4399-B14A-E59CD118ABB8} Status 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger FileCount 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger MinimumBuffers 4 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger GUID "{22CE9747-3778-4811-841F-8361B920F596}" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger Start 0 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger FileMax 10 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger FileName "%SystemRoot%\System32\LogFiles\SQM\SQMLogger.etl" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger MaximumBuffers 64 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger BufferSize 16 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger MaxFileSize 30 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger FileCounter 7 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\SQMLogger Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger TCPIPLOGGER False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\TCPIPLOGGER {eb004a05-9b1a-11d4-9123-0050047759bc} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\TCPIPLOGGER\{eb004a05-9b1a-11d4-9123-0050047759bc} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\TCPIPLOGGER\{eb004a05-9b1a-11d4-9123-0050047759bc} EnableLevel 3 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\TCPIPLOGGER\{eb004a05-9b1a-11d4-9123-0050047759bc} EnableFlags 4095 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\TCPIPLOGGER GUID "{eb004a05-9b1a-11d4-9123-0050047759bc}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\TCPIPLOGGER Start 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\TCPIPLOGGER FileMax 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\TCPIPLOGGER Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger UBPM False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM {18f4a5fd-fd3b-40a5-8fc2-e5d261c5d02e} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{18f4a5fd-fd3b-40a5-8fc2-e5d261c5d02e} LoggerName "UBPM" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{18f4a5fd-fd3b-40a5-8fc2-e5d261c5d02e} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{18f4a5fd-fd3b-40a5-8fc2-e5d261c5d02e} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{18f4a5fd-fd3b-40a5-8fc2-e5d261c5d02e} EnableFlags 16777215 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{18f4a5fd-fd3b-40a5-8fc2-e5d261c5d02e} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM {22b6d684-fa63-4578-87c9-effcbe6643c7} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{22b6d684-fa63-4578-87c9-effcbe6643c7} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{22b6d684-fa63-4578-87c9-effcbe6643c7} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{22b6d684-fa63-4578-87c9-effcbe6643c7} LoggerName "UBPM" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{22b6d684-fa63-4578-87c9-effcbe6643c7} EnableFlags 16777215 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{22b6d684-fa63-4578-87c9-effcbe6643c7} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM {2e35aaeb-857f-4beb-a418-2e6c0e54d988} False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} LoggerName "UBPM" False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} Enabled 1 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} EnableLevel 0 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} EnableFlags 16777215 False +****** 2009-07-14 04:41:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{2e35aaeb-857f-4beb-a418-2e6c0e54d988} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM {5b004607-1087-4f16-b10e-979685a8d131} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{5b004607-1087-4f16-b10e-979685a8d131} LoggerName "UBPM" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{5b004607-1087-4f16-b10e-979685a8d131} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{5b004607-1087-4f16-b10e-979685a8d131} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{5b004607-1087-4f16-b10e-979685a8d131} EnableFlags 16777215 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{5b004607-1087-4f16-b10e-979685a8d131} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM {6863e644-dd5d-43a2-a8b5-7a81b46672e6} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{6863e644-dd5d-43a2-a8b5-7a81b46672e6} LoggerName "UBPM" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{6863e644-dd5d-43a2-a8b5-7a81b46672e6} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{6863e644-dd5d-43a2-a8b5-7a81b46672e6} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{6863e644-dd5d-43a2-a8b5-7a81b46672e6} EnableFlags 16777215 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{6863e644-dd5d-43a2-a8b5-7a81b46672e6} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM {84051b98-f508-4e54-82fa-8865c697c3b1} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{84051b98-f508-4e54-82fa-8865c697c3b1} LoggerName "UBPM" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{84051b98-f508-4e54-82fa-8865c697c3b1} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{84051b98-f508-4e54-82fa-8865c697c3b1} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{84051b98-f508-4e54-82fa-8865c697c3b1} EnableFlags 16777215 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{84051b98-f508-4e54-82fa-8865c697c3b1} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM {9b307223-4e4d-4bf5-9be8-995cd8e7420b} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{9b307223-4e4d-4bf5-9be8-995cd8e7420b} LoggerName "UBPM" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{9b307223-4e4d-4bf5-9be8-995cd8e7420b} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{9b307223-4e4d-4bf5-9be8-995cd8e7420b} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{9b307223-4e4d-4bf5-9be8-995cd8e7420b} EnableFlags 16777215 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{9b307223-4e4d-4bf5-9be8-995cd8e7420b} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM {9E6AE157-D9F7-47e5-8C6D-B17BB6C82A27} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{9E6AE157-D9F7-47e5-8C6D-B17BB6C82A27} EnableLevel 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{9E6AE157-D9F7-47e5-8C6D-B17BB6C82A27} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{9E6AE157-D9F7-47e5-8C6D-B17BB6C82A27} LoggerName "UBPM" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{9E6AE157-D9F7-47e5-8C6D-B17BB6C82A27} EnableFlags 16777215 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM\{9E6AE157-D9F7-47e5-8C6D-B17BB6C82A27} Status 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM GUID "{c09355a3-96af-4e8f-8d32-a2658dc2d5be}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM BufferSize 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM MinimumBuffers 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM MaximumBuffers 25 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM FlushTimer 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM LogFileMode 268435840 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM Start 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\UBPM Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger WdiContextLog False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WdiContextLog BufferSize 16 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WdiContextLog FileMax 3 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WdiContextLog FileName "%SystemRoot%\System32\WDI\LogFiles\WdiContextLog.etl" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WdiContextLog GUID "{f52ac1cc-b92d-4d8e-8cf5-699ca40a73d2}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WdiContextLog LogFileMode 4738 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WdiContextLog MaxFileSize 2 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WdiContextLog MaximumBuffers 32 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WdiContextLog Start 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WdiContextLog Status 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WdiContextLog FileCounter 3 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger WFP-IPsec Trace False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace {106B464A-8043-46B1-8CB8-E92A0CD7A560} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{106B464A-8043-46B1-8CB8-E92A0CD7A560} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{106B464A-8043-46B1-8CB8-E92A0CD7A560} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{106B464A-8043-46B1-8CB8-E92A0CD7A560} MatchAnyKeyword 4294967295 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace {106B464D-8043-46B1-8CB8-E92A0CD7A560} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{106B464D-8043-46B1-8CB8-E92A0CD7A560} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{106B464D-8043-46B1-8CB8-E92A0CD7A560} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{106B464D-8043-46B1-8CB8-E92A0CD7A560} MatchAnyKeyword 4294967295 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace {5A1600D2-68E5-4DE7-BCF4-1C2D215FE0FE} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{5A1600D2-68E5-4DE7-BCF4-1C2D215FE0FE} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{5A1600D2-68E5-4DE7-BCF4-1C2D215FE0FE} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{5A1600D2-68E5-4DE7-BCF4-1C2D215FE0FE} MatchAnyKeyword 4294967295 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace {AD33FA19-F2D2-46D1-8F4C-E3C3087E45AD} False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{AD33FA19-F2D2-46D1-8F4C-E3C3087E45AD} Enabled 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{AD33FA19-F2D2-46D1-8F4C-E3C3087E45AD} EnableLevel 4 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace\{AD33FA19-F2D2-46D1-8F4C-E3C3087E45AD} MatchAnyKeyword 4294967295 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace ClockType 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace FileName "%SystemRoot%\System32\LogFiles\WMI\wfp.etl" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace Guid "{0762bd13-14d5-4928-9db0-6c4e96312988}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace LogFileMode 4610 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace MaxFileSize 8 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace Start 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger\WFP-IPsec Trace Status 0 False +**** 2021-11-30 22:04:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Autologger Status 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI Security False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 9c205a39-1250-487d-abd7-e831c6290539 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5322d61a-9efa-4bc3-a3f9-14be95c144f8 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 00 00 68 83 08 00 ....h... +8c fa 06 00 ac fa 06 00 ........ +c0 f9 06 00 01 00 00 00 ........ +3c fa 06 00 00 00 00 00 <....... +cb 94 df 77 4c f0 90 7c ...wL..| +3c fa 06 00 00 00 00 00 <....... +78 01 08 00 68 03 08 00 x...h... +00 00 00 00 78 01 08 00 ....x... +e0 81 08 00 a8 fa 06 00 ........ +50 55 08 00 b0 f9 06 00 PU...... +46 0f 91 7c 05 00 00 00 F..|.... +50 55 08 00 00 00 08 00 PU...... +48 51 08 00 00 00 00 00 HQ...... +84 fa 06 00 48 51 08 00 ....HQ.. +d4 f9 06 00 46 0f 91 7c ....F..| +86 00 00 00 48 51 08 00 ....HQ.. +00 00 08 00 20 51 08 00 .....Q.. +00 00 00 00 a8 fa 06 00 ........ +78 01 08 00 a8 fa 06 00 x....... +91 0e 91 7c 08 06 08 00 ...|.... +6d 05 91 7c ec fa 06 00 m..|.... +44 fb 06 00 5c fd 06 00 D...\... +00 00 00 00 ff ff ff ff ........ +20 51 08 00 78 01 08 00 .Q..x... +00 00 08 00 28 51 08 00 ....(Q.. +9b 99 80 7c 4c f0 90 7c ...|L..| +01 00 00 00 78 01 08 00 ....x... +b0 83 08 00 a8 83 08 00 ........ +a8 36 91 7c 6c fd 06 00 .6.|l... +14 fa 06 00 10 00 00 00 ........ +b0 ff 06 00 f3 99 83 7c .......| +a0 99 80 7c b0 83 08 00 ...|.... +28 00 00 00 00 00 08 00 (....... +68 83 08 00 b0 fa 06 00 h....... +fc 92 df 77 00 00 00 00 ...w.... +00 00 00 00 5c fd 01 01 ....\... +86 00 00 00 c8 f9 06 00 ........ +00 00 08 00 bc fa 06 00 ........ +18 ee 90 7c 70 05 91 7c ...|p..| +00 00 00 00 00 00 00 00 ........ +88 99 01 01 8b 00 00 00 ........ +ec f9 06 00 9b 99 80 7c .......| +b0 ff 06 00 18 ee 90 7c .......| +70 05 91 7c ff ff ff ff p..|.... +6d 05 91 7c bc 09 91 7c m..|...| +00 00 08 00 00 00 00 00 ........ +28 51 08 00 cc fa 06 00 (Q...... +92 09 91 7c 28 51 08 00 ...|(Q.. +76 09 91 7c 14 fb 06 00 v..|.... +0f d5 e0 77 ec fa 06 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 c0 fd 7f 0e 00 10 00 ........ +50 51 08 00 00 00 00 00 PQ...... +00 00 00 00 a0 f7 c5 77 .......w +01 00 00 00 00 00 00 00 ........ +18 fb 06 00 7d 62 c4 77 ....}b.w +7d 4d 26 00 40 18 00 01 }M&.@..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 3b9c9951-3480-4220-9377-9c8e5184f5cd " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 84 00 ........ +04 00 00 00 00 00 14 00 ........ +88 00 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 88 00 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 28 00 80 00 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 5e f3 0f b1 P...^... +81 64 ae 04 b1 4c a2 29 .d...L.) +14 b1 4c 21 a6 56 86 56 ..L!.V.V +00 00 28 00 80 00 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 6e bf 1b bb P...n... +45 ef d2 b1 4a 3b 45 db E...J;E. +50 5b 43 27 04 58 d8 6b P[C'.X.k" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7dd42a49-5329-4832-8dfd-43d979153a88 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 18 00 ........ +ff 07 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security c7bde69a-e1e0-4177-b6ef-283ad1525271 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 18 00 ........ +ff 07 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security edd08927-9cc4-4e65-b970-c2560fb5c289 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 18 00 ........ +ff 07 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 22fb2cd6-0e7b-422b-a0c7-2fad1fd0e716 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 18 00 ........ +ff 07 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security b675ec37-bdb6-4648-bc92-f3fdc74d3ca2 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 1a9443d4-b099-44d6-8eb1-829b9c2fe290 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 00 00 68 83 08 00 ....h... +8c fa 06 00 ac fa 06 00 ........ +c0 f9 06 00 01 00 00 00 ........ +3c fa 06 00 00 00 00 00 <....... +cb 94 df 77 4c f0 90 7c ...wL..| +3c fa 06 00 00 00 00 00 <....... +78 01 08 00 68 03 08 00 x...h... +00 00 00 00 78 01 08 00 ....x... +e0 81 08 00 a8 fa 06 00 ........ +50 55 08 00 b0 f9 06 00 PU...... +46 0f 91 7c 05 00 00 00 F..|.... +50 55 08 00 00 00 08 00 PU...... +48 51 08 00 00 00 00 00 HQ...... +84 fa 06 00 48 51 08 00 ....HQ.. +d4 f9 06 00 46 0f 91 7c ....F..| +86 00 00 00 48 51 08 00 ....HQ.. +00 00 08 00 20 51 08 00 .....Q.. +00 00 00 00 a8 fa 06 00 ........ +78 01 08 00 a8 fa 06 00 x....... +91 0e 91 7c 08 06 08 00 ...|.... +6d 05 91 7c ec fa 06 00 m..|.... +44 fb 06 00 5c fd 06 00 D...\... +00 00 00 00 ff ff ff ff ........ +20 51 08 00 78 01 08 00 .Q..x... +00 00 08 00 28 51 08 00 ....(Q.. +9b 99 80 7c 4c f0 90 7c ...|L..| +01 00 00 00 78 01 08 00 ....x... +b0 83 08 00 a8 83 08 00 ........ +a8 36 91 7c 6c fd 06 00 .6.|l... +14 fa 06 00 10 00 00 00 ........ +b0 ff 06 00 f3 99 83 7c .......| +a0 99 80 7c b0 83 08 00 ...|.... +28 00 00 00 00 00 08 00 (....... +68 83 08 00 b0 fa 06 00 h....... +fc 92 df 77 00 00 00 00 ...w.... +00 00 00 00 5c fd 01 01 ....\... +86 00 00 00 c8 f9 06 00 ........ +00 00 08 00 bc fa 06 00 ........ +18 ee 90 7c 70 05 91 7c ...|p..| +00 00 00 00 00 00 00 00 ........ +88 99 01 01 8b 00 00 00 ........ +ec f9 06 00 9b 99 80 7c .......| +b0 ff 06 00 18 ee 90 7c .......| +70 05 91 7c ff ff ff ff p..|.... +6d 05 91 7c bc 09 91 7c m..|...| +00 00 08 00 00 00 00 00 ........ +28 51 08 00 cc fa 06 00 (Q...... +92 09 91 7c 28 51 08 00 ...|(Q.. +76 09 91 7c 14 fb 06 00 v..|.... +0f d5 e0 77 ec fa 06 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 c0 fd 7f 0e 00 10 00 ........ +50 51 08 00 00 00 00 00 PQ...... +00 00 00 00 a0 f7 c5 77 .......w +01 00 00 00 00 00 00 00 ........ +18 fb 06 00 7d 62 c4 77 ....}b.w +7d 4d 26 00 40 18 00 01 }M&.@..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 18f4a5fd-fd3b-40a5-8fc2-e5d261c5d02e " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0063715b-eeda-4007-9429-ad526f62696e " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 00 00 ........ +00 00 23 00 e8 2f 23 00 ..#../#. +30 02 00 00 5c 01 01 01 0...\... +e8 2f 23 00 0a 00 00 0a ./#..... +ac f9 06 00 a2 02 00 a0 ........ +81 00 00 00 a8 cf 24 00 ......$. +01 00 00 00 03 00 00 00 ........ +74 f9 06 00 81 00 00 00 t....... +22 02 00 00 5d 18 2c 77 "...].,w +a2 02 00 a0 01 00 00 00 ........ +31 7e 71 75 d8 3a 25 00 1~qu.:%. +00 00 00 00 47 7e 71 75 ....G~qu +50 30 23 00 5d 18 2c 77 P0#.].,w +81 00 00 00 00 00 00 00 ........ +00 00 00 00 d8 3a 25 00 .....:%. +c0 f9 06 00 d0 f8 24 00 ......$. +d0 f8 24 00 e8 2f 23 00 ..$../#. +fd 44 73 75 63 e9 16 00 .Dsuc... +00 00 00 00 08 00 00 00 ........ +2d 01 01 01 fc f8 06 00 -....... +24 fa 06 00 30 fa 06 00 $...0... +16 54 25 77 00 00 00 00 .T%w.... +00 00 23 00 d0 c2 24 00 ..#...$. +33 00 2c 77 00 00 00 00 3.,w.... +00 00 ff ff 04 00 00 00 ........ +5d 18 2c 77 00 00 00 00 ].,w.... +40 fa 06 00 40 bd 24 00 @...@.$. +01 00 00 00 00 00 00 00 ........ +1c fa 06 00 dc d8 2b 77 ......+w +ec 17 2c 77 60 fa 06 00 ..,w`... +14 fb 06 00 30 fa 06 00 ....0... +3c 16 2c 77 00 00 23 00 <.,w..#. +00 00 00 00 c8 c2 24 00 ......$. +40 fa 06 00 03 18 2c 77 @.....,w +d0 c2 24 00 5d 18 2c 77 ..$.].,w +88 fa 06 00 5a 2c 50 75 ....Z,Pu +60 fa 06 00 5d 18 2c 77 `...].,w +60 d2 29 77 00 00 00 00 `.)w.... +18 00 1a 00 d0 f8 24 00 ......$. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +0c 00 00 02 40 fb 06 00 ....@... +00 02 00 00 00 00 00 00 ........ +d0 f8 24 00 01 00 00 00 ..$..... +e0 fa 06 00 74 07 13 77 ....t..w +00 00 00 00 b7 26 11 00 .....&.. +40 fd 06 00 18 fb 06 00 @....... +40 fb 06 00 00 00 00 00 @....... +10 fb 06 00 48 26 11 00 ....H&.. +b3 ae 1a 77 8c 26 11 00 ...w.&.. +00 00 00 01 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 38 fb 06 00 ....8... +b3 ae 1a 77 ca 26 11 00 ...w.&.. +f4 fa 06 00 e4 29 00 01 .....).." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 06184c97-5201-480e-92af-3a3626c5b140 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +04 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +70 8c 34 00 00 00 00 00 p.4..... +48 24 33 00 00 00 33 00 H$3...3. +0a 00 01 0b 0d 5e 61 77 .....^aw +30 01 33 00 ec 5d 61 77 0.3..]aw +21 6a f4 73 00 00 00 00 !j.s.... +20 00 00 00 00 00 33 00 ......3. +00 00 00 00 ec f7 20 00 ........ +0d 5e 61 77 30 01 33 00 .^aw0.3. +ec 5d 61 77 05 6a f4 73 .]aw.j.s +00 00 00 00 00 00 33 00 ......3. +50 24 33 00 00 00 33 00 P$3...3. +90 2a 33 00 a8 00 00 00 .*3..... +48 01 01 01 90 2a 33 00 H....*3. +03 00 00 03 58 99 34 00 ....X.4. +48 01 33 00 81 00 00 00 H.3..... +00 00 33 00 48 01 33 00 ..3.H.3. +03 00 00 00 00 00 00 00 ........ +48 01 33 00 03 00 00 03 H.3..... +19 57 61 77 12 00 00 12 .Waw.... +05 00 00 00 ae 65 f4 75 .....e.u +88 af 34 00 03 00 00 00 ..4..... +c4 65 f4 75 05 00 00 00 .e.u.... +12 00 00 00 b4 2a 33 00 .....*3. +0c 02 00 0e 05 00 00 00 ........ +1a 00 00 00 88 af 34 00 ......4. +74 f7 20 00 70 8c 34 00 t...p.4. +a0 9a 34 00 05 00 00 00 ..4..... +6c 01 33 00 00 00 00 00 l.3..... +00 00 00 00 0d 01 01 01 ........ +48 01 33 00 10 f8 20 00 H.3..... +50 24 33 00 58 99 34 00 P$3.X.4. +21 8e b5 04 fe ff ff 00 !....... +00 00 00 00 28 00 00 00 ....(... +00 01 01 01 0c f7 20 00 ........ +f4 54 61 77 84 fd 20 00 .Taw.... +e4 46 5b 77 21 8e b5 04 .F[w!... +fe ff ff ff ec 5d 61 77 .....]aw +e3 59 61 77 00 00 00 00 .Yaw.... +50 24 33 00 f4 54 61 77 P$3..Taw +4c f8 20 00 20 fb 20 00 L....... +1c f8 20 00 38 55 61 77 ....8Uaw +00 00 33 00 00 00 00 00 ..3..... +48 24 33 00 2c f8 20 00 H$3.,... +0b 55 61 77 50 24 33 00 .UawP$3. +19 57 61 77 74 f8 20 00 .Wawt... +c4 2b be 75 4c f8 20 00 .+.uL... +19 57 61 77 38 56 5f 77 .Waw8V_w +00 00 00 00 1a 00 1c 00 ........ +70 8c 34 00 00 00 00 00 p.4..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0d 00 00 02 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security E23B33B0-C8C9-472C-A5F9-F2BDFEA0F156 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +80 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security e04fe2e0-c6cf-4273-b59d-5c97c9c374a4 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 60 00 ......`. +04 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +01 08 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security aea1b4fa-97d1-45f2-a64c-4d69fffd92c9 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security bd2f4252-5e1e-49fc-9a30-f3978ad89ee2 " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 639eade2-9051-5ddc-d208-b51afd9e984b " +01 00 04 80 24 01 00 00 ....$... +34 01 00 00 00 00 00 00 4....... +14 00 00 00 02 00 10 01 ........ +0a 00 00 00 00 00 14 00 ........ +00 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 00 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 25 02 00 00 ....%... +00 00 14 00 00 02 00 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +00 02 00 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +00 00 14 00 00 02 00 00 ........ +01 01 00 00 00 00 00 05 ........ +03 00 00 00 00 00 14 00 ........ +00 02 00 00 01 01 00 00 ........ +00 00 00 05 21 00 00 00 ....!... +00 00 14 00 ff ff 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +7f ff 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 28 00 ......(. +ff ff 00 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +23 90 7c 34 41 78 e1 6e #.|4Ax.n +77 8d c4 1c 99 3c 33 a6 w....<3. +8a 68 d6 5b 00 00 00 00 .h.[.... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security fa5ae656-8e4a-ac95-0980-4eb8342436d8 " +01 00 04 80 3c 01 00 00 ....<... +4c 01 00 00 00 00 00 00 L....... +14 00 00 00 02 00 28 01 ......(. +08 00 00 00 00 00 14 00 ........ +00 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 00 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 27 02 00 00 ....'... +00 00 14 00 00 02 00 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 02 00 00 01 01 00 00 ........ +00 00 00 05 21 00 00 00 ....!... +00 00 14 00 ff ff 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +7f ff 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 28 00 ......(. +ff ff 00 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +23 90 7c 34 41 78 e1 6e #.|4Ax.n +77 8d c4 1c 99 3c 33 a6 w....<3. +8a 68 d6 5b 00 00 00 00 .h.[.... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0e66e20b-b802-ba6a-9272-31199d0ed295 " +01 00 04 80 a4 00 00 00 ........ +b4 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 90 00 ........ +02 00 00 00 00 00 14 00 ........ +ff ff 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 ff fd 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 23 90 7c 34 P...#.|4 +41 78 e1 6e 77 8d c4 1c Ax.nw... +99 3c 33 a6 8a 68 d6 5b .<3..h.[ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 6d013707-52ac-4fb5-828d-539aa8302ce2 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +01 00 00 00 00 00 28 00 ......(. +ff 0f 12 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 00 00 00 .O.1.... +60 00 00 00 00 26 00 36 `....&.6 +01 a6 00 a6 c0 86 00 ac ........ +01 4c 00 6c 03 4c 01 4c .L.l.L.L +81 0d 01 58 02 98 00 d8 ...X.... +c6 98 02 98 02 57 02 dc .....W.. +06 7c 00 fc 0c 3c 04 68 .|...<.h +07 36 04 60 0b 60 02 60 .6.`.`.` +da 63 0a 60 0b 10 09 1c .c.`.... +58 bd 00 bc 30 28 11 4c X...0(.L +1a 0c 13 54 2e 97 0a 68 ...T...h +6e bf 28 30 21 70 21 40 n.(0!p!@ +67 c3 06 90 ca c0 46 50 g.....FP +73 53 46 30 00 00 00 00 sSF0.... +c0 2b 08 00 00 00 08 00 .+...... +e0 2b 08 00 c4 00 08 00 .+...... +c4 00 08 00 7f 00 00 00 ........ +00 00 00 80 00 00 08 00 ........ +00 00 00 00 b4 f9 06 00 ........ +1c 1e f3 77 18 01 08 00 ...w.... +fb 1d f3 77 10 b8 06 00 ...w.... +c0 2b 08 00 00 00 08 00 .+...... +c8 2b 08 00 9a 5e e3 5a .+...^.Z +cb 75 b9 18 57 a1 7f 71 .u..W..q +f9 e8 ff b6 b4 ba b0 56 .......V +09 a4 02 b6 50 01 08 00 ....P... +50 01 08 00 4d f4 46 75 P...M.Fu +00 00 08 00 c4 00 08 00 ........ +8f a3 19 32 00 e5 59 aa ...2..Y. +50 01 08 00 59 7e c8 75 P...Y~.u +b2 35 c4 05 05 cc 50 a2 .5....P. +b1 c0 93 a0 36 55 86 60 ....6U.` +7f 00 00 00 2c ba f2 77 ....,..w +fe ff ff ff 7c f9 06 00 ....|... +7f 00 00 00 10 fa 06 00 ........ +c4 00 08 00 6c d2 f9 77 ....l..w +50 fa 06 00 10 fa 06 00 P....... +34 00 00 00 84 00 00 00 4....... +00 00 00 00 00 00 00 00 ........ +10 fa 06 00 f8 03 00 00 ........ +00 00 00 00 c4 00 08 00 ........ +a3 d3 f9 77 50 01 08 00 ...wP... +88 43 00 01 7f 00 00 00 .C...... +b0 01 01 01 e4 f8 06 00 ........ +60 00 00 00 90 ff 06 00 `....... +6b 44 f9 77 cc ba f2 77 kD.w...w +fe ff ff ff fb 1d f3 77 .......w +fa 1a f3 77 00 00 00 00 ...w.... +00 00 00 00 0c ff 06 00 ........ +08 fa 06 00 00 00 00 00 ........ +e4 f9 06 00 b4 2d f3 77 .....-.w +00 00 08 00 00 00 00 00 ........ +c8 2b 08 00 88 43 00 01 .+...C.. +0c ff 06 00 8c fa 06 00 ........ +e0 f8 f6 77 0c ff 06 00 ...w.... +6c fa 06 00 06 00 00 00 l....... +01 00 00 00 87 f8 f6 77 .......w +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security f52ac1cc-b92d-4d8e-8cf5-699ca40a73d2 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 98 00 ........ +05 00 00 00 00 00 14 00 ........ +00 02 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 28 00 ......(. +f7 0f 10 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +5e f3 0f b1 81 64 ae 04 ^....d.. +b1 4c a2 29 14 b1 4c 21 .L.)..L! +a6 56 86 56 00 00 28 00 .V.V..(. +f7 0f 10 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C'" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 2ff3e6b7-cb90-4700-9621-443f389734ed " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 28 00 80 00 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 23 90 7c 34 P...#.|4 +41 78 e1 6e 77 8d c4 1c Ax.nw... +99 3c 33 a6 8a 68 d6 5b .<3..h.[" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 08b524eb-a2bf-47eb-aef1-dbd871741d7a " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +04 00 00 00 00 00 14 00 ........ +00 02 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 28 00 ......(. +f7 0f 10 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +5e f3 0f b1 81 64 ae 04 ^....d.. +b1 4c a2 29 14 b1 4c 21 .L.)..L!" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 54dea73a-ed1f-42a4-af71-3e63d056f174 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 84 00 ........ +04 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 28 00 f7 0f 10 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 5e f3 0f b1 P...^... +81 64 ae 04 b1 4c a2 29 .d...L.) +14 b1 4c 21 a6 56 86 56 ..L!.V.V +00 00 28 00 f7 0f 10 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 6e bf 1b bb P...n... +45 ef d2 b1 4a 3b 45 db E...J;E. +50 5b 43 27 04 58 d8 6b P[C'.X.k" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 6bba3851-2c7e-4dea-8f54-31e5afd029e3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 84 00 ........ +04 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 28 00 f7 0f 10 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 5e f3 0f b1 P...^... +81 64 ae 04 b1 4c a2 29 .d...L.) +14 b1 4c 21 a6 56 86 56 ..L!.V.V +00 00 28 00 80 00 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 23 90 7c 34 P...#.|4 +41 78 e1 6e 77 8d c4 1c Ax.nw... +99 3c 33 a6 8a 68 d6 5b .<3..h.[" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7efe4ab3-990d-4350-a878-cd8772888199 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 00 00 68 83 08 00 ....h... +8c fa 06 00 ac fa 06 00 ........ +c0 f9 06 00 01 00 00 00 ........ +3c fa 06 00 00 00 00 00 <....... +cb 94 df 77 4c f0 90 7c ...wL..| +3c fa 06 00 00 00 00 00 <....... +78 01 08 00 68 03 08 00 x...h... +00 00 00 00 78 01 08 00 ....x... +e0 81 08 00 a8 fa 06 00 ........ +50 55 08 00 b0 f9 06 00 PU...... +46 0f 91 7c 05 00 00 00 F..|.... +50 55 08 00 00 00 08 00 PU...... +48 51 08 00 00 00 00 00 HQ...... +84 fa 06 00 48 51 08 00 ....HQ.. +d4 f9 06 00 46 0f 91 7c ....F..| +86 00 00 00 48 51 08 00 ....HQ.. +00 00 08 00 20 51 08 00 .....Q.. +00 00 00 00 a8 fa 06 00 ........ +78 01 08 00 a8 fa 06 00 x....... +91 0e 91 7c 08 06 08 00 ...|.... +6d 05 91 7c ec fa 06 00 m..|.... +44 fb 06 00 5c fd 06 00 D...\... +00 00 00 00 ff ff ff ff ........ +20 51 08 00 78 01 08 00 .Q..x... +00 00 08 00 28 51 08 00 ....(Q.. +9b 99 80 7c 4c f0 90 7c ...|L..| +01 00 00 00 78 01 08 00 ....x... +b0 83 08 00 a8 83 08 00 ........ +a8 36 91 7c 6c fd 06 00 .6.|l... +14 fa 06 00 10 00 00 00 ........ +b0 ff 06 00 f3 99 83 7c .......| +a0 99 80 7c b0 83 08 00 ...|.... +28 00 00 00 00 00 08 00 (....... +68 83 08 00 b0 fa 06 00 h....... +fc 92 df 77 00 00 00 00 ...w.... +00 00 00 00 5c fd 01 01 ....\... +86 00 00 00 c8 f9 06 00 ........ +00 00 08 00 bc fa 06 00 ........ +18 ee 90 7c 70 05 91 7c ...|p..| +00 00 00 00 00 00 00 00 ........ +88 99 01 01 8b 00 00 00 ........ +ec f9 06 00 9b 99 80 7c .......| +b0 ff 06 00 18 ee 90 7c .......| +70 05 91 7c ff ff ff ff p..|.... +6d 05 91 7c bc 09 91 7c m..|...| +00 00 08 00 00 00 00 00 ........ +28 51 08 00 cc fa 06 00 (Q...... +92 09 91 7c 28 51 08 00 ...|(Q.. +76 09 91 7c 14 fb 06 00 v..|.... +0f d5 e0 77 ec fa 06 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 c0 fd 7f 0e 00 10 00 ........ +50 51 08 00 00 00 00 00 PQ...... +00 00 00 00 a0 f7 c5 77 .......w +01 00 00 00 00 00 00 00 ........ +18 fb 06 00 7d 62 c4 77 ....}b.w +7d 4d 26 00 40 18 00 01 }M&.@..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 41932cab-7e12-40d6-a728-62d30e054593 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 00 00 68 83 08 00 ....h... +8c fa 06 00 ac fa 06 00 ........ +c0 f9 06 00 01 00 00 00 ........ +3c fa 06 00 00 00 00 00 <....... +cb 94 df 77 4c f0 90 7c ...wL..| +3c fa 06 00 00 00 00 00 <....... +78 01 08 00 68 03 08 00 x...h... +00 00 00 00 78 01 08 00 ....x... +e0 81 08 00 a8 fa 06 00 ........ +50 55 08 00 b0 f9 06 00 PU...... +46 0f 91 7c 05 00 00 00 F..|.... +50 55 08 00 00 00 08 00 PU...... +48 51 08 00 00 00 00 00 HQ...... +84 fa 06 00 48 51 08 00 ....HQ.. +d4 f9 06 00 46 0f 91 7c ....F..| +86 00 00 00 48 51 08 00 ....HQ.. +00 00 08 00 20 51 08 00 .....Q.. +00 00 00 00 a8 fa 06 00 ........ +78 01 08 00 a8 fa 06 00 x....... +91 0e 91 7c 08 06 08 00 ...|.... +6d 05 91 7c ec fa 06 00 m..|.... +44 fb 06 00 5c fd 06 00 D...\... +00 00 00 00 ff ff ff ff ........ +20 51 08 00 78 01 08 00 .Q..x... +00 00 08 00 28 51 08 00 ....(Q.. +9b 99 80 7c 4c f0 90 7c ...|L..| +01 00 00 00 78 01 08 00 ....x... +b0 83 08 00 a8 83 08 00 ........ +a8 36 91 7c 6c fd 06 00 .6.|l... +14 fa 06 00 10 00 00 00 ........ +b0 ff 06 00 f3 99 83 7c .......| +a0 99 80 7c b0 83 08 00 ...|.... +28 00 00 00 00 00 08 00 (....... +68 83 08 00 b0 fa 06 00 h....... +fc 92 df 77 00 00 00 00 ...w.... +00 00 00 00 5c fd 01 01 ....\... +86 00 00 00 c8 f9 06 00 ........ +00 00 08 00 bc fa 06 00 ........ +18 ee 90 7c 70 05 91 7c ...|p..| +00 00 00 00 00 00 00 00 ........ +88 99 01 01 8b 00 00 00 ........ +ec f9 06 00 9b 99 80 7c .......| +b0 ff 06 00 18 ee 90 7c .......| +70 05 91 7c ff ff ff ff p..|.... +6d 05 91 7c bc 09 91 7c m..|...| +00 00 08 00 00 00 00 00 ........ +28 51 08 00 cc fa 06 00 (Q...... +92 09 91 7c 28 51 08 00 ...|(Q.. +76 09 91 7c 14 fb 06 00 v..|.... +0f d5 e0 77 ec fa 06 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 c0 fd 7f 0e 00 10 00 ........ +50 51 08 00 00 00 00 00 PQ...... +00 00 00 00 a0 f7 c5 77 .......w +01 00 00 00 00 00 00 00 ........ +18 fb 06 00 7d 62 c4 77 ....}b.w +7d 4d 26 00 40 18 00 01 }M&.@..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security ad5c7a10-4e08-45e1-81b5-cb5eb6ec8917 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 00 00 68 83 08 00 ....h... +8c fa 06 00 ac fa 06 00 ........ +c0 f9 06 00 01 00 00 00 ........ +3c fa 06 00 00 00 00 00 <....... +cb 94 df 77 4c f0 90 7c ...wL..| +3c fa 06 00 00 00 00 00 <....... +78 01 08 00 68 03 08 00 x...h... +00 00 00 00 78 01 08 00 ....x... +e0 81 08 00 a8 fa 06 00 ........ +50 55 08 00 b0 f9 06 00 PU...... +46 0f 91 7c 05 00 00 00 F..|.... +50 55 08 00 00 00 08 00 PU...... +48 51 08 00 00 00 00 00 HQ...... +84 fa 06 00 48 51 08 00 ....HQ.. +d4 f9 06 00 46 0f 91 7c ....F..| +86 00 00 00 48 51 08 00 ....HQ.. +00 00 08 00 20 51 08 00 .....Q.. +00 00 00 00 a8 fa 06 00 ........ +78 01 08 00 a8 fa 06 00 x....... +91 0e 91 7c 08 06 08 00 ...|.... +6d 05 91 7c ec fa 06 00 m..|.... +44 fb 06 00 5c fd 06 00 D...\... +00 00 00 00 ff ff ff ff ........ +20 51 08 00 78 01 08 00 .Q..x... +00 00 08 00 28 51 08 00 ....(Q.. +9b 99 80 7c 4c f0 90 7c ...|L..| +01 00 00 00 78 01 08 00 ....x... +b0 83 08 00 a8 83 08 00 ........ +a8 36 91 7c 6c fd 06 00 .6.|l... +14 fa 06 00 10 00 00 00 ........ +b0 ff 06 00 f3 99 83 7c .......| +a0 99 80 7c b0 83 08 00 ...|.... +28 00 00 00 00 00 08 00 (....... +68 83 08 00 b0 fa 06 00 h....... +fc 92 df 77 00 00 00 00 ...w.... +00 00 00 00 5c fd 01 01 ....\... +86 00 00 00 c8 f9 06 00 ........ +00 00 08 00 bc fa 06 00 ........ +18 ee 90 7c 70 05 91 7c ...|p..| +00 00 00 00 00 00 00 00 ........ +88 99 01 01 8b 00 00 00 ........ +ec f9 06 00 9b 99 80 7c .......| +b0 ff 06 00 18 ee 90 7c .......| +70 05 91 7c ff ff ff ff p..|.... +6d 05 91 7c bc 09 91 7c m..|...| +00 00 08 00 00 00 00 00 ........ +28 51 08 00 cc fa 06 00 (Q...... +92 09 91 7c 28 51 08 00 ...|(Q.. +76 09 91 7c 14 fb 06 00 v..|.... +0f d5 e0 77 ec fa 06 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 c0 fd 7f 0e 00 10 00 ........ +50 51 08 00 00 00 00 00 PQ...... +00 00 00 00 a0 f7 c5 77 .......w +01 00 00 00 00 00 00 00 ........ +18 fb 06 00 7d 62 c4 77 ....}b.w +7d 4d 26 00 40 18 00 01 }M&.@..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security c09355a3-96af-4e8f-8d32-a2658dc2d5be " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 01 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 00 02 00 00 ........ +01 01 00 00 00 00 00 02 ........ +00 00 00 00 00 00 05 00 ........ +70 33 05 00 18 02 00 00 p3...... +68 01 01 01 70 33 05 00 h...p3.. +03 00 00 03 f4 f1 1f 00 ........ +f1 02 00 f3 81 00 00 00 ........ +c0 36 06 00 01 00 00 00 .6...... +03 00 00 00 bc f1 1f 00 ........ +81 00 00 00 71 02 00 00 ....q... +d7 2a dc 77 f1 02 00 f3 .*.w.... +01 00 00 00 04 f2 1f 00 ........ +60 a8 06 00 00 00 05 00 `....... +00 00 00 00 e0 33 05 00 .....3.. +74 b7 a8 d4 81 00 00 00 t....... +00 00 00 00 00 00 00 00 ........ +60 a8 06 00 00 00 00 00 `....... +20 5b 06 00 d0 f1 1f 00 .[...... +70 33 05 00 c0 f7 1f 00 p3...... +4d 69 26 00 00 00 00 00 Mi&..... +08 00 00 00 d2 01 01 01 ........ +40 f1 1f 00 f8 37 06 00 @....7.. +78 f2 1f 00 7d 12 d5 77 x...}..w +00 00 00 00 00 00 05 00 ........ +18 15 06 00 c6 12 dc 77 .......w +00 00 00 00 0b 00 5c 00 ......\. +09 00 00 00 d7 2a dc 77 .....*.w +00 00 00 00 18 5b 06 00 .....[.. +d8 12 06 00 01 00 00 00 ........ +10 15 06 00 64 f2 1f 00 ....d... +7e 0d dc 77 92 28 dc 77 ~..w.(.w +a8 f2 1f 00 5c f3 1f 00 ....\... +10 15 06 00 78 f2 1f 00 ....x... +d8 28 dc 77 00 00 05 00 .(.w.... +00 00 00 00 18 15 06 00 ........ +88 f2 1f 00 a9 28 dc 77 .....(.w +18 15 06 00 d7 2a dc 77 .....*.w +d0 f2 1f 00 5d 2c fb 75 ....],.u +a8 f2 1f 00 d7 2a dc 77 .....*.w +68 23 da 77 00 00 00 00 h#.w.... +00 00 02 00 20 5b 06 00 .....[.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 02 88 f3 1f 00 ........ +00 02 00 00 00 00 00 00 ........ +20 5b 06 00 01 00 00 00 .[...... +28 f3 1f 00 2d 0d 49 77 (...-.Iw +00 00 00 00 d0 0f 2e 00 ........ +88 f5 1f 00 60 f3 1f 00 ....`... +88 f3 1f 00 00 00 00 00 ........ +58 f3 1f 00 80 0f 2e 00 X....... +66 b2 50 76 a5 0f 2e 00 f.Pv.... +d0 ee 05 00 58 ee 05 00 ....X... +e0 ed 05 00 00 00 00 00 ........ +fc 2d ca 77 80 f3 1f 00 .-.w.... +66 b2 50 76 dc 0f 2e 00 f.Pv.... +3c f3 1f 00 eb 28 74 00 <....(t." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 9e03f75a-bcbe-428a-8f3c-d46f2a444935 " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security f230d19a-5d93-47d9-a83f-53829edfb8df " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security BDD865D1-D7C1-11d0-A501-00A0C9062910 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security CE8DEE0B-D539-4000-B0F8-77BED049C590 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 00 00 68 83 08 00 ....h... +8c fa 06 00 ac fa 06 00 ........ +c0 f9 06 00 01 00 00 00 ........ +3c fa 06 00 00 00 00 00 <....... +cb 94 df 77 4c f0 90 7c ...wL..| +3c fa 06 00 00 00 00 00 <....... +78 01 08 00 68 03 08 00 x...h... +00 00 00 00 78 01 08 00 ....x... +e0 81 08 00 a8 fa 06 00 ........ +50 55 08 00 b0 f9 06 00 PU...... +46 0f 91 7c 05 00 00 00 F..|.... +50 55 08 00 00 00 08 00 PU...... +48 51 08 00 00 00 00 00 HQ...... +84 fa 06 00 48 51 08 00 ....HQ.. +d4 f9 06 00 46 0f 91 7c ....F..| +86 00 00 00 48 51 08 00 ....HQ.. +00 00 08 00 20 51 08 00 .....Q.. +00 00 00 00 a8 fa 06 00 ........ +78 01 08 00 a8 fa 06 00 x....... +91 0e 91 7c 08 06 08 00 ...|.... +6d 05 91 7c ec fa 06 00 m..|.... +44 fb 06 00 5c fd 06 00 D...\... +00 00 00 00 ff ff ff ff ........ +20 51 08 00 78 01 08 00 .Q..x... +00 00 08 00 28 51 08 00 ....(Q.. +9b 99 80 7c 4c f0 90 7c ...|L..| +01 00 00 00 78 01 08 00 ....x... +b0 83 08 00 a8 83 08 00 ........ +a8 36 91 7c 6c fd 06 00 .6.|l... +14 fa 06 00 10 00 00 00 ........ +b0 ff 06 00 f3 99 83 7c .......| +a0 99 80 7c b0 83 08 00 ...|.... +28 00 00 00 00 00 08 00 (....... +68 83 08 00 b0 fa 06 00 h....... +fc 92 df 77 00 00 00 00 ...w.... +00 00 00 00 5c fd 01 01 ....\... +86 00 00 00 c8 f9 06 00 ........ +00 00 08 00 bc fa 06 00 ........ +18 ee 90 7c 70 05 91 7c ...|p..| +00 00 00 00 00 00 00 00 ........ +88 99 01 01 8b 00 00 00 ........ +ec f9 06 00 9b 99 80 7c .......| +b0 ff 06 00 18 ee 90 7c .......| +70 05 91 7c ff ff ff ff p..|.... +6d 05 91 7c bc 09 91 7c m..|...| +00 00 08 00 00 00 00 00 ........ +28 51 08 00 cc fa 06 00 (Q...... +92 09 91 7c 28 51 08 00 ...|(Q.. +76 09 91 7c 14 fb 06 00 v..|.... +0f d5 e0 77 ec fa 06 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 c0 fd 7f 0e 00 10 00 ........ +50 51 08 00 00 00 00 00 PQ...... +00 00 00 00 a0 f7 c5 77 .......w +01 00 00 00 00 00 00 00 ........ +18 fb 06 00 7d 62 c4 77 ....}b.w +7d 4d 26 00 40 18 00 01 }M&.@..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security b40325fe-7106-42ac-849e-8aa81df5cb01 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 30 00 ......0. +01 00 00 00 00 00 28 00 ......(. +e1 04 00 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +7e 28 71 52 b3 e8 a5 01 ~(qR.... +4a 7b 91 a1 9c 18 1f 63 J{.....c" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security f4c19371-9e73-45ef-96de-2efb32299a79 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 28 00 ......(. +80 00 00 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +7e 28 71 52 b3 e8 a5 01 ~(qR.... +4a 7b 91 a1 9c 18 1f 63 J{.....c +d7 5d 08 3d 00 00 14 00 .].=.... +00 08 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +78 2f 08 00 0b 00 00 00 x/...... +40 00 00 00 00 00 08 00 @....... +00 00 00 00 b4 f9 06 00 ........ +b8 f8 f3 77 18 01 08 00 ...w.... +81 f8 f3 77 51 5b 06 00 ...wQ[.. +d8 3c 08 00 00 00 08 00 .<...... +e0 3c 08 00 c8 f9 06 00 .<...... +d0 0b ca 77 33 0b ca 77 ...w3..w +fe ff ff ff 59 1e cb 77 ....Y..w +47 92 d9 77 30 01 08 00 G..w0... +30 01 08 00 24 f9 06 00 0...$... +00 00 08 00 80 25 0a 00 .....%.. +02 71 d9 77 00 1a 0a 00 .q.w.... +30 01 08 00 80 02 00 82 0....... +00 00 00 00 68 2b 08 00 ....h+.. +00 00 08 00 78 2f 08 00 ....x/.. +f0 3a 08 00 c4 00 08 00 .:...... +05 00 00 00 f8 03 00 00 ........ +00 00 08 00 00 00 00 00 ........ +38 2b 08 00 00 00 08 00 8+...... +70 2b 08 00 80 25 0a 00 p+...%.. +50 3c 08 00 7f 00 00 00 P<...... +f8 03 00 00 00 00 08 00 ........ +00 00 00 00 5c fa 06 00 ....\... +b8 f8 f3 77 18 01 08 00 ...w.... +81 f8 f3 77 b9 58 06 00 ...w.X.. +38 2b 08 00 00 00 08 00 8+...... +40 2b 08 00 00 00 08 00 @+...... +80 25 0a 00 08 fa 06 00 .%...... +80 35 f7 77 30 01 08 00 .5.w0... +80 02 00 82 30 01 08 00 ....0... +30 01 08 00 00 00 00 00 0....... +00 00 08 00 80 25 0a 00 .....%.. +f2 c3 f0 77 00 00 00 00 ...w.... +30 01 08 00 80 02 00 82 0....... +00 00 08 00 16 00 00 16 ........ +a3 00 00 a3 a3 00 00 a3 ........ +7f 00 00 00 01 00 00 00 ........ +86 00 00 00 a3 00 00 a3 ........ +7f 00 00 00 6c fa 06 00 ....l... +80 25 0a 00 a3 00 00 a3 .%...... +80 25 0a 00 10 d0 ec 77 .%.....w +30 01 08 00 8c 00 00 00 0....... +00 00 00 00 00 00 00 00 ........ +68 f9 06 00 f8 03 00 00 h....... +8c fa 06 00 80 25 0a 00 .....%.. +8d 68 f9 77 30 01 08 00 .h.w0... +81 f8 f3 77 7f 00 00 00 ...w.... +00 01 01 01 8c f9 06 00 ........ +58 fb 06 00 90 ff 06 00 X....... +80 35 f7 77 8d 68 f9 77 .5.w.h.w +fe ff ff ff 81 f8 f3 77 .......w +b4 ae f0 77 00 00 00 00 ...w.... +80 25 0a 00 58 fb 06 00 .%..X... +bc fa 06 00 28 fb 06 00 ....(..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security ba696cfe-f69c-431b-81c4-68a83567a600 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 28 00 ......(. +80 00 00 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +7e 28 71 52 b3 e8 a5 01 ~(qR.... +4a 7b 91 a1 9c 18 1f 63 J{.....c +d7 5d 08 3d 00 00 14 00 .].=.... +00 08 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +78 2f 08 00 0b 00 00 00 x/...... +40 00 00 00 00 00 08 00 @....... +00 00 00 00 b4 f9 06 00 ........ +b8 f8 f3 77 18 01 08 00 ...w.... +81 f8 f3 77 51 5b 06 00 ...wQ[.. +d8 3c 08 00 00 00 08 00 .<...... +e0 3c 08 00 c8 f9 06 00 .<...... +d0 0b ca 77 33 0b ca 77 ...w3..w +fe ff ff ff 59 1e cb 77 ....Y..w +47 92 d9 77 30 01 08 00 G..w0... +30 01 08 00 24 f9 06 00 0...$... +00 00 08 00 80 25 0a 00 .....%.. +02 71 d9 77 00 1a 0a 00 .q.w.... +30 01 08 00 80 02 00 82 0....... +00 00 00 00 68 2b 08 00 ....h+.. +00 00 08 00 78 2f 08 00 ....x/.. +f0 3a 08 00 c4 00 08 00 .:...... +05 00 00 00 f8 03 00 00 ........ +00 00 08 00 00 00 00 00 ........ +38 2b 08 00 00 00 08 00 8+...... +70 2b 08 00 80 25 0a 00 p+...%.. +50 3c 08 00 7f 00 00 00 P<...... +f8 03 00 00 00 00 08 00 ........ +00 00 00 00 5c fa 06 00 ....\... +b8 f8 f3 77 18 01 08 00 ...w.... +81 f8 f3 77 b9 58 06 00 ...w.X.. +38 2b 08 00 00 00 08 00 8+...... +40 2b 08 00 00 00 08 00 @+...... +80 25 0a 00 08 fa 06 00 .%...... +80 35 f7 77 30 01 08 00 .5.w0... +80 02 00 82 30 01 08 00 ....0... +30 01 08 00 00 00 00 00 0....... +00 00 08 00 80 25 0a 00 .....%.. +f2 c3 f0 77 00 00 00 00 ...w.... +30 01 08 00 80 02 00 82 0....... +00 00 08 00 16 00 00 16 ........ +a3 00 00 a3 a3 00 00 a3 ........ +7f 00 00 00 01 00 00 00 ........ +86 00 00 00 a3 00 00 a3 ........ +7f 00 00 00 6c fa 06 00 ....l... +80 25 0a 00 a3 00 00 a3 .%...... +80 25 0a 00 10 d0 ec 77 .%.....w +30 01 08 00 8c 00 00 00 0....... +00 00 00 00 00 00 00 00 ........ +68 f9 06 00 f8 03 00 00 h....... +8c fa 06 00 80 25 0a 00 .....%.. +8d 68 f9 77 30 01 08 00 .h.w0... +81 f8 f3 77 7f 00 00 00 ...w.... +00 01 01 01 8c f9 06 00 ........ +58 fb 06 00 90 ff 06 00 X....... +80 35 f7 77 8d 68 f9 77 .5.w.h.w +fe ff ff ff 81 f8 f3 77 .......w +b4 ae f0 77 00 00 00 00 ...w.... +80 25 0a 00 58 fb 06 00 .%..X... +bc fa 06 00 28 fb 06 00 ....(..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 37a3e5d6-9edb-46d7-baec-6b841d4e89e7 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 28 00 ......(. +80 00 00 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +7e 28 71 52 b3 e8 a5 01 ~(qR.... +4a 7b 91 a1 9c 18 1f 63 J{.....c +d7 5d 08 3d 00 00 14 00 .].=.... +00 08 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +78 2f 08 00 0b 00 00 00 x/...... +40 00 00 00 00 00 08 00 @....... +00 00 00 00 b4 f9 06 00 ........ +b8 f8 f3 77 18 01 08 00 ...w.... +81 f8 f3 77 51 5b 06 00 ...wQ[.. +d8 3c 08 00 00 00 08 00 .<...... +e0 3c 08 00 c8 f9 06 00 .<...... +d0 0b ca 77 33 0b ca 77 ...w3..w +fe ff ff ff 59 1e cb 77 ....Y..w +47 92 d9 77 30 01 08 00 G..w0... +30 01 08 00 24 f9 06 00 0...$... +00 00 08 00 80 25 0a 00 .....%.. +02 71 d9 77 00 1a 0a 00 .q.w.... +30 01 08 00 80 02 00 82 0....... +00 00 00 00 68 2b 08 00 ....h+.. +00 00 08 00 78 2f 08 00 ....x/.. +f0 3a 08 00 c4 00 08 00 .:...... +05 00 00 00 f8 03 00 00 ........ +00 00 08 00 00 00 00 00 ........ +38 2b 08 00 00 00 08 00 8+...... +70 2b 08 00 80 25 0a 00 p+...%.. +50 3c 08 00 7f 00 00 00 P<...... +f8 03 00 00 00 00 08 00 ........ +00 00 00 00 5c fa 06 00 ....\... +b8 f8 f3 77 18 01 08 00 ...w.... +81 f8 f3 77 b9 58 06 00 ...w.X.. +38 2b 08 00 00 00 08 00 8+...... +40 2b 08 00 00 00 08 00 @+...... +80 25 0a 00 08 fa 06 00 .%...... +80 35 f7 77 30 01 08 00 .5.w0... +80 02 00 82 30 01 08 00 ....0... +30 01 08 00 00 00 00 00 0....... +00 00 08 00 80 25 0a 00 .....%.. +f2 c3 f0 77 00 00 00 00 ...w.... +30 01 08 00 80 02 00 82 0....... +00 00 08 00 16 00 00 16 ........ +a3 00 00 a3 a3 00 00 a3 ........ +7f 00 00 00 01 00 00 00 ........ +86 00 00 00 a3 00 00 a3 ........ +7f 00 00 00 6c fa 06 00 ....l... +80 25 0a 00 a3 00 00 a3 .%...... +80 25 0a 00 10 d0 ec 77 .%.....w +30 01 08 00 8c 00 00 00 0....... +00 00 00 00 00 00 00 00 ........ +68 f9 06 00 f8 03 00 00 h....... +8c fa 06 00 80 25 0a 00 .....%.. +8d 68 f9 77 30 01 08 00 .h.w0... +81 f8 f3 77 7f 00 00 00 ...w.... +00 01 01 01 8c f9 06 00 ........ +58 fb 06 00 90 ff 06 00 X....... +80 35 f7 77 8d 68 f9 77 .5.w.h.w +fe ff ff ff 81 f8 f3 77 .......w +b4 ae f0 77 00 00 00 00 ...w.... +80 25 0a 00 58 fb 06 00 .%..X... +bc fa 06 00 28 fb 06 00 ....(..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 54732ee5-61ca-4727-9da1-10be5a4f773d " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 44 00 ......D. +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 08 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 7e 28 71 52 P...~(qR +b3 e8 a5 01 4a 7b 91 a1 ....J{.. +9c 18 1f 63 d7 5d 08 3d ...c.].=" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d7f-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d80-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d81-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d82-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d79-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 182f9e0c-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5413531c-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 6e3ce1ec-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security a14f1c97-8839-4f8a-9996-a28996ebbf1d " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 94 00 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +12 00 00 00 00 00 18 00 ........ +00 00 02 a0 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5f81cfd0-f046-4342-af61-895acedaefd9 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 81bc8189-b026-46ab-b964-f182e342934e " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 1528d111-708a-4ca4-9215-c05771161cda " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 94 00 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +12 00 00 00 00 00 18 00 ........ +00 00 02 a0 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security b2cf76e3-b3ae-4394-a01f-338c9870e939 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 9565cd55-3402-4e32-a5b6-2f143f2f2c30 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 1f177cd9-5955-4721-9f6a-78ebdfaef889 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0b6d3c89-5917-43ca-b578-d01a7967c41c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10354-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10355-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10356-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10357-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10358-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10359-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec1035a-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec1035b-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec1035c-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec1035d-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec1035e-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec1035f-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10360-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10361-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10362-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10363-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10365-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10366-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5ec10367-a61a-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 447956f9-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 765dc702-c5e8-4b67-843b-3f5a4ff2648b " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 418ca16d-3937-4208-940a-ec6196278085 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 68542fed-5c74-461e-8934-91c6f9c60960 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security cd5f1102-590f-4ada-ab65-5b31b1dc0172 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 8ead9a22-7f69-4bc6-949a-c8187b074e61 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 94 00 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +12 00 00 00 00 00 18 00 ........ +00 00 02 a0 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 2ee6aef1-0851-458b-bf0d-792343d1cde1 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 8ce71f2c-d63a-4390-a487-18fa47262ceb " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security ba1f4c14-a945-4762-b916-0b5515b6f43a " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 8c7d3579-252b-4614-82c5-a650daa15049 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 368c45b5-c129-43c1-939e-7edc2d7fe621 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 6fbf2a5f-8b8f-4920-8143-e6c460f52524 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security aa39f5ab-e260-4d01-82b0-b737c880ea05 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 899e7782-035b-43f9-8bb6-2b58971612e5 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security f1d6abe8-15e4-4407-81b7-6b830c777cd9 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 16716917-4306-4be4-9b5a-3809ae44b125 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security aab6ac31-86fb-48fb-8b48-63db235ace16 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security d9c8eea5-f16e-467c-84d5-6345a22ce213 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security d789adfa-9c56-433b-ad01-7574f3cedbe9 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 447956fa-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 447956fb-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 447956fc-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 447956fd-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 447956fe-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 81d1303c-ab00-4e49-80b1-5e6e0bf9be53 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 8c048bea-2913-4458-b68e-17f6c1e5c60e " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 3f2c1419-83bc-11dd-94b8-001d09162bc3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 3f2c141a-83bc-11dd-94b8-001d09162bc3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 3f2c141b-83bc-11dd-94b8-001d09162bc3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 3f2c141c-83bc-11dd-94b8-001d09162bc3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 3f2c141d-83bc-11dd-94b8-001d09162bc3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 3f2c141e-83bc-11dd-94b8-001d09162bc3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4054e80f-2bc1-4ccc-b033-4abc0c4a1e8c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 37cab40c-d1e8-4301-8c1d-58465e0c4c0f " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security e76fdaf3-0be7-4d95-87e9-5aead4b590e9 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad192-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad193-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad194-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad195-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad196-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad197-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad198-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad19a-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad19b-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad19c-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 791ad19d-e35c-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0a214805-e35f-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0a214806-e35f-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0a214807-e35f-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0a214808-e35f-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0a214809-e35f-11d0-9692-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 447956ff-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44795700-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44795701-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44795702-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44795703-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44795704-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44795705-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44795706-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44795707-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44795708-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44795709-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4479570a-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4479570b-a61b-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 890a36ec-a61c-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security acf14032-a61c-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security acf14033-a61c-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security acf14034-a61c-11d0-8dd4-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 2504b6c2-1fa5-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7d2a90ea-2041-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 8531d6e6-2041-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 857e2326-2041-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 85be837c-2041-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 11e6ba76-2053-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 1507db16-2053-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 155689b8-2053-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 69526f9a-2062-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 697d5a7e-2062-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 69aaa7c4-2062-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0134d07e-2064-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 01779336-2064-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 01ac07a2-2064-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 01dbb74a-2064-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 49db8722-2068-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 452ee08e-2536-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4a4df982-2068-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 42bb73b0-2129-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4307bff0-2129-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 433c345c-2129-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 43671f40-2129-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 43920a24-2129-11d4-97eb-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 6733c4e9-4792-11d4-97f1-00c04f79c403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0d9e01e1-ba70-11d4-b675-002048570337 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security b027a21f-3cfa-4125-800b-3f7a18fddcdc " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 748b14e8-32ee-4425-b91b-c9848c58b55a " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security ab8b5a62-1d51-49d8-ba5c-fa980be03a1d " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 73cb28e9-3188-42d5-b553-b21237e6088c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security a08d4dd0-960e-40bd-8cf6-c538af98f2e3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4b9ca16a-6a60-4e9d-920c-6335953fa0b5 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0a56af66-d84b-49eb-a28d-5282cbb6d0cd " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +20 02 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d76-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d77-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d7d-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d7e-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d84-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 981f2d85-b1f3-11d0-8dd7-00c04fc3358c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security d47c5407-2e75-46dd-8146-1d7ed2d6ab1d " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 45049fc6-54d8-40c8-9c3d-b011c4e715bc " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security b6b8158b-217c-4b2a-be86-6a04beea65b8 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security ca8a56f9-ce81-40e6-a70f-a067a476e9e9 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security f8edaeff-24e4-4ae6-a413-0b27f76b243d " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 391969b6-402c-43bf-8922-39eae0da1bb5 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security f917b663-845e-4d3d-b6d4-15eb27af81c5 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 64c6f797-878c-4311-9246-65dba89c3a61 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 1dac0dfe-43e5-44b7-b759-7bf46de32e81 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security aaacfca7-954a-4632-a16e-a8a63793a9e5 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 6c744b0e-ee9c-4205-90a2-015f6d65f403 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 13 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +2c 02 00 00 00 00 00 05 ,....... +12 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 8500591e-a0c7-4efb-9342-b674b002cbe6 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 1d6560ec-8e48-4a3e-9fd5-a01b698db6c5 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 3927843b-6980-4b48-b15b-4de50977ac40 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 458bbea7-45a4-4ae2-b176-e51f96fc0568 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7b74299d-998f-4454-ad08-c5af28576d1b " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 96efd9c9-7f1b-4a89-bc04-3e9e271765f1 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security b2412d0d-26c8-4f4e-93df-f7b705a0b433 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security dd9d47d1-282b-41e4-b924-66368817fcd3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 3fbeb6fc-0fe2-43fd-b2ad-bd99b5f93e13 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 442c2ae4-9bc5-4b90-a889-455ef220f4ee " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 26d8b8f6-db82-49eb-8bf3-4c130ef06950 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security deb45316-71b5-4736-bdef-0a9e9f4e62dc " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security a3285184-ea99-48ed-825e-a426b11c2754 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b4 00 ........ +06 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 04 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 01 1f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +49 00 53 00 5c 00 30 00 I.S.\.0. +30 00 30 00 30 00 00 00 0.0.0..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 9b307223-4e4d-4bf5-9be8-995cd8e7420b " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 84051b98-f508-4e54-82fa-8865c697c3b1 " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5b004607-1087-4f16-b10e-979685a8d131 " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4ee76bd8-3cf4-44a0-a0ac-3937643e37a3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5F92BC59-248F-4111-86A9-E393E12C6139 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 73E9C9DE-A148-41f7-B1DB-4DA051FDC327 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 827c0a6f-feb0-11d0-bd26-00aa00b7b32a " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security a9546a82-feb0-11d0-bd26-00aa00b7b32a " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security A5B32DDD-7F39-4abc-B892-900E43B59EBB " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4838fe4f-f71c-4e51-9ecc-8430a7ac4c6c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security e2a26f78-ae07-4ee0-a30f-ce354f5a94cd " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5708cc20-7d40-4bf4-b4aa-2b01338d0126 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security ba138e10-e250-4ad7-8616-cf1a7ad410e7 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security a852c2c8-1a4c-423b-8c2c-f30d82931a88 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7fd18652-0cfe-40d2-b0a1-0b066a87759e " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security CE20D1C3-A247-4c41-BCB8-3C7F52C8B805 " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 8F680850-A584-11d1-BF38-00A0C9062910 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 98A2B9D7-94DD-496a-847E-67A5557A59F2 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 08 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security e8316a2d-0d94-4f52-85dd-1e15b66c5891 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 43e63da5-41d1-4fbf-aded-1bbed98fdd1d " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 9e814aad-3204-11d2-9a82-006008a86939 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 07 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 07 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +e8 63 07 00 00 26 07 00 .c...&.. +c7 87 db 77 78 25 07 00 ...wx%.. +00 00 00 00 00 00 f8 77 .......w +04 00 00 00 b4 f5 06 00 ........ +01 00 00 00 00 00 07 00 ........ +7c 01 00 00 10 64 07 00 |....d.. +08 64 07 00 68 01 07 00 .d..h... +00 f3 db 77 03 00 00 00 ...w.... +d2 c1 db 77 00 f9 06 00 ...w.... +00 00 00 00 00 00 07 00 ........ +03 00 00 00 00 00 07 00 ........ +05 00 00 00 00 64 07 00 .....d.. +01 00 00 00 00 00 00 00 ........ +38 f9 06 00 b0 ff 06 00 8....... +00 fa 06 00 db 80 fb 77 .......w +88 ae f8 77 ff ff ff ff ...w.... +10 fa 06 00 e3 49 e9 77 .....I.w +00 00 07 00 c8 46 07 00 .....F.. +00 00 00 00 84 fa 06 00 ........ +41 9d fc 77 00 00 07 00 A..w.... +00 00 07 00 a0 46 07 00 .....F.. +00 00 00 00 e8 f9 06 00 ........ +00 00 07 00 a0 46 07 00 .....F.. +00 00 00 00 ac fa 06 00 ........ +41 9d fc 77 00 00 07 00 A..w.... +13 9e fc 77 08 06 07 00 ...w.... +8f 9d fc 77 ec fa 06 00 ...w.... +44 fb 06 00 00 00 00 00 D....... +78 01 07 00 28 64 07 00 x...(d.. +78 01 07 00 20 64 07 00 x....d.. +24 fa 06 00 b0 ff 06 00 $....... +b0 ff 06 00 8b 19 db 77 .......w +e0 d0 db 77 28 64 07 00 ...w(d.. +78 01 07 00 28 64 07 00 x...(d.. +78 01 07 00 20 64 07 00 x....d.. +c8 46 07 00 01 00 00 00 .F...... +18 00 00 00 f4 f9 06 00 ........ +07 00 00 00 bc fa 06 00 ........ +00 00 07 00 86 00 00 00 ........ +01 ff ff ff cc fa 06 00 ........ +a0 46 07 00 01 00 07 00 .F...... +00 00 00 00 1c fa 06 00 ........ +b0 ff 06 00 b0 ff 06 00 ........ +db 80 fb 77 88 ae f8 77 ...w...w +ff ff ff ff c0 fa 06 00 ........ +4d bf f8 77 00 00 07 00 M..w.... +00 00 00 00 a8 46 07 00 .....F.. +14 fb 06 00 4a b5 f8 77 ....J..w +a8 46 07 00 37 b5 f8 77 .F..7..w +10 f0 dc 77 ec fa 06 00 ...w.... +61 29 01 78 30 2c 23 00 a).x0,#. +55 2c 23 00 18 b2 03 78 U,#....x +61 29 01 78 95 2c 23 00 a).x.,#. +04 fb 06 00 9d 29 01 78 .....).x +95 2c 23 00 d8 15 00 01 .,#..... +68 ff 06 00 70 ff 06 00 h...p... +6e 29 01 78 95 2c 23 00 n).x.,#." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 44608a51-1851-4456-98b2-b300e931ee41 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 07 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 07 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +e8 63 07 00 00 26 07 00 .c...&.. +c7 87 db 77 78 25 07 00 ...wx%.. +00 00 00 00 00 00 f8 77 .......w +04 00 00 00 b4 f5 06 00 ........ +01 00 00 00 00 00 07 00 ........ +7c 01 00 00 10 64 07 00 |....d.. +08 64 07 00 68 01 07 00 .d..h... +00 f3 db 77 03 00 00 00 ...w.... +d2 c1 db 77 00 f9 06 00 ...w.... +00 00 00 00 00 00 07 00 ........ +03 00 00 00 00 00 07 00 ........ +05 00 00 00 00 64 07 00 .....d.. +01 00 00 00 00 00 00 00 ........ +38 f9 06 00 b0 ff 06 00 8....... +00 fa 06 00 db 80 fb 77 .......w +88 ae f8 77 ff ff ff ff ...w.... +10 fa 06 00 e3 49 e9 77 .....I.w +00 00 07 00 c8 46 07 00 .....F.. +00 00 00 00 84 fa 06 00 ........ +41 9d fc 77 00 00 07 00 A..w.... +00 00 07 00 a0 46 07 00 .....F.. +00 00 00 00 e8 f9 06 00 ........ +00 00 07 00 a0 46 07 00 .....F.. +00 00 00 00 ac fa 06 00 ........ +41 9d fc 77 00 00 07 00 A..w.... +13 9e fc 77 08 06 07 00 ...w.... +8f 9d fc 77 ec fa 06 00 ...w.... +44 fb 06 00 00 00 00 00 D....... +78 01 07 00 28 64 07 00 x...(d.. +78 01 07 00 20 64 07 00 x....d.. +24 fa 06 00 b0 ff 06 00 $....... +b0 ff 06 00 8b 19 db 77 .......w +e0 d0 db 77 28 64 07 00 ...w(d.. +78 01 07 00 28 64 07 00 x...(d.. +78 01 07 00 20 64 07 00 x....d.. +c8 46 07 00 01 00 00 00 .F...... +18 00 00 00 f4 f9 06 00 ........ +07 00 00 00 bc fa 06 00 ........ +00 00 07 00 86 00 00 00 ........ +01 ff ff ff cc fa 06 00 ........ +a0 46 07 00 01 00 07 00 .F...... +00 00 00 00 1c fa 06 00 ........ +b0 ff 06 00 b0 ff 06 00 ........ +db 80 fb 77 88 ae f8 77 ...w...w +ff ff ff ff c0 fa 06 00 ........ +4d bf f8 77 00 00 07 00 M..w.... +00 00 00 00 a8 46 07 00 .....F.. +14 fb 06 00 4a b5 f8 77 ....J..w +a8 46 07 00 37 b5 f8 77 .F..7..w +10 f0 dc 77 ec fa 06 00 ...w.... +61 29 01 78 30 2c 23 00 a).x0,#. +55 2c 23 00 18 b2 03 78 U,#....x +61 29 01 78 95 2c 23 00 a).x.,#. +04 fb 06 00 9d 29 01 78 .....).x +95 2c 23 00 d8 15 00 01 .,#..... +68 ff 06 00 70 ff 06 00 h...p... +6e 29 01 78 95 2c 23 00 n).x.,#." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0811c1af-7a07-4a06-82ed-869455cdf713 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 14 00 ........ +00 08 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +e5 0e 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2f 02 00 00 00 00 18 00 /....... +04 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 70eb4f03-c1de-4f73-a051-33d13d5413bd " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +80 08 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 80 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 00 00 00 00 5c 00 ......\. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +ff 07 00 00 03 00 00 00 ........ +00 00 00 00 50 0f 5d 00 ....P.]. +00 00 00 00 90 26 5d 00 .....&]. +00 00 00 00 7f 30 db 7f .....0.. +ff 07 00 00 90 26 5d 00 .....&]. +00 00 00 00 20 f0 0a 00 ........ +00 00 00 00 90 26 5d 00 .....&]. +00 00 00 00 72 a2 da 7f ....r... +ff 07 00 00 00 00 00 00 ........ +00 00 00 00 c0 f4 ee 7f ........ +ff 07 00 00 90 26 5d 00 .....&]. +00 00 00 00 90 26 5d 00 .....&]. +00 00 00 00 90 26 5d 00 .....&]. +00 00 00 00 89 48 db 7f .....H.. +ff 07 00 00 90 26 5d 00 .....&]. +00 00 00 00 01 00 00 00 ........ +00 00 00 00 90 26 5d 00 .....&]. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +ff 07 00 00 00 00 00 00 ........ +00 00 00 00 62 00 00 00 ....b... +00 00 00 00 90 26 5d 00 .....&]. +00 00 00 00 90 26 5d 00 .....&]. +00 00 00 00 50 0f 5d 00 ....P.]. +00 00 00 00 3e 43 dc 7f ....>C.. +ff 07 00 00 90 26 5d 00 .....&]. +00 00 00 00 50 0f 5d 00 ....P.]. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +ff 07 00 00 01 00 00 00 ........ +00 00 00 00 34 7f dc 7f ....4... +ff 07 00 00 40 1b 5c 00 ....@.\. +00 00 00 00 40 15 5d 00 ....@.]. +00 00 00 00 f0 25 5d 00 .....%]. +00 00 00 00 50 f4 0a 00 ....P... +00 00 00 00 50 0f 5d 00 ....P.]. +00 00 00 00 9f 3d dc 7f .....=.. +ff 07 00 00 50 0f 5d 00 ....P.]. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 50 0f 5d 00 ....P.]. +00 00 00 00 10 0d ef 7f ........ +ff 07 00 00 00 00 00 00 ........ +00 00 00 00 f0 f4 0a 00 ........ +00 00 00 00 50 f4 0a 00 ....P... +00 00 00 00 23 45 de 7f ....#E.. +ff 07 00 00 50 0f 5d 00 ....P.]. +00 00 00 00 50 f4 0a 00 ....P... +00 00 00 00 58 f8 0a 00 ....X... +00 00 00 00 50 0f 5d 00 ....P.]. +00 00 00 00 c0 f2 0a 00 ........ +00 00 00 00 88 63 e5 7f .....c.." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 472496cf-0daf-4f7c-ac2e-3f8457ecc6bb " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 18 00 ........ +80 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +88 00 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 2a6e185b-90de-4fc5-826c-9f44e608a427 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 09 08 02 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +09 08 02 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 09 08 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 00 08 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security dbe9b383-7cf3-4331-91cc-a3cb16a3b538 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +04 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 28 00 f7 0f 10 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 5e f3 0f b1 P...^... +81 64 ae 04 b1 4c a2 29 .d...L.) +14 b1 4c 21 a6 56 86 56 ..L!.V.V +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 206f6dea-d3c5-4d10-bc72-989f03c8b84b " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 1A772F65-BE1E-4fc6-96BB-248E03FA60F5 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 00 00 68 83 08 00 ....h... +8c fa 06 00 ac fa 06 00 ........ +c0 f9 06 00 01 00 00 00 ........ +3c fa 06 00 00 00 00 00 <....... +cb 94 df 77 4c f0 90 7c ...wL..| +3c fa 06 00 00 00 00 00 <....... +78 01 08 00 68 03 08 00 x...h... +00 00 00 00 78 01 08 00 ....x... +e0 81 08 00 a8 fa 06 00 ........ +50 55 08 00 b0 f9 06 00 PU...... +46 0f 91 7c 05 00 00 00 F..|.... +50 55 08 00 00 00 08 00 PU...... +48 51 08 00 00 00 00 00 HQ...... +84 fa 06 00 48 51 08 00 ....HQ.. +d4 f9 06 00 46 0f 91 7c ....F..| +86 00 00 00 48 51 08 00 ....HQ.. +00 00 08 00 20 51 08 00 .....Q.. +00 00 00 00 a8 fa 06 00 ........ +78 01 08 00 a8 fa 06 00 x....... +91 0e 91 7c 08 06 08 00 ...|.... +6d 05 91 7c ec fa 06 00 m..|.... +44 fb 06 00 5c fd 06 00 D...\... +00 00 00 00 ff ff ff ff ........ +20 51 08 00 78 01 08 00 .Q..x... +00 00 08 00 28 51 08 00 ....(Q.. +9b 99 80 7c 4c f0 90 7c ...|L..| +01 00 00 00 78 01 08 00 ....x... +b0 83 08 00 a8 83 08 00 ........ +a8 36 91 7c 6c fd 06 00 .6.|l... +14 fa 06 00 10 00 00 00 ........ +b0 ff 06 00 f3 99 83 7c .......| +a0 99 80 7c b0 83 08 00 ...|.... +28 00 00 00 00 00 08 00 (....... +68 83 08 00 b0 fa 06 00 h....... +fc 92 df 77 00 00 00 00 ...w.... +00 00 00 00 5c fd 01 01 ....\... +86 00 00 00 c8 f9 06 00 ........ +00 00 08 00 bc fa 06 00 ........ +18 ee 90 7c 70 05 91 7c ...|p..| +00 00 00 00 00 00 00 00 ........ +88 99 01 01 8b 00 00 00 ........ +ec f9 06 00 9b 99 80 7c .......| +b0 ff 06 00 18 ee 90 7c .......| +70 05 91 7c ff ff ff ff p..|.... +6d 05 91 7c bc 09 91 7c m..|...| +00 00 08 00 00 00 00 00 ........ +28 51 08 00 cc fa 06 00 (Q...... +92 09 91 7c 28 51 08 00 ...|(Q.. +76 09 91 7c 14 fb 06 00 v..|.... +0f d5 e0 77 ec fa 06 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 c0 fd 7f 0e 00 10 00 ........ +50 51 08 00 00 00 00 00 PQ...... +00 00 00 00 a0 f7 c5 77 .......w +01 00 00 00 00 00 00 00 ........ +18 fb 06 00 7d 62 c4 77 ....}b.w +7d 4d 26 00 40 18 00 01 }M&.@..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 60d201f4-741e-4792-b5b3-673fc6c25b3b " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 88 00 ........ +06 00 00 00 00 00 14 00 ........ +05 08 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +00 08 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security d6f68875-cdf5-43a5-a3e3-53ffd683311c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 84 00 ........ +04 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 28 00 80 0a 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 5e f3 0f b1 P...^... +81 64 ae 04 b1 4c a2 29 .d...L.) +14 b1 4c 21 a6 56 86 56 ..L!.V.V +00 00 28 00 80 00 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 23 90 7c 34 P...#.|4 +41 78 e1 6e 77 8d c4 1c Ax.nw... +99 3c 33 a6 8a 68 d6 5b .<3..h.[" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 6863e644-dd5d-43a2-a8b5-7a81b46672e6 " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security fc4670d1-ebbf-416e-87ce-374a4ebc111a " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 535a3767-1ac2-49bc-a077-3f7a02e40aec " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 1a52a14d-adce-4a44-9a3e-c8d8f15ff2c2 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 40b40565-96f7-4435-8694-97e0e4395905 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security ef98db24-0014-4c25-a50b-c724ae5cd371 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 05e1e463-e4e2-4ea9-80cb-9bd4b3ca0655 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security cddfa0c3-7c5b-4e43-a034-059fa5b84364 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5e1f6e19-8786-4d23-94fc-9e746bd5d888 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security E46EEAD8-0C54-4489-9898-8FA79D059E0E " +01 00 04 80 44 00 00 00 ....D... +50 00 00 00 00 00 00 00 P....... +14 00 00 00 02 00 30 00 ......0. +02 00 00 00 00 00 14 00 ........ +ff ff ff ff 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 00 08 00 00 ........ +01 01 00 00 00 00 00 02 ........ +00 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security c0d58a38-5115-43d8-a762-227ac8ca1b5d " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +06 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 08 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 00 02 00 00 ........ +01 01 00 00 00 00 00 01 ........ +00 00 00 00 10 2d 1f 00 .....-.. +6c 34 b4 01 04 fa 0f 00 l4...... +b0 23 02 00 18 fb 0f 00 .#...... +f3 a5 ae 77 cd cd 1f 00 ...w.... +fe ff ff ff ae 14 b9 77 .......w +14 ad b5 77 00 00 1f 00 ...w.... +63 01 00 50 d6 6a b4 77 c..P.j.w +55 7d a4 77 00 00 1f 00 U}.w.... +00 00 00 00 00 00 00 00 ........ +90 fa 01 01 48 fa 0f 00 ....H... +00 00 1f 00 60 fb 0f 00 ....`... +f3 a5 ae 77 7d ca 1f 00 ...w}... +fe ff ff ff d3 1b b9 77 .......w +95 aa b5 77 00 00 02 00 ...w.... +63 00 00 50 d2 65 b4 77 c..P.e.w +04 00 00 00 00 00 00 00 ........ +00 00 02 00 b8 23 02 00 .....#.. +00 00 00 00 00 00 00 00 ........ +00 00 1f 00 00 00 1f 00 ........ +00 00 1f 00 00 00 00 00 ........ +00 00 01 01 a0 fa 0f 00 ........ +00 00 00 00 00 00 02 00 ........ +00 00 00 00 7d ca 1f 00 ....}... +fe ff ff ff 6a 00 00 40 ....j..@ +00 00 00 00 00 00 1f 00 ........ +63 00 00 50 d2 65 b4 77 c..P.e.w +62 00 00 40 00 00 00 00 b..@.... +04 00 00 00 00 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 bc fb 0f 00 ........ +00 00 1f 00 4d c2 1f 00 ....M... +50 fa 0f 00 d6 6a b4 77 P....j.w +6c fc 0f 00 f3 a5 ae 77 l......w +4d c2 1f 00 fe ff ff ff M....... +d6 6a b4 77 08 66 b4 77 .j.w.f.w +0c 00 00 00 00 00 00 00 ........ +00 00 00 00 90 23 74 00 .....#t. +01 00 00 00 01 00 00 00 ........ +04 00 00 00 d6 6a b4 77 .....j.w +08 66 b4 77 96 01 00 00 .f.w.... +90 fa 0f 00 00 00 00 00 ........ +dc fb 0f 00 f3 a5 ae 77 .......w +6d c2 1f 00 fe ff ff ff m....... +d2 65 b4 77 c0 61 b4 77 .e.w.a.w +b0 23 02 00 b8 23 02 00 .#...#.. +b8 23 02 00 4c 2d 02 00 .#..L-.. +12 00 00 00 a0 fb 0f 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 58515BF3-2F59-4f37-B74F-85AEEC652AD6 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 84CA6FD6-B152-4e6a-8869-FDE5E37B6157 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security D7931411-0376-4869-A491-8D679BFC004A " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 36B58EA2-C461-4bb0-AC8E-952F59D251ED " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security B4D1C606-8682-4b7a-AC6B-D883D91555FB " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4AE27CD9-8DFA-4c37-A42C-B88A93E3E521 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security C827993C-6D1F-4194-9B5C-D7C0A5F1CFB7 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security F022F413-3BF5-47ec-A942-33B81CF8E7FF " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security FA30C290-68DB-430a-AF76-91A2E1C49154 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5C59FD61-E919-4687-84E2-7200ABE2209B " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 1221948A-6332-4ac2-AA04-268AABCECE4F " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security e67e1bdb-d130-4143-9eb2-8bee1899fd52 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 05 00 10 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7A2C6C2B-E5A5-49ad-AD68-133089ACD74D " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security C75258E9-BE79-4a48-A23D-EEB6F8FB940C " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 53EF8D5F-36F3-4124-8B76-C6AD521A1021 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 45755098-4291-43df-9720-B58642DD63DF " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 225B9D64-47A9-41c8-81CD-69BC02652D87 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 8EAEF9D8-C053-49d3-9205-65C703C2ECC1 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 556BC0B0-0FB5-40f2-9255-B7D9A669DAEC " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security B35694DE-D323-49d2-ABB2-8139209AD150 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security EA4D82BF-29DA-4e12-800A-E5437964462C " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 420512D9-0537-4c67-A779-84BA7B29CE9F " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 41646815-7524-4bc0-904A-CD7D510EAC02 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 391F3325-0BA3-4083-A861-CF4F6F97A527 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 46B122C0-3767-4069-916E-3A43702F05CE " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7BB02370-B8AE-4d29-88DE-76951D3245BA " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 27EFABA4-362A-4F20-920B-ED66E280FCF5 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 61B397FD-F5AE-4950-9758-0EE598E3C6E6 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security E693553E-EDF6-4D57-BF08-EFCAAE1A2E1C " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 f7 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +f7 0f 10 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security F8F3EA26-AB2C-4593-8B84-C56428E6BEDB " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security DF87D4ED-4612-4D12-85FB-83574EC34B7C " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 f7 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +f7 0f 10 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security E9E47403-D1D7-43F8-8EE3-53CDBFFF5646 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security A251CCB3-5AB0-411B-8771-5430EF53A26C " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 f7 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +f7 0f 10 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7A1FC391-5B23-4C19-B0EB-B1AEF59050C3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 f7 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +f7 0f 10 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 095FBE97-3876-48EF-8A04-1C55935D0DF5 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security CFA6EF26-8675-4E27-9A0B-B4A860DDD0F3 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security C66015EE-014B-498A-9451-99FEAD0AB451 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security bdc67efa-e5e7-4777-b13c-621459657099 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5b6a8b86-708d-4ec6-82a6-39adcf6f6433 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 f7 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +f7 0f 10 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 93545055-ab4c-4e80-84ae-6a86a2dc4b84 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 f7 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +f7 0f 10 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security b6661e6f-075e-4209-ae20-fe81db03d979 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 f7 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +f7 0f 10 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 467fea10-701b-4388-917f-730620cea328 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 f7 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +f7 0f 10 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7944cf67-697b-4432-953e-1fdada884361 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0f760256-8fc6-47ad-9d2e-f0d69801de7c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 6e2d8b73-f928-4da9-bda1-ae54189a3825 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ed 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ed 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 e5 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security d6145693-5988-457f-8581-9a0157b58690 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 f7 0f 10 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +f7 0f 10 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7426a56b-e2d5-4b30-bdef-b31815c1a74a " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 00 00 68 83 08 00 ....h... +8c fa 06 00 ac fa 06 00 ........ +c0 f9 06 00 01 00 00 00 ........ +3c fa 06 00 00 00 00 00 <....... +cb 94 df 77 4c f0 90 7c ...wL..| +3c fa 06 00 00 00 00 00 <....... +78 01 08 00 68 03 08 00 x...h... +00 00 00 00 78 01 08 00 ....x... +e0 81 08 00 a8 fa 06 00 ........ +50 55 08 00 b0 f9 06 00 PU...... +46 0f 91 7c 05 00 00 00 F..|.... +50 55 08 00 00 00 08 00 PU...... +48 51 08 00 00 00 00 00 HQ...... +84 fa 06 00 48 51 08 00 ....HQ.. +d4 f9 06 00 46 0f 91 7c ....F..| +86 00 00 00 48 51 08 00 ....HQ.. +00 00 08 00 20 51 08 00 .....Q.. +00 00 00 00 a8 fa 06 00 ........ +78 01 08 00 a8 fa 06 00 x....... +91 0e 91 7c 08 06 08 00 ...|.... +6d 05 91 7c ec fa 06 00 m..|.... +44 fb 06 00 5c fd 06 00 D...\... +00 00 00 00 ff ff ff ff ........ +20 51 08 00 78 01 08 00 .Q..x... +00 00 08 00 28 51 08 00 ....(Q.. +9b 99 80 7c 4c f0 90 7c ...|L..| +01 00 00 00 78 01 08 00 ....x... +b0 83 08 00 a8 83 08 00 ........ +a8 36 91 7c 6c fd 06 00 .6.|l... +14 fa 06 00 10 00 00 00 ........ +b0 ff 06 00 f3 99 83 7c .......| +a0 99 80 7c b0 83 08 00 ...|.... +28 00 00 00 00 00 08 00 (....... +68 83 08 00 b0 fa 06 00 h....... +fc 92 df 77 00 00 00 00 ...w.... +00 00 00 00 5c fd 01 01 ....\... +86 00 00 00 c8 f9 06 00 ........ +00 00 08 00 bc fa 06 00 ........ +18 ee 90 7c 70 05 91 7c ...|p..| +00 00 00 00 00 00 00 00 ........ +88 99 01 01 8b 00 00 00 ........ +ec f9 06 00 9b 99 80 7c .......| +b0 ff 06 00 18 ee 90 7c .......| +70 05 91 7c ff ff ff ff p..|.... +6d 05 91 7c bc 09 91 7c m..|...| +00 00 08 00 00 00 00 00 ........ +28 51 08 00 cc fa 06 00 (Q...... +92 09 91 7c 28 51 08 00 ...|(Q.. +76 09 91 7c 14 fb 06 00 v..|.... +0f d5 e0 77 ec fa 06 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 c0 fd 7f 0e 00 10 00 ........ +50 51 08 00 00 00 00 00 PQ...... +00 00 00 00 a0 f7 c5 77 .......w +01 00 00 00 00 00 00 00 ........ +18 fb 06 00 7d 62 c4 77 ....}b.w +7d 4d 26 00 40 18 00 01 }M&.@..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security c88a4ef5-d048-4013-9408-e04b7db2814a " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 00 00 68 83 08 00 ....h... +8c fa 06 00 ac fa 06 00 ........ +c0 f9 06 00 01 00 00 00 ........ +3c fa 06 00 00 00 00 00 <....... +cb 94 df 77 4c f0 90 7c ...wL..| +3c fa 06 00 00 00 00 00 <....... +78 01 08 00 68 03 08 00 x...h... +00 00 00 00 78 01 08 00 ....x... +e0 81 08 00 a8 fa 06 00 ........ +50 55 08 00 b0 f9 06 00 PU...... +46 0f 91 7c 05 00 00 00 F..|.... +50 55 08 00 00 00 08 00 PU...... +48 51 08 00 00 00 00 00 HQ...... +84 fa 06 00 48 51 08 00 ....HQ.. +d4 f9 06 00 46 0f 91 7c ....F..| +86 00 00 00 48 51 08 00 ....HQ.. +00 00 08 00 20 51 08 00 .....Q.. +00 00 00 00 a8 fa 06 00 ........ +78 01 08 00 a8 fa 06 00 x....... +91 0e 91 7c 08 06 08 00 ...|.... +6d 05 91 7c ec fa 06 00 m..|.... +44 fb 06 00 5c fd 06 00 D...\... +00 00 00 00 ff ff ff ff ........ +20 51 08 00 78 01 08 00 .Q..x... +00 00 08 00 28 51 08 00 ....(Q.. +9b 99 80 7c 4c f0 90 7c ...|L..| +01 00 00 00 78 01 08 00 ....x... +b0 83 08 00 a8 83 08 00 ........ +a8 36 91 7c 6c fd 06 00 .6.|l... +14 fa 06 00 10 00 00 00 ........ +b0 ff 06 00 f3 99 83 7c .......| +a0 99 80 7c b0 83 08 00 ...|.... +28 00 00 00 00 00 08 00 (....... +68 83 08 00 b0 fa 06 00 h....... +fc 92 df 77 00 00 00 00 ...w.... +00 00 00 00 5c fd 01 01 ....\... +86 00 00 00 c8 f9 06 00 ........ +00 00 08 00 bc fa 06 00 ........ +18 ee 90 7c 70 05 91 7c ...|p..| +00 00 00 00 00 00 00 00 ........ +88 99 01 01 8b 00 00 00 ........ +ec f9 06 00 9b 99 80 7c .......| +b0 ff 06 00 18 ee 90 7c .......| +70 05 91 7c ff ff ff ff p..|.... +6d 05 91 7c bc 09 91 7c m..|...| +00 00 08 00 00 00 00 00 ........ +28 51 08 00 cc fa 06 00 (Q...... +92 09 91 7c 28 51 08 00 ...|(Q.. +76 09 91 7c 14 fb 06 00 v..|.... +0f d5 e0 77 ec fa 06 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 c0 fd 7f 0e 00 10 00 ........ +50 51 08 00 00 00 00 00 PQ...... +00 00 00 00 a0 f7 c5 77 .......w +01 00 00 00 00 00 00 00 ........ +18 fb 06 00 7d 62 c4 77 ....}b.w +7d 4d 26 00 40 18 00 01 }M&.@..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 67fe2216-727a-40cb-94b2-c02211edb34a " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security D02A9C27-79B8-40d6-9B97-CF3F8B7B5D60 " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security E2816346-87F4-4F85-95C3-0C79409AA89D " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security e9f2d03a-747c-41c2-bb9a-02c62b6d5fcb " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 9f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 331c3b3a-2005-44c2-ac5e-77220c37d6b4 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 80 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 0f67e49f-fe51-4e9f-b490-6f2948cc6027 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 00 00 68 83 08 00 ....h... +8c fa 06 00 ac fa 06 00 ........ +c0 f9 06 00 01 00 00 00 ........ +3c fa 06 00 00 00 00 00 <....... +cb 94 df 77 4c f0 90 7c ...wL..| +3c fa 06 00 00 00 00 00 <....... +78 01 08 00 68 03 08 00 x...h... +00 00 00 00 78 01 08 00 ....x... +e0 81 08 00 a8 fa 06 00 ........ +50 55 08 00 b0 f9 06 00 PU...... +46 0f 91 7c 05 00 00 00 F..|.... +50 55 08 00 00 00 08 00 PU...... +48 51 08 00 00 00 00 00 HQ...... +84 fa 06 00 48 51 08 00 ....HQ.. +d4 f9 06 00 46 0f 91 7c ....F..| +86 00 00 00 48 51 08 00 ....HQ.. +00 00 08 00 20 51 08 00 .....Q.. +00 00 00 00 a8 fa 06 00 ........ +78 01 08 00 a8 fa 06 00 x....... +91 0e 91 7c 08 06 08 00 ...|.... +6d 05 91 7c ec fa 06 00 m..|.... +44 fb 06 00 5c fd 06 00 D...\... +00 00 00 00 ff ff ff ff ........ +20 51 08 00 78 01 08 00 .Q..x... +00 00 08 00 28 51 08 00 ....(Q.. +9b 99 80 7c 4c f0 90 7c ...|L..| +01 00 00 00 78 01 08 00 ....x... +b0 83 08 00 a8 83 08 00 ........ +a8 36 91 7c 6c fd 06 00 .6.|l... +14 fa 06 00 10 00 00 00 ........ +b0 ff 06 00 f3 99 83 7c .......| +a0 99 80 7c b0 83 08 00 ...|.... +28 00 00 00 00 00 08 00 (....... +68 83 08 00 b0 fa 06 00 h....... +fc 92 df 77 00 00 00 00 ...w.... +00 00 00 00 5c fd 01 01 ....\... +86 00 00 00 c8 f9 06 00 ........ +00 00 08 00 bc fa 06 00 ........ +18 ee 90 7c 70 05 91 7c ...|p..| +00 00 00 00 00 00 00 00 ........ +88 99 01 01 8b 00 00 00 ........ +ec f9 06 00 9b 99 80 7c .......| +b0 ff 06 00 18 ee 90 7c .......| +70 05 91 7c ff ff ff ff p..|.... +6d 05 91 7c bc 09 91 7c m..|...| +00 00 08 00 00 00 00 00 ........ +28 51 08 00 cc fa 06 00 (Q...... +92 09 91 7c 28 51 08 00 ...|(Q.. +76 09 91 7c 14 fb 06 00 v..|.... +0f d5 e0 77 ec fa 06 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 c0 fd 7f 0e 00 10 00 ........ +50 51 08 00 00 00 00 00 PQ...... +00 00 00 00 a0 f7 c5 77 .......w +01 00 00 00 00 00 00 00 ........ +18 fb 06 00 7d 62 c4 77 ....}b.w +7d 4d 26 00 40 18 00 01 }M&.@..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security e5b30460-9853-44e1-bcc4-d385e9058fdf " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +03 00 00 00 00 00 18 00 ........ +80 08 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +80 08 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 80 08 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 98 fa 06 00 ........ +b8 fa 06 00 bc f9 06 00 ........ +01 00 00 00 48 fa 06 00 ....H... +00 00 00 00 31 7d de 77 ....1}.w +e3 8a f5 77 48 fa 06 00 ...wH... +a0 f9 06 00 b5 68 09 00 .....h.. +fb 87 f5 77 b0 68 09 00 ...w.h.. +10 fa 06 00 96 87 f5 77 .......w +b0 17 08 00 b2 87 f5 77 .......w +e3 8a f5 77 01 00 00 00 ...w.... +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 20 67 09 00 .....g.. +98 fa 06 00 00 00 00 00 ........ +00 00 00 00 44 fa 06 00 ....D... +b0 68 09 00 00 00 00 00 .h...... +48 00 00 00 00 00 08 00 H....... +09 00 00 00 3a 01 00 01 ....:... +b0 f9 06 00 88 f9 06 00 ........ +1c fa 06 00 9b a6 f5 77 .......w +01 00 00 00 80 03 00 00 ........ +bc 00 08 00 94 fa 06 00 ........ +00 00 08 00 bc 00 08 00 ........ +00 00 08 00 94 fa 06 00 ........ +43 a3 f5 77 00 05 08 00 C..w.... +b2 87 f5 77 44 fa 06 00 ...wD... +15 48 09 00 fb 87 f5 77 .H.....w +10 48 09 00 b4 fa 06 00 .H...... +96 87 f5 77 f0 16 08 00 ...w.... +b2 87 f5 77 f8 fa 06 00 ...w.... +80 fb 06 00 54 fb 06 00 ....T... +bc fa 06 00 38 48 09 00 ....8H.. +00 00 00 00 08 04 00 00 ........ +00 00 08 00 81 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 10 48 09 00 .....H.. +00 00 00 00 28 00 00 00 ....(... +00 00 08 00 05 00 00 00 ........ +0c 01 00 01 54 fa 06 00 ....T... +00 00 00 00 b0 ff 06 00 ........ +a0 7b f5 77 b8 87 f5 77 .{.w...w +ff ff ff ff b2 87 f5 77 .......w +f4 90 f5 77 00 00 08 00 ...w.... +00 00 00 00 18 48 09 00 .....H.. +d8 fa 06 00 c7 90 f5 77 .......w +18 48 09 00 82 90 f5 77 .H.....w +20 fb 06 00 cb b5 e1 77 .......w +f8 fa 06 00 58 38 2c 00 ....X8,. +98 d1 bf 77 81 38 2c 00 ...w.8,. +18 00 1a 00 40 48 09 00 ....@H.. +00 00 00 00 00 00 00 00 ........ +1e cf f5 77 00 00 00 00 ...w.... +0c 00 00 02 78 fb 06 00 ....x... +98 d1 bf 77 d4 38 2c 00 ...w.8,. +34 fb 06 00 5e 27 00 01 4...^'.." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security C100BECC-D33A-4a4b-BF23-BBEF4663D017 " +01 00 04 80 70 00 00 00 ....p... +80 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +9f 0a 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9f 0a 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 9f 0a 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +9f 0a 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4CB314DF-C11F-47d7-9C04-65FB0051561B " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +01 00 00 00 00 00 14 00 ........ +80 0a 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 45 00 4e 00 54 00 ..E.N.T. +56 00 45 00 52 00 53 00 V.E.R.S. +49 00 4f 00 4e 00 5c 00 I.O.N.\. +52 00 55 00 4e 00 4f 00 R.U.N.O. +4e 00 43 00 45 00 45 00 N.C.E.E. +58 00 00 00 53 00 43 00 X...S.C. +48 00 45 00 4d 00 45 00 H.E.M.E. +53 00 00 00 50 01 02 00 S...P... +ae 00 00 ae 7f 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +7f 00 00 00 08 00 00 00 ........ +c4 00 02 00 0a 00 00 00 ........ +64 65 66 67 ae 00 00 ae defg.... +70 0e 02 00 60 1c 02 00 p...`... +c4 dd f0 77 19 a7 de 77 ...w...w +0c 00 00 00 03 00 00 00 ........ +20 0f 02 00 00 00 02 00 ........ +f8 03 00 00 0c 00 00 00 ........ +a0 8a e1 77 64 01 02 00 ...wd... +7f 00 00 00 94 00 00 00 ........ +64 fa 06 00 03 00 00 00 d....... +00 00 02 00 20 0f 02 00 ........ +64 fa 06 00 e4 03 f4 77 d......w +07 f6 f3 77 38 47 06 00 ...w8G.. +00 00 02 00 00 00 00 00 ........ +9c 01 02 00 50 01 02 00 ....P... +7c 2a 18 00 00 00 00 00 |*...... +50 01 02 00 00 00 00 00 P....... +00 00 00 00 c4 dd f0 77 .......w +97 00 00 97 94 00 00 00 ........ +00 72 e1 77 c4 00 02 00 .r.w.... +00 08 fb 77 50 01 02 00 ...wP... +68 24 02 00 80 08 fb 77 h$.....w +00 00 00 00 b0 bf f1 77 .......w +03 00 00 00 02 00 00 00 ........ +48 00 00 00 01 00 00 00 H....... +b0 3f d9 77 03 00 00 00 .?.w.... +01 00 00 00 02 00 00 00 ........ +7f 00 00 00 44 00 00 00 ....D... +20 02 00 00 05 00 00 00 ........ +f4 f9 06 00 08 2a db 77 .....*.w +a0 70 e1 77 08 00 00 00 .p.w.... +02 00 00 00 58 1c 18 00 ....X... +00 00 00 00 f8 fa 06 00 ........ +7f 00 00 00 80 70 e1 77 .....p.w +c5 09 db 77 28 fa 06 00 ...w(... +70 01 00 71 68 24 02 00 p..qh$.. +01 00 00 00 24 fd 06 00 ....$... +28 0f 02 00 0c 00 00 00 (....... +28 0f 02 00 02 00 00 00 (....... +48 fa 06 00 08 ce f0 77 H......w +7f 00 00 00 28 0f 02 00 ....(... +00 00 00 00 20 0f 02 00 ........ +f8 fa 01 00 23 0f 02 00 ....#... +00 00 02 00 54 f9 06 00 ....T... +59 04 d9 77 90 ff 06 00 Y..w.... +f0 19 f7 77 bc 13 f9 77 ...w...w +fe ff ff ff 07 f6 f3 77 .......w +b7 aa f0 77 0c 00 00 00 ...w.... +18 00 00 00 22 0f 02 00 ...."..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 3fca66ce-5eee-426f-98c1-7922f9945af6 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 84 00 ........ +04 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 28 00 f7 0f 10 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 5e f3 0f b1 P...^... +81 64 ae 04 b1 4c a2 29 .d...L.) +14 b1 4c 21 a6 56 86 56 ..L!.V.V +00 00 28 00 f7 0f 10 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 6e bf 1b bb P...n... +45 ef d2 b1 4a 3b 45 db E...J;E. +50 5b 43 27 04 58 d8 6b P[C'.X.k" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 40ab57c2-1c53-4df9-9324-ff7cf898a02c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 70 00 ......p. +04 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 28 00 80 00 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 23 90 7c 34 P...#.|4 +41 78 e1 6e 77 8d c4 1c Ax.nw... +99 3c 33 a6 8a 68 d6 5b .<3..h.[ +00 00 14 00 01 02 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 22b6d684-fa63-4578-87c9-effcbe6643c7 " +01 00 04 80 48 00 00 00 ....H... +54 00 00 00 00 00 00 00 T....... +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 08 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 9E6AE157-D9F7-47e5-8C6D-B17BB6C82A27 " +01 00 04 80 30 00 00 00 ....0... +3c 00 00 00 00 00 00 00 <....... +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7f3fe630-462b-47c5-ab07-67ca84934abd " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 00 02 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +fe ff ff ff 25 ab ca 77 ....%..w +a9 2e d9 77 30 01 08 00 ...w0... +30 01 08 00 14 f9 06 00 0....... +00 00 08 00 68 3e 08 00 ....h>.. +82 0d d9 77 88 38 08 00 ...w.8.. +30 01 08 00 38 03 00 3b 0...8..; +28 fa 06 00 03 00 00 03 (....... +01 00 00 00 fc f9 06 00 ........ +26 00 00 00 7f 00 00 00 &....... +00 00 00 00 70 2a 08 00 ....p*.. +00 00 08 00 80 2e 08 00 ........ +88 38 08 00 20 39 08 00 .8...9.. +05 00 00 00 f8 03 00 00 ........ +00 00 08 00 00 00 00 00 ........ +48 2a 08 00 00 00 08 00 H*...... +78 2a 08 00 68 3e 08 00 x*..h>.. +e8 39 08 00 7f 00 00 00 .9...... +f8 03 00 00 00 00 08 00 ........ +00 00 00 00 64 fa 06 00 ....d... +62 50 f2 77 18 01 08 00 bP.w.... +1f 50 f2 77 f6 a8 06 00 .P.w.... +48 2a 08 00 00 00 08 00 H*...... +50 2a 08 00 00 00 08 00 P*...... +68 3e 08 00 00 00 00 00 h>...... +00 00 00 00 30 01 08 00 ....0... +38 03 00 3b 30 01 08 00 8..;0... +30 01 08 00 72 1a e5 77 0...r..w +00 00 08 00 68 3e 08 00 ....h>.. +88 1a e5 77 ff e1 06 00 ...w.... +30 01 08 00 38 03 00 3b 0...8..; +01 0f 02 00 03 00 00 03 ........ +a3 00 00 a3 a3 00 00 a3 ........ +7f 00 00 00 b3 0d f3 77 .......w +86 00 00 00 a3 00 00 a3 ........ +7f 00 00 00 fe ff ff ff ........ +68 3e 08 00 a3 00 00 a3 h>...... +68 3e 08 00 88 fa 06 00 h>...... +30 01 08 00 8b 00 00 00 0....... +00 00 00 00 00 00 00 00 ........ +70 f9 06 00 f8 03 00 00 p....... +94 fa 06 00 68 3e 08 00 ....h>.. +ba 02 f2 77 30 01 08 00 ...w0... +1f 50 f2 77 7f 00 00 00 .P.w.... +00 01 01 01 94 f9 06 00 ........ +d8 0e 02 00 90 ff 06 00 ........ +0c 8f ef 77 ba 02 f2 77 ...w...w +fe ff ff ff 1f 50 f2 77 .....P.w +79 4a f2 77 00 00 00 00 yJ.w.... +68 3e 08 00 d8 0e 02 00 h>......" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 1b1d4ff4-f27b-4c99-8bd7-da8f1a74051a " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 b0 00 ........ +07 00 00 00 00 03 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 03 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 00 08 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 03 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 28 00 ......(. +f3 07 00 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +e5 32 0f ec 28 be a2 92 .2..(... +2c 29 35 f1 63 42 dc 6b ,)5.cB.k" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 4e623b20-cb14-11d1-b331-00a0c959bbd2 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security ad0379e4-72db-42ed-ba6e-67570479070d " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 9c179357-dc7a-4f41-b66b-323b9ddcb5b1 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 66c1aa3c-499f-49a0-a9a5-61e2359f6407 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 123c80d2-937f-4cfe-80f4-c40d596e48b7 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 74 00 ......t. +05 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 479b20b4-5559-46fe-be97-7d222154421f " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security d43412ac-67f9-4fbb-a081-1752a2c33e84 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 671a8285-4edb-4cae-99fe-69a15c48c0bc " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 9831b7e6-09ac-491f-8d07-3c3d649d8240 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 2e2d2463-b537-4da7-8eee-51306f1f482f " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security a56dbcf9-c4f0-44a8-9c1b-bb3b3f774b4d " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 51565945-498a-4a77-acc6-151becc805ca " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security ea324793-51bb-486a-aa9d-0f5552353413 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 6dc76655-063c-4524-a862-b8410c26281b " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5341576e-75c4-4aeb-a82b-873cd3c6b384 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security e104fb41-6b04-4f3a-b47d-f0df2f02b954 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 28 00 80 00 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 23 90 7c 34 P...#.|4 +41 78 e1 6e 77 8d c4 1c Ax.nw... +99 3c 33 a6 8a 68 d6 5b .<3..h.[" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security e670a5a2-ce74-4ab4-9347-61b815319f4c " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 28 00 80 00 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 23 90 7c 34 P...#.|4 +41 78 e1 6e 77 8d c4 1c Ax.nw... +99 3c 33 a6 8a 68 d6 5b .<3..h.[" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 437cf222-72fe-11d4-97f9-002048570337 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 8c 00 ........ +06 00 00 00 00 00 18 00 ........ +1f 00 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 1f 00 12 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +1f 00 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 1f 00 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 00 18 00 01 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security cf3e8971-afde-4faa-b6de-7086ef844839 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 94 00 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +12 00 00 00 00 00 18 00 ........ +00 00 02 a0 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 8b 47 .......G" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 59c1732f-8a8a-4245-8224-019e8060917e " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 94 00 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +12 00 00 00 00 00 18 00 ........ +00 00 02 a0 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 8b 47 .......G" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 5a5eb6e0-0410-42b0-bfe2-bdfb4be7ca28 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 94 00 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +12 00 00 00 00 00 18 00 ........ +00 00 02 a0 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 8b 47 .......G" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security cb98e075-357e-4fcb-a975-954352ad9c1b " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 94 00 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +12 00 00 00 00 00 18 00 ........ +00 00 02 a0 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 8b 47 .......G" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 508d4c63-fc25-43dd-88a7-46458e7b04ae " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 94 00 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +12 00 00 00 00 00 18 00 ........ +00 00 02 a0 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 8b 47 .......G" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 22c6627e-eacd-40b6-94a5-87528ce62085 " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 94 00 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +12 00 00 00 00 00 18 00 ........ +00 00 02 a0 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 8b 47 .......G" False +**** 2021-11-26 15:46:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WMI\Security 7a9069b3-0505-4c17-91fe-a31e13c205fa " +01 00 04 80 14 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +34 00 00 00 01 02 00 00 4....... +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 94 00 ........ +05 00 00 00 00 00 18 00 ........ +ff 0f 12 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 ff 0f 12 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +ff 0f 12 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 0f 12 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +12 00 00 00 00 00 18 00 ........ +00 00 02 a0 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 8b 47 .......G" False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control WOW False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WOW DefaultSeparateVDM "no" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WOW DisallowedPolicyDefault 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WOW KnownDLLs "comm.drv commdlg.dll ctl3dv2.dll ddeml.dll keyboard.drv lanman.drv mmsystem.dll mouse.drv netapi.dll olecli.dll olesvr.dll pmspl.dll shell.dll sound.drv system.drv toolhelp.dll vga.drv wfwnet.drv win87em.dll winoldap.mod winsock.dll winspool.exe wowdeb.exe timer.drv compobj.dll storage.dll ole2.dll ole2disp.dll ole2nls.dll typelib.dll msvideo.dll avifile.dll msacm.dll mciavi.drv mciseq.drv mciwave.drv progman.exe avicap.dll mapi.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WOW LPT_timeout "15" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\WOW SharedWowTimeout 3600 False +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control hivelist True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \REGISTRY\MACHINE\HARDWARE "" True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \REGISTRY\MACHINE\BCD00000000 " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +42 00 6f 00 6f 00 74 00 B.o.o.t. +5c 00 42 00 43 00 44 00 \.B.C.D." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \REGISTRY\MACHINE\SYSTEM " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 63 00 6f 00 6e 00 \.c.o.n. +66 00 69 00 67 00 5c 00 f.i.g.\. +53 00 59 00 53 00 54 00 S.Y.S.T. +45 00 4d 00 00 00 00 00 E.M....." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \REGISTRY\MACHINE\SOFTWARE " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 63 00 6f 00 6e 00 \.c.o.n. +66 00 69 00 67 00 5c 00 f.i.g.\. +53 00 4f 00 46 00 54 00 S.O.F.T. +57 00 41 00 52 00 45 00 W.A.R.E." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \REGISTRY\USER\.DEFAULT " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 63 00 6f 00 6e 00 \.c.o.n. +66 00 69 00 67 00 5c 00 f.i.g.\. +44 00 45 00 46 00 41 00 D.E.F.A. +55 00 4c 00 54 00 00 00 U.L.T..." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \REGISTRY\MACHINE\SECURITY " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 63 00 6f 00 6e 00 \.c.o.n. +66 00 69 00 67 00 5c 00 f.i.g.\. +53 00 45 00 43 00 55 00 S.E.C.U. +52 00 49 00 54 00 59 00 R.I.T.Y." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \REGISTRY\MACHINE\SAM " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 33 00 32 00 e.m.3.2. +5c 00 63 00 6f 00 6e 00 \.c.o.n. +66 00 69 00 67 00 5c 00 f.i.g.\. +53 00 41 00 4d 00 00 00 S.A.M..." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \REGISTRY\USER\S-1-5-20 " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 65 00 72 00 76 00 S.e.r.v. +69 00 63 00 65 00 50 00 i.c.e.P. +72 00 6f 00 66 00 69 00 r.o.f.i. +6c 00 65 00 73 00 5c 00 l.e.s.\. +4e 00 65 00 74 00 77 00 N.e.t.w. +6f 00 72 00 6b 00 53 00 o.r.k.S. +65 00 72 00 76 00 69 00 e.r.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +54 00 55 00 53 00 45 00 T.U.S.E. +52 00 2e 00 44 00 41 00 R...D.A." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \REGISTRY\USER\S-1-5-19 " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +53 00 65 00 72 00 76 00 S.e.r.v. +69 00 63 00 65 00 50 00 i.c.e.P. +72 00 6f 00 66 00 69 00 r.o.f.i. +6c 00 65 00 73 00 5c 00 l.e.s.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 53 00 65 00 72 00 l.S.e.r. +76 00 69 00 63 00 65 00 v.i.c.e. +5c 00 4e 00 54 00 55 00 \.N.T.U. +53 00 45 00 52 00 2e 00 S.E.R... +44 00 41 00 54 00 00 00 D.A.T..." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \Registry\User\S-1-5-21-1716914095-909560446-1177810406-1000 " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 4e 00 54 00 55 00 \.N.T.U. +53 00 45 00 52 00 2e 00 S.E.R... +44 00 41 00 54 00 00 00 D.A.T..." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \Registry\User\S-1-5-21-1716914095-909560446-1177810406-1000_Classes " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 49 00 45 00 s.\.I.E. +55 00 73 00 65 00 72 00 U.s.e.r. +5c 00 41 00 70 00 70 00 \.A.p.p. +44 00 61 00 74 00 61 00 D.a.t.a. +5c 00 4c 00 6f 00 63 00 \.L.o.c. +61 00 6c 00 5c 00 4d 00 a.l.\.M. +69 00 63 00 72 00 6f 00 i.c.r.o. +73 00 6f 00 66 00 74 00 s.o.f.t. +5c 00 57 00 69 00 6e 00 \.W.i.n. +64 00 6f 00 77 00 73 00 d.o.w.s. +5c 00 55 00 73 00 72 00 \.U.s.r. +43 00 6c 00 61 00 73 00 C.l.a.s. +73 00 2e 00 64 00 61 00 s...d.a." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \Registry\User\S-1-5-21-1716914095-909560446-1177810406-1002 " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 73 00 73 00 s.\.s.s. +68 00 64 00 5f 00 73 00 h.d._.s. +65 00 72 00 76 00 65 00 e.r.v.e. +72 00 5c 00 4e 00 54 00 r.\.N.T. +55 00 53 00 45 00 52 00 U.S.E.R. +2e 00 44 00 41 00 54 00 ..D.A.T." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \Registry\User\S-1-5-21-1716914095-909560446-1177810406-1002_Classes " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 73 00 73 00 s.\.s.s. +68 00 64 00 5f 00 73 00 h.d._.s. +65 00 72 00 76 00 65 00 e.r.v.e. +72 00 5c 00 41 00 70 00 r.\.A.p. +70 00 44 00 61 00 74 00 p.D.a.t. +61 00 5c 00 4c 00 6f 00 a.\.L.o. +63 00 61 00 6c 00 5c 00 c.a.l.\. +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 5c 00 57 00 69 00 t.\.W.i. +6e 00 64 00 6f 00 77 00 n.d.o.w. +73 00 5c 00 55 00 73 00 s.\.U.s. +72 00 43 00 6c 00 61 00 r.C.l.a. +73 00 73 00 2e 00 64 00 s.s...d. +61 00 74 00 00 00 00 00 a.t....." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \Registry\User\S-1-5-21-1716914095-909560446-1177810406-1003 " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 53 00 61 00 s.\.S.a. +6e 00 74 00 61 00 5c 00 n.t.a.\. +4e 00 54 00 55 00 53 00 N.T.U.S. +45 00 52 00 2e 00 44 00 E.R...D. +41 00 54 00 00 00 00 00 A.T....." True +*** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\hivelist \Registry\User\S-1-5-21-1716914095-909560446-1177810406-1003_Classes " +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +48 00 61 00 72 00 64 00 H.a.r.d. +64 00 69 00 73 00 6b 00 d.i.s.k. +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 31 00 5c 00 m.e.1.\. +55 00 73 00 65 00 72 00 U.s.e.r. +73 00 5c 00 53 00 61 00 s.\.S.a. +6e 00 74 00 61 00 5c 00 n.t.a.\. +41 00 70 00 70 00 44 00 A.p.p.D. +61 00 74 00 61 00 5c 00 a.t.a.\. +4c 00 6f 00 63 00 61 00 L.o.c.a. +6c 00 5c 00 4d 00 69 00 l.\.M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 5c 00 o.f.t.\. +57 00 69 00 6e 00 64 00 W.i.n.d. +6f 00 77 00 73 00 5c 00 o.w.s.\. +55 00 73 00 72 00 43 00 U.s.r.C. +6c 00 61 00 73 00 73 00 l.a.s.s. +2e 00 64 00 61 00 74 00 ..d.a.t." True +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control SystemInformation True +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation BIOSVersion "VirtualBox" True +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation BIOSReleaseDate "12/01/2006" True +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation SystemManufacturer "innotek GmbH" True +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation SystemProductName "VirtualBox" True +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation InformationSource 0 True +** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control Winresume True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Winresume ResumeContext " +01 00 00 00 50 01 00 00 ....P... +08 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +9f 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 d0 ........ +00 00 00 00 00 00 00 00 ........ +9f 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 f0 ........ +00 00 00 00 00 00 00 00 ........ +f0 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 f0 ........ +00 00 00 00 00 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f0 fe 03 00 00 00 00 00 ........ +00 00 00 00 01 00 00 f0 ........ +00 00 00 00 00 00 00 00 ........ +f0 ff 03 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 f0 ........ +00 00 00 00 00 00 00 00 ........ +00 ec 0f 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 f0 ........ +00 00 00 00 00 00 00 00 ........ +00 ee 0f 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 f0 ........ +00 00 00 00 00 00 00 00 ........ +c0 ff 0f 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 00 00 00 00 00 00 00 @....... +00 00 00 00 03 00 00 f0 ........" True +** 2021-11-30 22:05:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control PreshutdownOrder "wuauserv +gpsvc +trustedinstaller + +" False +** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control WaitToKillServiceTimeout "12000" False +** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control CurrentUser "USERNAME" False +** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control BootDriverFlags 0 False +** 2021-11-30 22:05:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control ServiceControlManagerExtension "%systemroot%\system32\scext.dll" False +** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control SystemStartOptions " NOEXECUTE=OPTIN" False +** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control SystemBootDevice "multi(0)disk(0)rdisk(0)partition(1)" False +** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control FirmwareBootDevice "multi(0)disk(0)rdisk(0)partition(1)" False +* 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001 Enum False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum ACPI False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI ACPI0003 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 Device Parameters False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Device Parameters FirmwareIdentified 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 Properties False +****** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +62 00 61 00 74 00 74 00 b.a.t.t. +65 00 72 00 79 00 2e 00 e.r.y... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2e 00 4e 00 54 00 t...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +41 00 63 00 41 00 64 00 A.c.A.d. +61 00 70 00 74 00 65 00 a.p.t.e. +72 00 5f 00 49 00 6e 00 r._.I.n. +73 00 74 00 3a 00 36 00 s.t.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 30 00 2e 00 6.0.0... +31 00 36 00 33 00 38 00 1.6.3.8. +35 00 3a 00 61 00 63 00 5.:.a.c. +70 00 69 00 5c 00 61 00 p.i.\.a. +63 00 70 00 69 00 30 00 c.p.i.0. +30 00 30 00 33 00 00 00 0.0.3..." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 07 b3 b7 f6 f4 d0 01 ........" False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 07 b3 b7 f6 f4 d0 01 ........" False +****** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 41 00 43 00 t...A.C. +20 00 41 00 64 00 61 00 ..A.d.a. +70 00 74 00 65 00 72 00 p.t.e.r." False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +62 00 61 00 74 00 74 00 b.a.t.t. +65 00 72 00 79 00 2e 00 e.r.y... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +41 00 63 00 41 00 64 00 A.c.A.d. +61 00 70 00 74 00 65 00 a.p.t.e. +72 00 5f 00 49 00 6e 00 r._.I.n." False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +5c 00 61 00 63 00 70 00 \.a.c.p. +69 00 30 00 30 00 30 00 i.0.0.0." False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0\Control ActiveService "CmBatt" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 Capabilities 48 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 HardwareID "ACPI\ACPI0003 +*ACPI0003 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 Service "CmBatt" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 ClassGUID "{72631e54-78a4-11d0-bcf7-00aa00b7b32a}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 Driver "{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\0002" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 Class "Battery" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 Mfg "@battery.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\0 DeviceDesc "@battery.inf,%acpi\acpi0003.devicedesc%;Microsoft AC Adapter" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 LogConf False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 Properties False +****** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +62 00 61 00 74 00 74 00 b.a.t.t. +65 00 72 00 79 00 2e 00 e.r.y... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2e 00 4e 00 54 00 t...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +41 00 63 00 41 00 64 00 A.c.A.d. +61 00 70 00 74 00 65 00 a.p.t.e. +72 00 5f 00 49 00 6e 00 r._.I.n. +73 00 74 00 3a 00 36 00 s.t.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 30 00 2e 00 6.0.0... +31 00 36 00 33 00 38 00 1.6.3.8. +35 00 3a 00 61 00 63 00 5.:.a.c. +70 00 69 00 5c 00 61 00 p.i.\.a. +63 00 70 00 69 00 30 00 c.p.i.0. +30 00 30 00 33 00 00 00 0.0.3..." False +******* 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +80 0c 1f 2f e0 f4 d0 01 .../...." False +******* 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +80 0c 1f 2f e0 f4 d0 01 .../...." False +****** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 41 00 43 00 t...A.C. +20 00 41 00 64 00 61 00 ..A.d.a. +70 00 74 00 65 00 72 00 p.t.e.r." False +******* 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +62 00 61 00 74 00 74 00 b.a.t.t. +65 00 72 00 79 00 2e 00 e.r.y... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +41 00 63 00 41 00 64 00 A.c.A.d. +61 00 70 00 74 00 65 00 a.p.t.e. +72 00 5f 00 49 00 6e 00 r._.I.n." False +******* 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +5c 00 61 00 63 00 70 00 \.a.c.p. +69 00 30 00 30 00 30 00 i.0.0.0." False +******* 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 Capabilities 48 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 HardwareID "ACPI\ACPI0003 +*ACPI0003 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 Service "CmBatt" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 ClassGUID "{72631e54-78a4-11d0-bcf7-00aa00b7b32a}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 Driver "{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\0000" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 Class "Battery" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 Mfg "@battery.inf,%msft%;Microsoft" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\ACPI0003\1 DeviceDesc "@battery.inf,%acpi\acpi0003.devicedesc%;Microsoft AC Adapter" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________ False +**** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________ _0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 Device Parameters False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Device Parameters FirmwareIdentified 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 Properties False +****** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties {5724c81d-d5af-4c1f-a103-a06e28f204c6} False +******* 2021-11-26 23:17:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{5724c81d-d5af-4c1f-a103-a06e28f204c6} 00000001 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{5724c81d-d5af-4c1f-a103-a06e28f204c6}\00000001 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{5724c81d-d5af-4c1f-a103-a06e28f204c6}\00000001\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{5724c81d-d5af-4c1f-a103-a06e28f204c6}\00000001\00000000 Data "" True +****** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +63 00 70 00 75 00 2e 00 c.p.u... +69 00 6e 00 66 00 3a 00 i.n.f.:. +41 00 4d 00 44 00 2e 00 A.M.D... +4e 00 54 00 58 00 38 00 N.T.X.8. +36 00 3a 00 41 00 6d 00 6.:.A.m. +64 00 50 00 50 00 4d 00 d.P.P.M. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 30 00 2e 00 31 00 0.0...1. +36 00 33 00 38 00 35 00 6.3.8.5. +3a 00 61 00 63 00 70 00 :.a.c.p. +69 00 5c 00 61 00 75 00 i.\.a.u. +74 00 68 00 65 00 6e 00 t.h.e.n. +74 00 69 00 63 00 61 00 t.i.c.a. +6d 00 64 00 5f 00 2d 00 m.d._.-. +5f 00 78 00 38 00 36 00 _.x.8.6." False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 ec 72 51 d0 e2 d7 01 @.rQ...." False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 ec 72 51 d0 e2 d7 01 @.rQ...." False +****** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +41 00 4d 00 44 00 20 00 A.M.D... +50 00 72 00 6f 00 63 00 P.r.o.c. +65 00 73 00 73 00 6f 00 e.s.s.o." False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +63 00 70 00 75 00 2e 00 c.p.u... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +41 00 6d 00 64 00 50 00 A.m.d.P. +50 00 4d 00 5f 00 49 00 P.M._.I. +6e 00 73 00 74 00 00 00 n.s.t..." False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +5c 00 61 00 75 00 74 00 \.a.u.t. +68 00 65 00 6e 00 74 00 h.e.n.t. +69 00 63 00 61 00 6d 00 i.c.a.m. +64 00 5f 00 2d 00 5f 00 d._.-._. +78 00 38 00 36 00 00 00 x.8.6..." False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2021-11-26 14:17:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2021-11-26 14:17:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0\Control ActiveService "AmdPPM" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 Capabilities 48 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 HardwareID "ACPI\AuthenticAMD_-_x86_Family_23_Model_96 +*AuthenticAMD_-_x86_Family_23_Model_96 +ACPI\AuthenticAMD_-_x86_Family_23 +*AuthenticAMD_-_x86_Family_23 +ACPI\AuthenticAMD_-_x86 +*AuthenticAMD_-_x86 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 CompatibleIDs "ACPI\Processor + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 Service "AmdPPM" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 ClassGUID "{50127dc3-0f36-415e-a6cc-4cb3be910b65}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 Driver "{50127dc3-0f36-415e-a6cc-4cb3be910b65}\0002" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 Class "Processor" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 Mfg "@cpu.inf,%amd%;Advanced Micro Devices" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 DeviceDesc "@cpu.inf,%amdppm.devicedesc%;AMD Processor" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0 FriendlyName "AMD Ryzen 7 4700U with Radeon Graphics " False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI FixedButton False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton 2&daba3ff&1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 Properties False +****** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 3a 00 D.R.V.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 61 00 1.4.:.a. +63 00 70 00 69 00 5c 00 c.p.i.\. +66 00 69 00 78 00 65 00 f.i.x.e. +64 00 62 00 75 00 74 00 d.b.u.t. +74 00 6f 00 6e 00 00 00 t.o.n..." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 90 40 93 99 f4 d0 01 @.@....." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 90 40 93 99 f4 d0 01 @.@....." False +****** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +41 00 43 00 50 00 49 00 A.C.P.I. +20 00 46 00 69 00 78 00 ..F.i.x. +65 00 64 00 20 00 46 00 e.d...F. +65 00 61 00 74 00 75 00 e.a.t.u. +72 00 65 00 20 00 42 00 r.e...B. +75 00 74 00 74 00 6f 00 u.t.t.o." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +5c 00 66 00 69 00 78 00 \.f.i.x. +65 00 64 00 62 00 75 00 e.d.b.u. +74 00 74 00 6f 00 6e 00 t.t.o.n." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 Control True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 Capabilities 96 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 HardwareID "ACPI\FixedButton +*FixedButton + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0012" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\FixedButton\2&daba3ff&1 DeviceDesc "@machine.inf,%acpi\fixedbutton.devicedesc%;ACPI Fixed Feature Button" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI GenuineIntel_-_x86_Family_6_Model_15_-_Intel(R)_Xeon(R)_CPU___________X3220__@_2.40GHz False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz _0 False +***** 2015-09-23 19:44:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-23 19:44:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 LogConf False +***** 2015-09-23 19:44:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 Properties False +****** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000001 False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000003 False +****** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties {5724c81d-d5af-4c1f-a103-a06e28f204c6} False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{5724c81d-d5af-4c1f-a103-a06e28f204c6} 00000001 False +****** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +63 00 70 00 75 00 2e 00 c.p.u... +69 00 6e 00 66 00 3a 00 i.n.f.:. +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 2e 00 4e 00 54 00 l...N.T. +58 00 38 00 36 00 3a 00 X.8.6.:. +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 50 00 50 00 4d 00 l.P.P.M. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 30 00 2e 00 31 00 0.0...1. +36 00 33 00 38 00 35 00 6.3.8.5. +3a 00 61 00 63 00 70 00 :.a.c.p. +69 00 5c 00 67 00 65 00 i.\.g.e. +6e 00 75 00 69 00 6e 00 n.u.i.n. +65 00 69 00 6e 00 74 00 e.i.n.t. +65 00 6c 00 5f 00 2d 00 e.l._.-. +5f 00 78 00 38 00 36 00 _.x.8.6." False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 3e 3e 2d e0 f4 d0 01 .>>-...." False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 3e 3e 2d e0 f4 d0 01 .>>-...." False +****** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 20 00 50 00 72 00 l...P.r. +6f 00 63 00 65 00 73 00 o.c.e.s. +73 00 6f 00 72 00 00 00 s.o.r..." False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +63 00 70 00 75 00 2e 00 c.p.u... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 50 00 50 00 4d 00 l.P.P.M. +5f 00 49 00 6e 00 73 00 _.I.n.s." False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +5c 00 67 00 65 00 6e 00 \.g.e.n. +75 00 69 00 6e 00 65 00 u.i.n.e. +69 00 6e 00 74 00 65 00 i.n.t.e. +6c 00 5f 00 2d 00 5f 00 l._.-._. +78 00 38 00 36 00 00 00 x.8.6..." False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 Capabilities 48 False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 HardwareID "ACPI\GenuineIntel_-_x86_Family_6_Model_60 +*GenuineIntel_-_x86_Family_6_Model_60 +ACPI\GenuineIntel_-_x86_Family_6 +*GenuineIntel_-_x86_Family_6 +ACPI\GenuineIntel_-_x86 +*GenuineIntel_-_x86 + +" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 CompatibleIDs "ACPI\Processor + +" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 Service "intelppm" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 ClassGUID "{50127dc3-0f36-415e-a6cc-4cb3be910b65}" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 ConfigFlags 0 False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 Driver "{50127dc3-0f36-415e-a6cc-4cb3be910b65}\0001" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 Class "Processor" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 Mfg "@cpu.inf,%intel%;Intel" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 DeviceDesc "@cpu.inf,%intelppm.devicedesc%;Intel Processor" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_60_-_Intel(R)_Core(TM)_i7-4710MQ_CPU_@_2.50GHz\_0 FriendlyName "Intel(R) Core(TM) i7-4710MQ CPU @ 2.50GHz" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz _1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 Properties False +****** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties {5724c81d-d5af-4c1f-a103-a06e28f204c6} False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{5724c81d-d5af-4c1f-a103-a06e28f204c6} 00000001 False +****** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +63 00 70 00 75 00 2e 00 c.p.u... +69 00 6e 00 66 00 3a 00 i.n.f.:. +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 2e 00 4e 00 54 00 l...N.T. +58 00 38 00 36 00 3a 00 X.8.6.:. +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 50 00 50 00 4d 00 l.P.P.M. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 30 00 2e 00 31 00 0.0...1. +36 00 33 00 38 00 35 00 6.3.8.5. +3a 00 61 00 63 00 70 00 :.a.c.p. +69 00 5c 00 67 00 65 00 i.\.g.e. +6e 00 75 00 69 00 6e 00 n.u.i.n. +65 00 69 00 6e 00 74 00 e.i.n.t. +65 00 6c 00 5f 00 2d 00 e.l._.-. +5f 00 78 00 38 00 36 00 _.x.8.6." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 33 9b 93 99 f4 d0 01 `3......" False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 33 9b 93 99 f4 d0 01 `3......" False +****** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 20 00 50 00 72 00 l...P.r. +6f 00 63 00 65 00 73 00 o.c.e.s. +73 00 6f 00 72 00 00 00 s.o.r..." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +63 00 70 00 75 00 2e 00 c.p.u... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 50 00 50 00 4d 00 l.P.P.M. +5f 00 49 00 6e 00 73 00 _.I.n.s." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +5c 00 67 00 65 00 6e 00 \.g.e.n. +75 00 69 00 6e 00 65 00 u.i.n.e. +69 00 6e 00 74 00 65 00 i.n.t.e. +6c 00 5f 00 2d 00 5f 00 l._.-._. +78 00 38 00 36 00 00 00 x.8.6..." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 Capabilities 48 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 HardwareID "ACPI\GenuineIntel_-_x86_Family_6_Model_69 +*GenuineIntel_-_x86_Family_6_Model_69 +ACPI\GenuineIntel_-_x86_Family_6 +*GenuineIntel_-_x86_Family_6 +ACPI\GenuineIntel_-_x86 +*GenuineIntel_-_x86 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 CompatibleIDs "ACPI\Processor + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 Service "intelppm" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 ClassGUID "{50127dc3-0f36-415e-a6cc-4cb3be910b65}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 Driver "{50127dc3-0f36-415e-a6cc-4cb3be910b65}\0000" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 Class "Processor" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 Mfg "@cpu.inf,%intel%;Intel" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 DeviceDesc "@cpu.inf,%intelppm.devicedesc%;Intel Processor" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\GenuineIntel_-_x86_Family_6_Model_69_-_Intel(R)_Core(TM)_i7-4500U_CPU_@_1.80GHz\_1 FriendlyName "Intel(R) Core(TM) i7-4500U CPU @ 1.80GHz" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI Hyper_V_Gen_Counter_V1 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0 Device Parameters False +****** 2015-09-21 18:16:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0\Device Parameters FirmwareIdentified 1 False +****** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0\Device Parameters DosDeviceName "VM_Gen_Counter" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0 LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0 Properties False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0 Capabilities 48 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0 HardwareID "ACPI\Hyper_V_Gen_Counter_V1 +*Hyper_V_Gen_Counter_V1 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0 CompatibleIDs "VM_Gen_Counter + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\Hyper_V_Gen_Counter_V1\0 ConfigFlags 64 False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0000 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000 4&1d401fb5&0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 Device Parameters False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Device Parameters FirmwareIdentified 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\LogConf BasicConfigVector " +88 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +20 00 00 00 00 00 00 00 ........ +21 00 00 00 00 00 00 00 !....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +a0 00 00 00 00 00 00 00 ........ +a1 00 00 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 11 00 ........ +20 00 00 00 00 00 00 00 ........ +02 00 00 00 01 01 11 00 ........ +a0 00 00 00 00 00 00 00 ........ +02 00 00 00 00 01 01 00 ........ +02 00 00 00 02 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 Properties False +****** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +50 00 49 00 43 00 3a 00 P.I.C.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 2a 00 1.4.:.*. +70 00 6e 00 70 00 30 00 p.n.p.0. +30 00 30 00 30 00 00 00 0.0.0..." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 14 b0 bd f6 f4 d0 01 ........" False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 14 b0 bd f6 f4 d0 01 ........" False +****** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 72 00 6f 00 67 00 P.r.o.g. +72 00 61 00 6d 00 6d 00 r.a.m.m. +61 00 62 00 6c 00 65 00 a.b.l.e. +20 00 69 00 6e 00 74 00 ..i.n.t. +65 00 72 00 72 00 75 00 e.r.r.u. +70 00 74 00 20 00 63 00 p.t...c. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 50 00 R.V._.P." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 30 00 30 00 30 00 0.0.0.0." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 4d 00 45 00 4d 00 ;.M.E.M. +3a 00 48 00 41 00 4c 00 :.H.A.L. +2c 00 4d 00 42 00 52 00 ,.M.B.R. +45 00 53 00 2c 00 2a 00 E.S.,.*. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L. +2c 00 4d 00 42 00 52 00 ,.M.B.R. +45 00 53 00 2c 00 2a 00 E.S.,.*." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 Control True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 Capabilities 32 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 HardwareID "ACPI\PNP0000 +*PNP0000 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0082" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&1d401fb5&0 DeviceDesc "@machine.inf,%*pnp0000.devicedesc%;Programmable interrupt controller" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000 4&215d0f95&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\LogConf BasicConfigVector " +88 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +20 00 00 00 00 00 00 00 ........ +21 00 00 00 00 00 00 00 !....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +a0 00 00 00 00 00 00 00 ........ +a1 00 00 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 11 00 ........ +20 00 00 00 00 00 00 00 ........ +02 00 00 00 01 01 11 00 ........ +a0 00 00 00 00 00 00 00 ........ +02 00 00 00 00 01 01 00 ........ +02 00 00 00 02 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 Properties False +****** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +50 00 49 00 43 00 3a 00 P.I.C.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 2a 00 1.4.:.*. +70 00 6e 00 70 00 30 00 p.n.p.0. +30 00 30 00 30 00 00 00 0.0.0..." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 d1 ae 95 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 d1 ae 95 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 72 00 6f 00 67 00 P.r.o.g. +72 00 61 00 6d 00 6d 00 r.a.m.m. +61 00 62 00 6c 00 65 00 a.b.l.e. +20 00 69 00 6e 00 74 00 ..i.n.t. +65 00 72 00 72 00 75 00 e.r.r.u. +70 00 74 00 20 00 63 00 p.t...c. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 50 00 R.V._.P." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 30 00 30 00 30 00 0.0.0.0." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 4d 00 45 00 4d 00 ;.M.E.M. +3a 00 48 00 41 00 4c 00 :.H.A.L. +2c 00 4d 00 42 00 52 00 ,.M.B.R. +45 00 53 00 2c 00 2a 00 E.S.,.*. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L. +2c 00 4d 00 42 00 52 00 ,.M.B.R. +45 00 53 00 2c 00 2a 00 E.S.,.*." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 Capabilities 32 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 HardwareID "ACPI\PNP0000 +*PNP0000 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0020" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0000\4&215d0f95&0 DeviceDesc "@machine.inf,%*pnp0000.devicedesc%;Programmable interrupt controller" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0001 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001 4&25ee97c0&0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\LogConf BasicConfigVector " +a8 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +20 00 00 00 00 00 00 00 ........ +21 00 00 00 00 00 00 00 !....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +a0 00 00 00 00 00 00 00 ........ +a1 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +d0 04 00 00 00 00 00 00 ........ +d1 04 00 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +04 00 00 00 01 01 11 00 ........ +20 00 00 00 00 00 00 00 ........ +02 00 00 00 01 01 11 00 ........ +a0 00 00 00 00 00 00 00 ........ +02 00 00 00 01 01 11 00 ........ +d0 04 00 00 00 00 00 00 ........ +02 00 00 00 00 01 01 00 ........ +02 00 00 00 02 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 Properties False +****** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +50 00 49 00 43 00 3a 00 P.I.C.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 2a 00 1.4.:.*. +70 00 6e 00 70 00 30 00 p.n.p.0. +30 00 30 00 31 00 00 00 0.0.1..." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +50 a4 b0 7b e0 f4 d0 01 P..{...." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +50 a4 b0 7b e0 f4 d0 01 P..{...." False +****** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +45 00 49 00 53 00 41 00 E.I.S.A. +20 00 70 00 72 00 6f 00 ..p.r.o. +67 00 72 00 61 00 6d 00 g.r.a.m. +6d 00 61 00 62 00 6c 00 m.a.b.l. +65 00 20 00 69 00 6e 00 e...i.n. +74 00 65 00 72 00 72 00 t.e.r.r. +75 00 70 00 74 00 20 00 u.p.t... +63 00 6f 00 6e 00 74 00 c.o.n.t. +72 00 6f 00 6c 00 6c 00 r.o.l.l." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 50 00 R.V._.P." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 30 00 30 00 31 00 0.0.0.1." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 4d 00 45 00 4d 00 ;.M.E.M. +3a 00 48 00 41 00 4c 00 :.H.A.L. +2c 00 4d 00 42 00 52 00 ,.M.B.R. +45 00 53 00 2c 00 2a 00 E.S.,.*. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L. +2c 00 4d 00 42 00 52 00 ,.M.B.R. +45 00 53 00 2c 00 2a 00 E.S.,.*." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 Capabilities 32 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 HardwareID "ACPI\PNP0001 +*PNP0001 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0076" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0001\4&25ee97c0&0 DeviceDesc "@machine.inf,%*pnp0001.devicedesc%;EISA programmable interrupt controller" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0100 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100 4&1d401fb5&0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 Device Parameters False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Device Parameters FirmwareIdentified 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\LogConf BasicConfigVector " +68 00 00 00 0f 00 00 00 h....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 02 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +04 00 00 00 00 00 00 00 ........ +40 00 00 00 00 00 00 00 @....... +43 00 00 00 00 00 00 00 C....... +00 01 01 00 11 00 00 00 ........ +04 00 00 00 10 00 00 00 ........ +50 00 00 00 00 00 00 00 P....... +53 00 00 00 00 00 00 00 S......." False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 11 00 ........ +40 00 00 00 00 00 00 00 @....... +04 00 00 00 01 01 11 00 ........ +50 00 00 00 00 00 00 00 P......." False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 Properties False +****** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 31 00 30 00 p.0.1.0." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +d0 d5 05 be f6 f4 d0 01 ........" False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +d0 d5 05 be f6 f4 d0 01 ........" False +****** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 20 00 74 00 e.m...t. +69 00 6d 00 65 00 72 00 i.m.e.r." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 31 00 30 00 30 00 0.1.0.0." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 Control True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 Capabilities 32 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 HardwareID "ACPI\PNP0100 +*PNP0100 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0083" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&1d401fb5&0 DeviceDesc "@machine.inf,%*pnp0100.devicedesc%;System timer" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100 4&215d0f95&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Device Parameters Interrupt Management False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\LogConf BasicConfigVector " +68 00 00 00 0f 00 00 00 h....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 02 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +04 00 00 00 00 00 00 00 ........ +40 00 00 00 00 00 00 00 @....... +43 00 00 00 00 00 00 00 C....... +00 02 01 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 11 00 ........ +40 00 00 00 00 00 00 00 @....... +04 00 00 00 02 01 01 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 Properties False +****** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 31 00 30 00 p.0.1.0." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 d1 ae 95 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 d1 ae 95 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 20 00 74 00 e.m...t. +69 00 6d 00 65 00 72 00 i.m.e.r." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 31 00 30 00 30 00 0.1.0.0." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 Capabilities 32 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 HardwareID "ACPI\PNP0100 +*PNP0100 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0021" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&215d0f95&0 DeviceDesc "@machine.inf,%*pnp0100.devicedesc%;System timer" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100 4&25ee97c0&0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Device Parameters Interrupt Management False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\LogConf BasicConfigVector " +68 00 00 00 0f 00 00 00 h....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 02 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +04 00 00 00 01 00 00 00 ........ +40 00 00 00 00 00 00 00 @....... +43 00 00 00 00 00 00 00 C....... +00 02 01 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 11 00 ........ +40 00 00 00 00 00 00 00 @....... +04 00 00 00 02 01 01 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 Properties False +****** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 31 00 30 00 p.0.1.0." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +f0 58 d4 7b e0 f4 d0 01 .X.{...." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +f0 58 d4 7b e0 f4 d0 01 .X.{...." False +****** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 20 00 74 00 e.m...t. +69 00 6d 00 65 00 72 00 i.m.e.r." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 31 00 30 00 30 00 0.1.0.0." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 Capabilities 32 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 HardwareID "ACPI\PNP0100 +*PNP0100 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0077" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0100\4&25ee97c0&0 DeviceDesc "@machine.inf,%*pnp0100.devicedesc%;System timer" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0103 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103 4&25ee97c0&0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\LogConf BasicConfigVector " +48 00 00 00 0f 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 01 00 00 00 ........ +00 03 01 00 01 00 00 00 ........ +00 04 00 00 01 00 00 00 ........ +00 00 d0 fe 00 00 00 00 ........ +ff 03 d0 fe 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +01 00 00 00 03 01 01 00 ........ +00 00 d0 fe 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 Properties False +****** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +48 00 50 00 45 00 54 00 H.P.E.T. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 31 00 30 00 33 00 0.1.0.3." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 5d 4b 7c e0 f4 d0 01 .]K|...." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 5d 4b 7c e0 f4 d0 01 .]K|...." False +****** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +48 00 69 00 67 00 68 00 H.i.g.h. +20 00 70 00 72 00 65 00 ..p.r.e. +63 00 69 00 73 00 69 00 c.i.s.i. +6f 00 6e 00 20 00 65 00 o.n...e. +76 00 65 00 6e 00 74 00 v.e.n.t. +20 00 74 00 69 00 6d 00 ..t.i.m." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 48 00 R.V._.H. +50 00 45 00 54 00 00 00 P.E.T..." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 31 00 30 00 33 00 0.1.0.3." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +4d 00 45 00 4d 00 3a 00 M.E.M.:. +48 00 41 00 4c 00 2c 00 H.A.L.,. +4d 00 42 00 52 00 45 00 M.B.R.E. +53 00 2c 00 2a 00 3b 00 S.,.*.;. +49 00 52 00 51 00 3a 00 I.R.Q.:. +48 00 41 00 4c 00 2c 00 H.A.L.,. +4d 00 42 00 52 00 45 00 M.B.R.E. +53 00 2c 00 2a 00 00 00 S.,.*..." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 Capabilities 32 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 HardwareID "ACPI\PNP0103 +*PNP0103 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 CompatibleIDs "*PNP0C01 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0078" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0103\4&25ee97c0&0 DeviceDesc "@machine.inf,%*pnp0103.devicedesc%;High precision event timer" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0200 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200 4&1d401fb5&0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 Device Parameters False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Device Parameters FirmwareIdentified 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\LogConf BasicConfigVector " +a8 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +0f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 01 00 00 00 ........ +80 00 00 00 00 00 00 00 ........ +8f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +20 00 00 00 01 00 00 00 ........ +c0 00 00 00 00 00 00 00 ........ +df 00 00 00 00 00 00 00 ........ +00 04 01 00 0c 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +04 00 00 00 01 01 11 00 ........ +00 00 00 00 00 00 00 00 ........ +10 00 00 00 01 01 11 00 ........ +80 00 00 00 00 00 00 00 ........ +10 00 00 00 01 01 11 00 ........ +c0 00 00 00 00 00 00 00 ........ +20 00 00 00 04 01 0c 00 ........ +04 00 00 00 00 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 Properties False +****** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 32 00 30 00 p.0.2.0." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 fa 01 bd f6 f4 d0 01 `......." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 fa 01 bd f6 f4 d0 01 `......." False +****** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +44 00 69 00 72 00 65 00 D.i.r.e. +63 00 74 00 20 00 6d 00 c.t...m. +65 00 6d 00 6f 00 72 00 e.m.o.r. +79 00 20 00 61 00 63 00 y...a.c. +63 00 65 00 73 00 73 00 c.e.s.s. +20 00 63 00 6f 00 6e 00 ..c.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 32 00 30 00 30 00 0.2.0.0." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 Control True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 Capabilities 32 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 HardwareID "ACPI\PNP0200 +*PNP0200 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0081" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&1d401fb5&0 DeviceDesc "@machine.inf,%*pnp0200.devicedesc%;Direct memory access controller" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200 4&215d0f95&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\LogConf BasicConfigVector " +08 01 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +00 04 01 00 08 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +0f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +03 00 00 00 00 00 00 00 ........ +81 00 00 00 00 00 00 00 ........ +83 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +87 00 00 00 00 00 00 00 ........ +87 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +03 00 00 00 00 00 00 00 ........ +89 00 00 00 00 00 00 00 ........ +8b 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +8f 00 00 00 00 00 00 00 ........ +8f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +20 00 00 00 00 00 00 00 ........ +c0 00 00 00 00 00 00 00 ........ +df 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +07 00 00 00 04 01 08 00 ........ +04 00 00 00 00 00 00 00 ........ +00 00 00 00 01 01 11 00 ........ +00 00 00 00 00 00 00 00 ........ +10 00 00 00 01 01 11 00 ........ +81 00 00 00 00 00 00 00 ........ +03 00 00 00 01 01 11 00 ........ +87 00 00 00 00 00 00 00 ........ +01 00 00 00 01 01 11 00 ........ +89 00 00 00 00 00 00 00 ........ +03 00 00 00 01 01 11 00 ........ +8f 00 00 00 00 00 00 00 ........ +01 00 00 00 01 01 11 00 ........ +c0 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 Properties False +****** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 32 00 30 00 p.0.2.0." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +70 d2 f8 95 99 f4 d0 01 p......." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +70 d2 f8 95 99 f4 d0 01 p......." False +****** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +44 00 69 00 72 00 65 00 D.i.r.e. +63 00 74 00 20 00 6d 00 c.t...m. +65 00 6d 00 6f 00 72 00 e.m.o.r. +79 00 20 00 61 00 63 00 y...a.c. +63 00 65 00 73 00 73 00 c.e.s.s. +20 00 63 00 6f 00 6e 00 ..c.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 32 00 30 00 30 00 0.2.0.0." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 Capabilities 32 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 HardwareID "ACPI\PNP0200 +*PNP0200 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0022" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&215d0f95&0 DeviceDesc "@machine.inf,%*pnp0200.devicedesc%;Direct memory access controller" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200 4&25ee97c0&0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\LogConf BasicConfigVector " +a8 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +0f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +0f 00 00 00 01 00 00 00 ........ +81 00 00 00 00 00 00 00 ........ +8f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +20 00 00 00 01 00 00 00 ........ +c0 00 00 00 00 00 00 00 ........ +df 00 00 00 00 00 00 00 ........ +00 04 01 00 01 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +04 00 00 00 01 01 11 00 ........ +00 00 00 00 00 00 00 00 ........ +10 00 00 00 01 01 11 00 ........ +81 00 00 00 00 00 00 00 ........ +0f 00 00 00 01 01 11 00 ........ +c0 00 00 00 00 00 00 00 ........ +20 00 00 00 04 01 01 00 ........ +04 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 Properties False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 32 00 30 00 p.0.2.0." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 e5 0a 73 e0 f4 d0 01 ...s...." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 e5 0a 73 e0 f4 d0 01 ...s...." False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +44 00 69 00 72 00 65 00 D.i.r.e. +63 00 74 00 20 00 6d 00 c.t...m. +65 00 6d 00 6f 00 72 00 e.m.o.r. +79 00 20 00 61 00 63 00 y...a.c. +63 00 65 00 73 00 73 00 c.e.s.s. +20 00 63 00 6f 00 6e 00 ..c.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 32 00 30 00 30 00 0.2.0.0." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 Capabilities 32 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 HardwareID "ACPI\PNP0200 +*PNP0200 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0071" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0200\4&25ee97c0&0 DeviceDesc "@machine.inf,%*pnp0200.devicedesc%;Direct memory access controller" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0303 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303 4&1d401fb5&0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 Device Parameters False +****** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Device Parameters Interrupt Management False +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Device Parameters\Interrupt Management Affinity Policy False +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Device Parameters\Interrupt Management Affinity Policy - Temporal True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetGroup 0 True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetSet 1 True +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Device Parameters FirmwareIdentified 1 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Device Parameters Migrated 1 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Device Parameters KeyboardDataQueueSize 100 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Device Parameters PollStatusIterations 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\LogConf BasicConfigVector " +88 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +60 00 00 00 00 00 00 00 `....... +60 00 00 00 00 00 00 00 `....... +00 01 01 00 11 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +64 00 00 00 00 00 00 00 d....... +64 00 00 00 00 00 00 00 d....... +00 02 01 00 01 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 11 00 ........ +60 00 00 00 00 00 00 00 `....... +01 00 00 00 01 01 11 00 ........ +64 00 00 00 00 00 00 00 d....... +01 00 00 00 02 01 01 00 ........ +01 00 00 00 01 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 Properties False +****** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6b 00 65 00 79 00 62 00 k.e.y.b. +6f 00 61 00 72 00 64 00 o.a.r.d. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 4d 00 53 00 5f 00 :.M.S._. +4b 00 42 00 44 00 2e 00 K.B.D... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 53 00 54 00 6.:.S.T. +41 00 4e 00 44 00 41 00 A.N.D.A. +52 00 44 00 5f 00 49 00 R.D._.I. +6e 00 73 00 74 00 3a 00 n.s.t.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 2a 00 1.4.:.*. +70 00 6e 00 70 00 30 00 p.n.p.0. +33 00 30 00 33 00 00 00 3.0.3..." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 71 55 bd f6 f4 d0 01 .qU....." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 71 55 bd f6 f4 d0 01 .qU....." False +****** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 74 00 61 00 6e 00 S.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 50 00 53 00 2f 00 ..P.S./. +32 00 20 00 4b 00 65 00 2...K.e. +79 00 62 00 6f 00 61 00 y.b.o.a." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6b 00 65 00 79 00 62 00 k.e.y.b. +6f 00 61 00 72 00 64 00 o.a.r.d. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +53 00 54 00 41 00 4e 00 S.T.A.N. +44 00 41 00 52 00 44 00 D.A.R.D. +5f 00 49 00 6e 00 73 00 _.I.n.s." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 33 00 30 00 33 00 0.3.0.3." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Data " +01 00 00 00 01 00 00 82 ........ +00 00 00 00 a1 00 00 00 ........ +09 30 79 6b 01 00 00 00 .0yk.... +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 74 bf bc 88 ....t... +74 bf bc 88 00 00 00 00 t......." True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Control ActiveService "kbdclass" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Control FilteredConfigVector " +a8 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 2e bd 88 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +01 80 03 00 00 00 00 00 ........ +01 00 00 00 04 00 00 00 ........ +40 3b bc 88 40 3b bc 88 @;..@;.. +00 00 00 00 00 00 00 00 ........ +01 01 01 80 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +60 00 00 00 00 00 00 00 `....... +60 00 00 00 00 00 00 00 `....... +01 01 01 80 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +64 00 00 00 00 00 00 00 d....... +64 00 00 00 00 00 00 00 d....... +01 02 01 80 01 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0\Control AllocConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 11 00 ........ +60 00 00 00 00 00 00 00 `....... +01 00 00 00 01 01 11 00 ........ +64 00 00 00 00 00 00 00 d....... +01 00 00 00 02 01 01 00 ........ +01 00 00 00 01 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 Capabilities 32 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 HardwareID "ACPI\PNP0303 +*PNP0303 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 Service "i8042prt" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 ClassGUID "{4d36e96b-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 Driver "{4d36e96b-e325-11ce-bfc1-08002be10318}\0002" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 Class "Keyboard" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 Mfg "@keyboard.inf,%std-keyboards%;(Standard keyboards)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&1d401fb5&0 DeviceDesc "@keyboard.inf,%*pnp0303.devicedesc%;Standard PS/2 Keyboard" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303 4&215d0f95&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 Device Parameters False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Device Parameters Interrupt Management False +******* 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Device Parameters FirmwareIdentified 1 False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Device Parameters Migrated 1 False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Device Parameters KeyboardDataQueueSize 100 False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Device Parameters PollStatusIterations 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\LogConf BasicConfigVector " +88 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +60 00 00 00 00 00 00 00 `....... +60 00 00 00 00 00 00 00 `....... +00 01 01 00 11 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +64 00 00 00 00 00 00 00 d....... +64 00 00 00 00 00 00 00 d....... +00 02 01 00 01 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 11 00 ........ +60 00 00 00 00 00 00 00 `....... +01 00 00 00 01 01 11 00 ........ +64 00 00 00 00 00 00 00 d....... +01 00 00 00 02 01 01 00 ........ +01 00 00 00 01 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 Properties False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6b 00 65 00 79 00 62 00 k.e.y.b. +6f 00 61 00 72 00 64 00 o.a.r.d. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 4d 00 53 00 5f 00 :.M.S._. +4b 00 42 00 44 00 2e 00 K.B.D... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 53 00 54 00 6.:.S.T. +41 00 4e 00 44 00 41 00 A.N.D.A. +52 00 44 00 5f 00 49 00 R.D._.I. +6e 00 73 00 74 00 3a 00 n.s.t.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 2a 00 1.4.:.*. +70 00 6e 00 70 00 30 00 p.n.p.0. +33 00 30 00 33 00 00 00 3.0.3..." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 49 4c 96 99 f4 d0 01 .IL....." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 49 4c 96 99 f4 d0 01 .IL....." False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 74 00 61 00 6e 00 S.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 50 00 53 00 2f 00 ..P.S./. +32 00 20 00 4b 00 65 00 2...K.e. +79 00 62 00 6f 00 61 00 y.b.o.a." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6b 00 65 00 79 00 62 00 k.e.y.b. +6f 00 61 00 72 00 64 00 o.a.r.d. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +53 00 54 00 41 00 4e 00 S.T.A.N. +44 00 41 00 52 00 44 00 D.A.R.D. +5f 00 49 00 6e 00 73 00 _.I.n.s." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 33 00 30 00 33 00 0.3.0.3." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 Capabilities 32 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 HardwareID "ACPI\PNP0303 +*PNP0303 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 CompatibleIDs "*PNP030B + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 Service "i8042prt" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 ClassGUID "{4d36e96b-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 Driver "{4d36e96b-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 Class "Keyboard" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 Mfg "@keyboard.inf,%std-keyboards%;(Standard keyboards)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&215d0f95&0 DeviceDesc "@keyboard.inf,%*pnp0303.devicedesc%;Standard PS/2 Keyboard" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303 4&25ee97c0&0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 Device Parameters False +****** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Device Parameters Interrupt Management False +******* 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-22 02:43:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Device Parameters FirmwareIdentified 1 False +****** 2015-09-22 02:43:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Device Parameters Migrated 1 False +****** 2015-09-22 02:43:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Device Parameters KeyboardDataQueueSize 100 False +****** 2015-09-22 02:43:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Device Parameters PollStatusIterations 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\LogConf BasicConfigVector " +88 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +60 00 00 00 00 00 00 00 `....... +60 00 00 00 00 00 00 00 `....... +00 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +64 00 00 00 00 00 00 00 d....... +64 00 00 00 00 00 00 00 d....... +00 02 01 00 01 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 11 00 ........ +60 00 00 00 00 00 00 00 `....... +01 00 00 00 01 01 11 00 ........ +64 00 00 00 00 00 00 00 d....... +01 00 00 00 02 01 01 00 ........ +01 00 00 00 01 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 Properties False +****** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6b 00 65 00 79 00 62 00 k.e.y.b. +6f 00 61 00 72 00 64 00 o.a.r.d. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 4d 00 53 00 5f 00 :.M.S._. +4b 00 42 00 44 00 2e 00 K.B.D... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 53 00 54 00 6.:.S.T. +41 00 4e 00 44 00 41 00 A.N.D.A. +52 00 44 00 5f 00 49 00 R.D._.I. +6e 00 73 00 74 00 3a 00 n.s.t.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 2a 00 1.4.:.*. +70 00 6e 00 70 00 30 00 p.n.p.0. +33 00 30 00 33 00 00 00 3.0.3..." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 6c bd 73 e0 f4 d0 01 .l.s...." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 6c bd 73 e0 f4 d0 01 .l.s...." False +****** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 74 00 61 00 6e 00 S.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 50 00 53 00 2f 00 ..P.S./. +32 00 20 00 4b 00 65 00 2...K.e. +79 00 62 00 6f 00 61 00 y.b.o.a." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6b 00 65 00 79 00 62 00 k.e.y.b. +6f 00 61 00 72 00 64 00 o.a.r.d. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +53 00 54 00 41 00 4e 00 S.T.A.N. +44 00 41 00 52 00 44 00 D.A.R.D. +5f 00 49 00 6e 00 73 00 _.I.n.s." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 33 00 30 00 33 00 0.3.0.3." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 Capabilities 32 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 HardwareID "ACPI\PNP0303 +*PNP0303 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 Service "i8042prt" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 ClassGUID "{4d36e96b-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 Driver "{4d36e96b-e325-11ce-bfc1-08002be10318}\0001" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 Class "Keyboard" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 Mfg "@keyboard.inf,%std-keyboards%;(Standard keyboards)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0303\4&25ee97c0&0 DeviceDesc "@keyboard.inf,%*pnp0303.devicedesc%;Standard PS/2 Keyboard" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0400 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400 4&1d401fb5&0 False +***** 2015-09-23 19:44:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 Device Parameters False +****** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Device Parameters Interrupt Management False +******* 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-22 05:22:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Device Parameters FirmwareIdentified 1 False +****** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Device Parameters PortName "LPT1" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\LogConf BasicConfigVector " +88 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +78 03 00 00 00 00 00 00 x....... +7f 03 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +78 07 00 00 00 00 00 00 x....... +7f 07 00 00 00 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 11 00 ........ +78 03 00 00 00 00 00 00 x....... +08 00 00 00 01 01 11 00 ........ +78 07 00 00 00 00 00 00 x....... +08 00 00 00 02 01 01 00 ........ +07 00 00 00 07 00 00 00 ........" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 Properties False +****** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 70 00 6f 00 m.s.p.o. +72 00 74 00 73 00 2e 00 r.t.s... +69 00 6e 00 66 00 3a 00 i.n.f.:. +53 00 74 00 64 00 2e 00 S.t.d... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 4c 00 70 00 6.:.L.p. +74 00 50 00 6f 00 72 00 t.P.o.r. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 30 00 2e 00 31 00 0.0...1. +36 00 33 00 38 00 35 00 6.3.8.5. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 34 00 30 00 p.0.4.0." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 cf b4 bd f6 f4 d0 01 ........" False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 cf b4 bd f6 f4 d0 01 ........" False +****** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 72 00 69 00 6e 00 P.r.i.n. +74 00 65 00 72 00 20 00 t.e.r... +50 00 6f 00 72 00 74 00 P.o.r.t." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 70 00 6f 00 m.s.p.o. +72 00 74 00 73 00 2e 00 r.t.s... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4c 00 70 00 74 00 50 00 L.p.t.P. +6f 00 72 00 74 00 00 00 o.r.t..." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 34 00 30 00 30 00 0.4.0.0." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +4d 00 73 00 50 00 6f 00 M.s.P.o. +72 00 74 00 73 00 2e 00 r.t.s... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +50 00 61 00 72 00 61 00 P.a.r.a. +6c 00 6c 00 65 00 6c 00 l.l.e.l. +50 00 6f 00 72 00 74 00 P.o.r.t. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 Capabilities 32 False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 HardwareID "ACPI\PNP0400 +*PNP0400 + +" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 Service "Parport" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 ClassGUID "{4d36e978-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 ConfigFlags 0 False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 Driver "{4d36e978-e325-11ce-bfc1-08002be10318}\0002" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 Class "Ports" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 Mfg "@msports.inf,%std%;(Standard port types)" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 DeviceDesc "@msports.inf,%*pnp0400.devicedesc%;Printer Port" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 ParentIdPrefix "5&98f833e&0" False +***** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0400\4&1d401fb5&0 FriendlyName "Printer Port (LPT1)" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0501 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 Device Parameters False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Device Parameters Interrupt Management False +******* 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Device Parameters FirmwareIdentified 1 False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Device Parameters DosDeviceName "COM1" False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Device Parameters PortName "COM1" False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Device Parameters PollingPeriod 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\LogConf BasicConfigVector " +d0 06 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +01 00 01 00 02 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +f8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +f8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +09 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0a 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0b 00 00 00 0b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +f8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +09 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0a 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0b 00 00 00 0b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +e8 03 00 00 00 00 00 00 ........ +ef 03 00 00 00 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +09 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0a 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0b 00 00 00 0b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +e8 02 00 00 00 00 00 00 ........ +ef 02 00 00 00 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +09 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0a 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0b 00 00 00 0b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +09 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0a 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0b 00 00 00 0b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 11 00 ........ +f8 03 00 00 00 00 00 00 ........ +08 00 00 00 02 01 01 00 ........ +04 00 00 00 04 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 Properties False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 70 00 6f 00 m.s.p.o. +72 00 74 00 73 00 2e 00 r.t.s... +69 00 6e 00 66 00 3a 00 i.n.f.:. +53 00 74 00 64 00 2e 00 S.t.d... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 43 00 6f 00 6.:.C.o. +6d 00 50 00 6f 00 72 00 m.P.o.r. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 30 00 2e 00 31 00 0.0...1. +36 00 33 00 38 00 35 00 6.3.8.5. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 35 00 30 00 p.0.5.0. +31 00 3a 00 2a 00 70 00 1.:.*.p. +6e 00 70 00 30 00 35 00 n.p.0.5." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +f0 68 91 96 99 f4 d0 01 .h......" False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +f0 68 91 96 99 f4 d0 01 .h......" False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +43 00 6f 00 6d 00 6d 00 C.o.m.m. +75 00 6e 00 69 00 63 00 u.n.i.c. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 73 00 20 00 50 00 n.s...P. +6f 00 72 00 74 00 00 00 o.r.t..." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 70 00 6f 00 m.s.p.o. +72 00 74 00 73 00 2e 00 r.t.s... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +43 00 6f 00 6d 00 50 00 C.o.m.P. +6f 00 72 00 74 00 00 00 o.r.t..." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 35 00 30 00 31 00 0.5.0.1." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +4d 00 73 00 50 00 6f 00 M.s.P.o. +72 00 74 00 73 00 2e 00 r.t.s... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +53 00 65 00 72 00 69 00 S.e.r.i. +61 00 6c 00 50 00 6f 00 a.l.P.o. +72 00 74 00 50 00 72 00 r.t.P.r. +6f 00 70 00 50 00 61 00 o.p.P.a. +67 00 65 00 50 00 72 00 g.e.P.r. +6f 00 76 00 69 00 64 00 o.v.i.d." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 Capabilities 48 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 HardwareID "ACPI\PNP0501 +*PNP0501 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 Service "Serial" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 ClassGUID "{4d36e978-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 Driver "{4d36e978-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 UpperFilters "serenum + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 Class "Ports" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 Mfg "@msports.inf,%std%;(Standard port types)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 DeviceDesc "@msports.inf,%*pnp0501.devicedesc%;Communications Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\1 FriendlyName "Communications Port (COM1)" False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501 2 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 Device Parameters False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Device Parameters Interrupt Management False +******* 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Device Parameters FirmwareIdentified 1 False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Device Parameters DosDeviceName "COM2" False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Device Parameters PortName "COM2" False +****** 2015-09-21 18:16:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Device Parameters PollingPeriod 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 LogConf False +****** 2015-09-21 18:16:44.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\LogConf BasicConfigVector " +68 00 00 00 0f 00 00 00 h....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 02 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 01 00 00 00 ........ +f8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:16:44.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 02 01 01 00 ........ +03 00 00 00 03 00 00 00 ........ +ff ff ff ff 01 01 11 00 ........ +f8 02 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 Properties False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 70 00 6f 00 m.s.p.o. +72 00 74 00 73 00 2e 00 r.t.s... +69 00 6e 00 66 00 3a 00 i.n.f.:. +53 00 74 00 64 00 2e 00 S.t.d... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 43 00 6f 00 6.:.C.o. +6d 00 50 00 6f 00 72 00 m.P.o.r. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 30 00 2e 00 31 00 0.0...1. +36 00 33 00 38 00 35 00 6.3.8.5. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 35 00 30 00 p.0.5.0. +31 00 3a 00 2a 00 70 00 1.:.*.p. +6e 00 70 00 30 00 35 00 n.p.0.5." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +30 43 db 96 99 f4 d0 01 0C......" False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +30 43 db 96 99 f4 d0 01 0C......" False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +43 00 6f 00 6d 00 6d 00 C.o.m.m. +75 00 6e 00 69 00 63 00 u.n.i.c. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 73 00 20 00 50 00 n.s...P. +6f 00 72 00 74 00 00 00 o.r.t..." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 70 00 6f 00 m.s.p.o. +72 00 74 00 73 00 2e 00 r.t.s... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +43 00 6f 00 6d 00 50 00 C.o.m.P. +6f 00 72 00 74 00 00 00 o.r.t..." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 35 00 30 00 31 00 0.5.0.1." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +4d 00 73 00 50 00 6f 00 M.s.P.o. +72 00 74 00 73 00 2e 00 r.t.s... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +53 00 65 00 72 00 69 00 S.e.r.i. +61 00 6c 00 50 00 6f 00 a.l.P.o. +72 00 74 00 50 00 72 00 r.t.P.r. +6f 00 70 00 50 00 61 00 o.p.P.a. +67 00 65 00 50 00 72 00 g.e.P.r. +6f 00 76 00 69 00 64 00 o.v.i.d." False +******* 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 Capabilities 48 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 HardwareID "ACPI\PNP0501 +*PNP0501 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 Service "Serial" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 ClassGUID "{4d36e978-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 Driver "{4d36e978-e325-11ce-bfc1-08002be10318}\0001" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 UpperFilters "serenum + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 Class "Ports" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 Mfg "@msports.inf,%std%;(Standard port types)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 DeviceDesc "@msports.inf,%*pnp0501.devicedesc%;Communications Port" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0501\2 FriendlyName "Communications Port (COM2)" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0700 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700 4&215d0f95&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Device Parameters Interrupt Management False +******* 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 LogConf False +****** 2015-09-21 18:16:44.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\LogConf BasicConfigVector " +f8 03 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 04 01 00 00 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +06 00 00 00 01 00 00 00 ........ +f0 03 00 00 00 00 00 00 ........ +f5 03 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +f7 03 00 00 00 00 00 00 ........ +f7 03 00 00 00 00 00 00 ........ +01 00 01 00 0d 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0a 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0b 00 00 00 0b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 04 01 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 04 01 00 00 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 04 01 00 00 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +06 00 00 00 01 00 00 00 ........ +f0 03 00 00 00 00 00 00 ........ +f5 03 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +f7 03 00 00 00 00 00 00 ........ +f7 03 00 00 00 00 00 00 ........ +01 00 01 00 0d 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0a 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0b 00 00 00 0b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 01 00 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 04 01 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 04 01 00 00 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 04 01 00 00 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +06 00 00 00 01 00 00 00 ........ +70 03 00 00 00 00 00 00 p....... +75 03 00 00 00 00 00 00 u....... +00 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +77 03 00 00 00 00 00 00 w....... +77 03 00 00 00 00 00 00 w......." False +****** 2015-09-21 18:16:44.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +04 00 00 00 02 01 01 00 ........ +06 00 00 00 06 00 00 00 ........ +ff ff ff ff 04 01 00 00 ........ +02 00 00 00 00 00 00 00 ........ +00 00 00 00 01 01 11 00 ........ +f0 03 00 00 00 00 00 00 ........ +06 00 00 00 01 01 11 00 ........ +f7 03 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 Properties False +****** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +66 00 64 00 63 00 2e 00 f.d.c... +69 00 6e 00 66 00 3a 00 i.n.f.:. +66 00 64 00 63 00 5f 00 f.d.c._. +64 00 65 00 76 00 69 00 d.e.v.i. +63 00 65 00 2e 00 4e 00 c.e...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 66 00 64 00 63 00 :.f.d.c. +5f 00 69 00 6e 00 73 00 _.i.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +30 00 2e 00 31 00 36 00 0...1.6. +33 00 38 00 35 00 3a 00 3.8.5.:. +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 37 00 30 00 30 00 0.7.0.0." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +30 3e 44 97 99 f4 d0 01 0>D....." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +30 3e 44 97 99 f4 d0 01 0>D....." False +****** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 74 00 61 00 6e 00 S.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 66 00 6c 00 6f 00 ..f.l.o. +70 00 70 00 79 00 20 00 p.p.y... +64 00 69 00 73 00 6b 00 d.i.s.k. +20 00 63 00 6f 00 6e 00 ..c.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +66 00 64 00 63 00 2e 00 f.d.c... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +66 00 64 00 63 00 5f 00 f.d.c._. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 00 00 a.l.l..." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 37 00 30 00 30 00 0.7.0.0." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 Capabilities 32 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 HardwareID "ACPI\PNP0700 +*PNP0700 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 Service "fdc" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 ClassGUID "{4d36e969-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 ParentIdPrefix "5&3aa3947e&0" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 Driver "{4d36e969-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 Class "fdc" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 Mfg "@fdc.inf,%genmanufacturer%;(Standard floppy disk controllers)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0700\4&215d0f95&0 DeviceDesc "@fdc.inf,%fdc_devdesc%;Standard floppy disk controller" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0800 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800 4&215d0f95&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\LogConf BasicConfigVector " +48 00 00 00 0f 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 01 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +61 00 00 00 00 00 00 00 a....... +61 00 00 00 00 00 00 00 a......." False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +01 00 00 00 01 01 11 00 ........ +61 00 00 00 00 00 00 00 a......." False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 Properties False +****** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 38 00 30 00 p.0.8.0." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 49 2c 97 99 f4 d0 01 `I,....." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 49 2c 97 99 f4 d0 01 `I,....." False +****** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 20 00 73 00 e.m...s. +70 00 65 00 61 00 6b 00 p.e.a.k." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 38 00 30 00 30 00 0.8.0.0." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 Capabilities 32 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 HardwareID "ACPI\PNP0800 +*PNP0800 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0023" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&215d0f95&0 DeviceDesc "@machine.inf,%*pnp0800.devicedesc%;System speaker" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800 4&25ee97c0&0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\LogConf BasicConfigVector " +48 00 00 00 0f 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 01 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +61 00 00 00 00 00 00 00 a....... +61 00 00 00 00 00 00 00 a......." False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +01 00 00 00 01 01 11 00 ........ +61 00 00 00 00 00 00 00 a......." False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 Properties False +****** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 38 00 30 00 p.0.8.0." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 37 5a 76 e0 f4 d0 01 .7Zv...." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 37 5a 76 e0 f4 d0 01 .7Zv...." False +****** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 20 00 73 00 e.m...s. +70 00 65 00 61 00 6b 00 p.e.a.k." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 38 00 30 00 30 00 0.8.0.0." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 Capabilities 32 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 HardwareID "ACPI\PNP0800 +*PNP0800 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0072" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0800\4&25ee97c0&0 DeviceDesc "@machine.inf,%*pnp0800.devicedesc%;System speaker" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0A03 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 Device Parameters False +****** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Device Parameters BiosConfig True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Device Parameters\BiosConfig DEV_00&FUN_00 " +86 80 37 12 02 00 00 06 ..7..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Device Parameters\BiosConfig DEV_01&FUN_00 " +86 80 00 70 00 00 01 06 ...p.... +00 00 00 00 80 00 07 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Device Parameters\BiosConfig DEV_01&FUN_01 " +86 80 11 71 01 8a 01 01 ...q.... +00 00 00 00 00 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 31 01 00 d0 00 00 ..1..... +00 00 00 00 10 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Device Parameters\BiosConfig DEV_02&FUN_00 " +ee 80 ef be 00 00 00 03 ........ +00 00 00 00 00 00 03 00 ........ +00 00 12 00 00 00 00 00 ........ +03 01 84 00 00 00 00 e0 ........ +00 00 00 00 00 00 00 08 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Device Parameters\BiosConfig DEV_03&FUN_00 " +86 80 0e 10 02 00 00 02 ........ +86 80 1e 00 00 00 03 00 ........ +00 00 13 00 00 00 00 00 ........ +03 01 80 00 00 00 00 f0 ........ +00 00 00 00 00 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 31 01 10 d0 00 00 ..1..... +00 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Device Parameters\BiosConfig DEV_04&FUN_00 " +ee 80 fe ca 00 00 80 08 ........ +00 00 00 00 00 00 03 00 ........ +00 00 14 00 00 00 00 00 ........ +01 01 31 01 20 d0 00 00 ..1..... +00 00 00 00 20 00 00 00 ........ +03 01 80 00 00 00 40 f0 ......@. +00 00 00 00 00 00 40 00 ......@. +03 01 84 00 00 00 80 f0 ........ +00 00 00 00 00 40 00 00 .....@.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +******* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Device Parameters\BiosConfig DEV_06&FUN_00 " +6b 10 3f 00 00 10 03 0c k.?..... +00 00 00 00 00 00 02 00 ........ +00 00 16 00 00 00 00 00 ........ +03 01 80 00 00 40 80 f0 .....@.. +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Device Parameters FirmwareIdentified 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 LogConf False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\LogConf BasicConfigVector " +e8 01 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0e 00 00 00 ........ +00 06 03 00 00 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +ff 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 03 00 20 00 00 00 ........ +f8 0c 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f7 0c 00 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 03 00 20 00 00 00 ........ +00 f3 00 00 01 00 00 00 ........ +00 0d 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +01 00 00 00 00 0d 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 03 00 20 00 00 00 ........ +00 00 02 00 01 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 0a 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 03 00 20 00 00 00 ........ +00 00 00 be 01 00 00 00 ........ +00 00 00 40 00 00 00 00 ...@.... +ff ff ff fd 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 00 40 .......@ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +0e 00 00 00 06 03 00 00 ........ +00 00 00 00 00 01 00 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 03 20 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 0c 00 00 81 00 00 60 .......` +01 00 00 00 00 00 00 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 03 20 00 ........ +00 0d 00 00 00 00 00 00 ........ +00 f3 00 00 81 00 00 60 .......` +01 00 00 00 00 0d 00 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 03 20 00 ........ +00 00 0a 00 00 00 00 00 ........ +00 00 02 00 81 00 00 60 .......` +03 00 00 00 00 00 0a 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 03 20 00 ........ +00 00 00 40 00 00 00 00 ...@.... +00 00 00 be 81 00 00 60 .......` +03 00 00 00 00 00 00 40 .......@ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 Properties False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +5f 00 52 00 4f 00 4f 00 _.R.O.O. +54 00 3a 00 36 00 2e 00 T.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 61 00 30 00 p.0.a.0." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +30 bc 47 93 99 f4 d0 01 0.G....." False +******* 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +30 bc 47 93 99 f4 d0 01 0.G....." False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +62 00 75 00 73 00 00 00 b.u.s..." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 5f 00 D.R.V._. +52 00 4f 00 4f 00 54 00 R.O.O.T." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 61 00 30 00 33 00 0.a.0.3." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 4d 00 45 00 4d 00 ;.M.E.M. +3a 00 48 00 41 00 4c 00 :.H.A.L. +2c 00 4d 00 42 00 52 00 ,.M.B.R." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties {d817fc28-793e-4b9e-9970-469d8be63073} False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000001 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000001 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000001\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000001\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000006 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000006 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000006\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000006\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000007 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000007 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000007\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000007\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000008 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000008 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000008\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000008\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000009 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000009 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000009\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000009\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000a False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000a 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000a\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000a\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000b False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000b 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000b\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000b\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000c False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000c 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000c\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000c\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000d False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000d 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000d\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000d\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000e False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000e 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000e\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000e\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000f False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000f 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000f\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\0000000f\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000010 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000010 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000010\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000010\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000011 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000011 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000011\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000011\00000000 Data "" True +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000012 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000012 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000012\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Properties\{d817fc28-793e-4b9e-9970-469d8be63073}\00000012\00000000 Data "" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Control ActiveService "pci" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Control FilteredConfigVector " +d0 03 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 07 0a 03 07 0a 03 07 ........ +0a 03 07 09 02 00 00 00 ........ +01 00 01 00 0f 00 00 00 ........ +01 80 03 00 00 00 00 00 ........ +01 00 00 00 03 06 06 03 ........ +06 06 03 06 06 03 06 06 ........ +03 06 06 03 06 06 03 06 ........ +01 06 03 80 00 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +ff 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 03 80 20 00 00 00 ........ +f8 0c 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f7 0c 00 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 03 80 20 00 00 00 ........ +00 f3 00 00 01 00 00 00 ........ +00 0d 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +01 00 00 00 00 0d 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 03 80 20 01 00 00 ........ +00 00 02 00 01 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 0a 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 03 80 20 01 00 00 ........ +00 00 00 be 01 00 00 00 ........ +00 00 00 40 00 00 00 00 ...@.... +ff ff ff fd 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 00 40 .......@ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 01 00 0e 00 00 00 ........ +00 06 03 00 00 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +ff 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 03 00 20 00 00 00 ........ +f8 0c 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f7 0c 00 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 03 00 20 00 00 00 ........ +00 f3 00 00 01 00 00 00 ........ +00 0d 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +01 00 00 00 00 0d 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 03 00 20 01 00 00 ........ +00 00 02 00 01 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 0a 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 03 00 20 01 00 00 ........ +00 00 00 be 01 00 00 00 ........ +00 00 00 40 00 00 00 00 ...@.... +ff ff ff fd 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 00 40 .......@ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0\Control AllocConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +0e 00 00 00 06 03 00 00 ........ +00 00 00 00 00 01 00 00 ........ +00 00 00 00 81 01 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 03 20 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 0c 00 00 81 01 00 60 .......` +01 00 00 00 00 00 00 00 ........ +00 00 00 00 81 01 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 03 20 00 ........ +00 0d 00 00 00 00 00 00 ........ +00 f3 00 00 81 01 00 60 .......` +01 00 00 00 00 0d 00 00 ........ +00 00 00 00 81 01 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 03 20 01 ........ +00 00 0a 00 00 00 00 00 ........ +00 00 02 00 81 01 00 60 .......` +03 00 00 00 00 00 0a 00 ........ +00 00 00 00 81 01 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 03 20 01 ........ +00 00 00 40 00 00 00 00 ...@.... +00 00 00 be 81 01 00 60 .......` +03 00 00 00 00 00 00 40 .......@ +00 00 00 00 81 01 01 00 ........ +00 00 00 00 00 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 Capabilities 48 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 HardwareID "ACPI\PNP0A03 +*PNP0A03 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 Service "pci" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 ParentIdPrefix "3&267a616a&0" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0011" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\0 DeviceDesc "@machine.inf,%*pnp0a03.devicedesc%;PCI bus" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03 2&daba3ff&1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 Device Parameters False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\LogConf BasicConfigVector " +68 03 00 00 0f 00 00 00 h....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 1a 00 00 00 ........ +00 06 03 00 00 00 00 00 ........ +80 00 00 00 00 00 00 00 ........ +7f 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 03 00 20 00 00 00 ........ +00 00 02 00 01 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 0a 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 03 00 20 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 c0 0c 00 00 00 00 00 ........ +ff ff 0c 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 c0 0c 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 03 00 20 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 00 0d 00 00 00 00 00 ........ +ff 3f 0d 00 00 00 00 00 .?...... +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 0d 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 03 00 20 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 40 0d 00 00 00 00 00 .@...... +ff 7f 0d 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 40 0d 00 .....@.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 03 00 20 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 80 0d 00 00 00 00 00 ........ +ff bf 0d 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 80 0d 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 03 00 20 00 00 00 ........ +00 00 c0 be 01 00 00 00 ........ +00 00 00 40 00 00 00 00 ...@.... +ff ff bf fe 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 00 40 .......@ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 03 00 20 00 00 00 ........ +f8 0c 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f7 0c 00 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 03 00 20 00 00 00 ........ +00 f2 00 00 01 00 00 00 ........ +00 0d 00 00 00 00 00 00 ........ +ff fe 00 00 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +01 00 00 00 00 0d 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 81 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +1a 00 00 00 06 03 00 00 ........ +00 00 00 00 80 00 00 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 03 20 00 ........ +00 00 0a 00 00 00 00 00 ........ +00 00 02 00 81 00 00 60 .......` +03 00 00 00 00 00 0a 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 03 20 00 ........ +00 c0 0c 00 00 00 00 00 ........ +00 40 00 00 81 00 00 60 .@.....` +03 00 00 00 00 c0 0c 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 03 20 00 ........ +00 00 0d 00 00 00 00 00 ........ +00 40 00 00 81 00 00 60 .@.....` +03 00 00 00 00 00 0d 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 03 20 00 ........ +00 40 0d 00 00 00 00 00 .@...... +00 40 00 00 81 00 00 60 .@.....` +03 00 00 00 00 40 0d 00 .....@.. +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 03 20 00 ........ +00 80 0d 00 00 00 00 00 ........ +00 40 00 00 81 00 00 60 .@.....` +03 00 00 00 00 80 0d 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 03 20 00 ........ +00 00 00 40 00 00 00 00 ...@.... +00 00 c0 be 81 00 00 60 .......` +03 00 00 00 00 00 00 40 .......@ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 03 20 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 0c 00 00 81 00 00 60 .......` +01 00 00 00 00 00 00 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 03 20 00 ........ +00 0d 00 00 00 00 00 00 ........ +00 f2 00 00 81 00 00 60 .......` +01 00 00 00 00 0d 00 00 ........ +00 00 00 00 81 00 01 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 Properties False +****** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +5f 00 52 00 4f 00 4f 00 _.R.O.O. +54 00 3a 00 36 00 2e 00 T.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 61 00 30 00 p.0.a.0." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 f0 e6 2f e0 f4 d0 01 `../...." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 f0 e6 2f e0 f4 d0 01 `../...." False +****** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +62 00 75 00 73 00 00 00 b.u.s..." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 5f 00 D.R.V._. +52 00 4f 00 4f 00 54 00 R.O.O.T." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 61 00 30 00 33 00 0.a.0.3." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 4d 00 45 00 4d 00 ;.M.E.M. +3a 00 48 00 41 00 4c 00 :.H.A.L. +2c 00 4d 00 42 00 52 00 ,.M.B.R." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties {d817fc28-793e-4b9e-9970-469d8be63073} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000001 False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000006 False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000007 False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000008 False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000009 False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000a False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000b False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000c False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000d False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000e False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 0000000f False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000010 False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000011 False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1\Properties\{d817fc28-793e-4b9e-9970-469d8be63073} 00000012 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 Capabilities 32 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 HardwareID "ACPI\PNP0A03 +*PNP0A03 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 CompatibleIDs "*PNP0A08 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 ParentIdPrefix "3&18d45aa6&0" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0033" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A03\2&daba3ff&1 DeviceDesc "@machine.inf,%*pnp0a03.devicedesc%;PCI bus" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0A05 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05 4&25ee97c0&0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 LogConf False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 Properties False +****** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 5f 00 50 00 4e 00 X._.P.N. +50 00 3a 00 36 00 2e 00 P.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 61 00 30 00 p.0.a.0." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 8f 6a 7a e0 f4 d0 01 ..jz...." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 8f 6a 7a e0 f4 d0 01 ..jz...." False +****** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +42 00 75 00 73 00 00 00 B.u.s..." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X. +5f 00 50 00 4e 00 50 00 _.P.N.P." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 61 00 30 00 35 00 0.a.0.5." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 Capabilities 96 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 HardwareID "ACPI\PNP0A05 +*PNP0A05 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0073" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0A05\4&25ee97c0&0 DeviceDesc "@machine.inf,%*pnp0a05.devicedesc%;Generic Bus" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0A08 False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0B00 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00 4&215d0f95&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Device Parameters Interrupt Management False +******* 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\LogConf BasicConfigVector " +68 00 00 00 0f 00 00 00 h....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 02 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +70 00 00 00 00 00 00 00 p....... +71 00 00 00 00 00 00 00 q....... +00 02 01 00 09 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 11 00 ........ +70 00 00 00 00 00 00 00 p....... +02 00 00 00 02 01 09 00 ........ +08 00 00 00 08 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 Properties False +****** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 62 00 30 00 p.0.b.0." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 a1 3a 97 99 f4 d0 01 @.:....." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 a1 3a 97 99 f4 d0 01 @.:....." False +****** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 20 00 43 00 e.m...C. +4d 00 4f 00 53 00 2f 00 M.O.S./. +72 00 65 00 61 00 6c 00 r.e.a.l. +20 00 74 00 69 00 6d 00 ..t.i.m. +65 00 20 00 63 00 6c 00 e...c.l. +6f 00 63 00 6b 00 00 00 o.c.k..." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 62 00 30 00 30 00 0.b.0.0." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 Capabilities 96 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 HardwareID "ACPI\PNP0B00 +*PNP0B00 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0024" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&215d0f95&0 DeviceDesc "@machine.inf,%*pnp0b00.devicedesc%;System CMOS/real time clock" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00 4&25ee97c0&0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\LogConf BasicConfigVector " +68 00 00 00 0f 00 00 00 h....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 02 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +70 00 00 00 00 00 00 00 p....... +71 00 00 00 00 00 00 00 q....... +00 02 01 00 09 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 11 00 ........ +70 00 00 00 00 00 00 00 p....... +02 00 00 00 02 01 09 00 ........ +08 00 00 00 08 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 Properties False +****** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 62 00 30 00 p.0.b.0." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 d5 be 7b e0 f4 d0 01 ...{...." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 d5 be 7b e0 f4 d0 01 ...{...." False +****** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 20 00 43 00 e.m...C. +4d 00 4f 00 53 00 2f 00 M.O.S./. +72 00 65 00 61 00 6c 00 r.e.a.l. +20 00 74 00 69 00 6d 00 ..t.i.m. +65 00 20 00 63 00 6c 00 e...c.l. +6f 00 63 00 6b 00 00 00 o.c.k..." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 62 00 30 00 30 00 0.b.0.0." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 Capabilities 96 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 HardwareID "ACPI\PNP0B00 +*PNP0B00 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0074" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0B00\4&25ee97c0&0 DeviceDesc "@machine.inf,%*pnp0b00.devicedesc%;System CMOS/real time clock" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0C01 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\LogConf BasicConfigVector " +c8 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 05 00 00 00 ........ +00 03 01 00 00 00 00 00 ........ +00 00 0a 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 09 00 00 00 00 00 ........ +00 03 01 00 01 00 00 00 ........ +00 00 02 00 01 00 00 00 ........ +00 00 0c 00 00 00 00 00 ........ +ff ff 0d 00 00 00 00 00 ........ +00 03 01 00 01 00 00 00 ........ +00 00 02 00 01 00 00 00 ........ +00 00 0e 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +00 03 01 00 00 00 00 00 ........ +00 00 f0 f7 01 00 00 00 ........ +00 00 10 00 00 00 00 00 ........ +ff ff ff f7 00 00 00 00 ........ +00 03 01 00 01 00 00 00 ........ +00 00 04 00 01 00 00 00 ........ +00 00 fc ff 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +05 00 00 00 03 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0a 00 03 01 01 00 ........ +00 00 0c 00 00 00 00 00 ........ +00 00 02 00 03 01 01 00 ........ +00 00 0e 00 00 00 00 00 ........ +00 00 02 00 03 01 00 00 ........ +00 00 10 00 00 00 00 00 ........ +00 00 f0 f7 03 01 01 00 ........ +00 00 fc ff 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 Properties False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +4d 00 42 00 52 00 45 00 M.B.R.E. +53 00 3a 00 36 00 2e 00 S.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 63 00 30 00 p.0.c.0." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 5e e8 92 99 f4 d0 01 .^......" False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 5e e8 92 99 f4 d0 01 .^......" False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 20 00 62 00 e.m...b. +6f 00 61 00 72 00 64 00 o.a.r.d." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 4d 00 R.V._.M. +42 00 52 00 45 00 53 00 B.R.E.S." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 63 00 30 00 31 00 0.c.0.1." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +2c 00 2a 00 3b 00 4d 00 ,.*.;.M. +45 00 4d 00 3a 00 48 00 E.M.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 Capabilities 48 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 HardwareID "ACPI\PNP0C01 +*PNP0C01 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0010" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C01\1 DeviceDesc "@machine.inf,%*pnp0c01.devicedesc%;System board" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0C02 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\LogConf BasicConfigVector " +a8 02 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 14 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +1f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +1e 00 00 00 00 00 00 00 ........ +22 00 00 00 00 00 00 00 "....... +3f 00 00 00 00 00 00 00 ?....... +00 01 01 00 11 00 00 00 ........ +1c 00 00 00 00 00 00 00 ........ +44 00 00 00 00 00 00 00 D....... +5f 00 00 00 00 00 00 00 _....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +62 00 00 00 00 00 00 00 b....... +63 00 00 00 00 00 00 00 c....... +00 01 01 00 11 00 00 00 ........ +0b 00 00 00 00 00 00 00 ........ +65 00 00 00 00 00 00 00 e....... +6f 00 00 00 00 00 00 00 o....... +00 01 01 00 11 00 00 00 ........ +0e 00 00 00 00 00 00 00 ........ +72 00 00 00 00 00 00 00 r....... +7f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +80 00 00 00 00 00 00 00 ........ +80 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +03 00 00 00 00 00 00 00 ........ +84 00 00 00 00 00 00 00 ........ +86 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +88 00 00 00 00 00 00 00 ........ +88 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +03 00 00 00 00 00 00 00 ........ +8c 00 00 00 00 00 00 00 ........ +8e 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +90 00 00 00 00 00 00 00 ........ +9f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +1e 00 00 00 00 00 00 00 ........ +a2 00 00 00 00 00 00 00 ........ +bf 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +e0 00 00 00 00 00 00 00 ........ +ef 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +e0 01 00 00 00 00 00 00 ........ +ef 01 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +60 01 00 00 00 00 00 00 `....... +6f 01 00 00 00 00 00 00 o....... +00 01 01 00 11 00 00 00 ........ +08 00 00 00 00 00 00 00 ........ +78 02 00 00 00 00 00 00 x....... +7f 02 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 00 00 00 00 ........ +78 03 00 00 00 00 00 00 x....... +7f 03 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 00 00 00 00 ........ +78 06 00 00 00 00 00 00 x....... +7f 06 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +08 00 00 00 00 00 00 00 ........ +78 07 00 00 00 00 00 00 x....... +7f 07 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +d0 04 00 00 00 00 00 00 ........ +d1 04 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +14 00 00 00 01 01 11 00 ........ +10 00 00 00 00 00 00 00 ........ +10 00 00 00 01 01 11 00 ........ +22 00 00 00 00 00 00 00 "....... +1e 00 00 00 01 01 11 00 ........ +44 00 00 00 00 00 00 00 D....... +1c 00 00 00 01 01 11 00 ........ +62 00 00 00 00 00 00 00 b....... +02 00 00 00 01 01 11 00 ........ +65 00 00 00 00 00 00 00 e....... +0b 00 00 00 01 01 11 00 ........ +72 00 00 00 00 00 00 00 r....... +0e 00 00 00 01 01 11 00 ........ +80 00 00 00 00 00 00 00 ........ +01 00 00 00 01 01 11 00 ........ +84 00 00 00 00 00 00 00 ........ +03 00 00 00 01 01 11 00 ........ +88 00 00 00 00 00 00 00 ........ +01 00 00 00 01 01 11 00 ........ +8c 00 00 00 00 00 00 00 ........ +03 00 00 00 01 01 11 00 ........ +90 00 00 00 00 00 00 00 ........ +10 00 00 00 01 01 11 00 ........ +a2 00 00 00 00 00 00 00 ........ +1e 00 00 00 01 01 11 00 ........ +e0 00 00 00 00 00 00 00 ........ +10 00 00 00 01 01 11 00 ........ +e0 01 00 00 00 00 00 00 ........ +10 00 00 00 01 01 11 00 ........ +60 01 00 00 00 00 00 00 `....... +10 00 00 00 01 01 11 00 ........ +78 02 00 00 00 00 00 00 x....... +08 00 00 00 01 01 11 00 ........ +78 03 00 00 00 00 00 00 x....... +08 00 00 00 01 01 11 00 ........ +78 06 00 00 00 00 00 00 x....... +08 00 00 00 01 01 11 00 ........ +78 07 00 00 00 00 00 00 x....... +08 00 00 00 01 01 11 00 ........ +d0 04 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 Properties False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +4d 00 42 00 52 00 45 00 M.B.R.E. +53 00 3a 00 36 00 2e 00 S.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 63 00 30 00 p.0.c.0." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 47 68 94 99 f4 d0 01 `Gh....." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 47 68 94 99 f4 d0 01 `Gh....." False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 6f 00 74 00 68 00 M.o.t.h. +65 00 72 00 62 00 6f 00 e.r.b.o. +61 00 72 00 64 00 20 00 a.r.d... +72 00 65 00 73 00 6f 00 r.e.s.o. +75 00 72 00 63 00 65 00 u.r.c.e." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 4d 00 R.V._.M. +42 00 52 00 45 00 53 00 B.R.E.S." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 63 00 30 00 32 00 0.c.0.2." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +2c 00 2a 00 3b 00 4d 00 ,.*.;.M. +45 00 4d 00 3a 00 48 00 E.M.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 Capabilities 48 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 HardwareID "ACPI\PNP0C02 +*PNP0C02 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0016" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1 DeviceDesc "@machine.inf,%*pnp0c02.devicedesc%;Motherboard resources" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02 1f False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\LogConf BasicConfigVector " +e8 02 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 16 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 01 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +1f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +24 00 00 00 00 00 00 00 $....... +25 00 00 00 00 00 00 00 %....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +28 00 00 00 00 00 00 00 (....... +29 00 00 00 00 00 00 00 )....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +2c 00 00 00 00 00 00 00 ,....... +2d 00 00 00 00 00 00 00 -....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +2e 00 00 00 00 00 00 00 ........ +2f 00 00 00 00 00 00 00 /....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +30 00 00 00 00 00 00 00 0....... +31 00 00 00 00 00 00 00 1....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +34 00 00 00 00 00 00 00 4....... +35 00 00 00 00 00 00 00 5....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +38 00 00 00 00 00 00 00 8....... +39 00 00 00 00 00 00 00 9....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +3c 00 00 00 00 00 00 00 <....... +3d 00 00 00 00 00 00 00 =....... +00 01 01 00 11 00 00 00 ........ +04 00 00 00 01 00 00 00 ........ +50 00 00 00 00 00 00 00 P....... +53 00 00 00 00 00 00 00 S....... +00 01 01 00 11 00 00 00 ........ +06 00 00 00 01 00 00 00 ........ +72 00 00 00 00 00 00 00 r....... +77 00 00 00 00 00 00 00 w....... +00 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +80 00 00 00 00 00 00 00 ........ +80 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 01 00 00 00 ........ +90 00 00 00 00 00 00 00 ........ +9f 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +a4 00 00 00 00 00 00 00 ........ +a5 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +a8 00 00 00 00 00 00 00 ........ +a9 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +ac 00 00 00 00 00 00 00 ........ +ad 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +06 00 00 00 01 00 00 00 ........ +b0 00 00 00 00 00 00 00 ........ +b5 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +b8 00 00 00 00 00 00 00 ........ +b9 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +bc 00 00 00 00 00 00 00 ........ +bd 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +40 00 00 00 01 00 00 00 @....... +00 10 00 00 00 00 00 00 ........ +3f 10 00 00 00 00 00 00 ?....... +00 01 01 00 11 00 00 00 ........ +10 00 00 00 01 00 00 00 ........ +40 10 00 00 00 00 00 00 @....... +4f 10 00 00 00 00 00 00 O....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +f0 0c 00 00 00 00 00 00 ........ +f1 0c 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +16 00 00 00 01 01 11 00 ........ +10 00 00 00 00 00 00 00 ........ +10 00 00 00 01 01 11 00 ........ +24 00 00 00 00 00 00 00 $....... +02 00 00 00 01 01 11 00 ........ +28 00 00 00 00 00 00 00 (....... +02 00 00 00 01 01 11 00 ........ +2c 00 00 00 00 00 00 00 ,....... +02 00 00 00 01 01 11 00 ........ +2e 00 00 00 00 00 00 00 ........ +02 00 00 00 01 01 11 00 ........ +30 00 00 00 00 00 00 00 0....... +02 00 00 00 01 01 11 00 ........ +34 00 00 00 00 00 00 00 4....... +02 00 00 00 01 01 11 00 ........ +38 00 00 00 00 00 00 00 8....... +02 00 00 00 01 01 11 00 ........ +3c 00 00 00 00 00 00 00 <....... +02 00 00 00 01 01 11 00 ........ +50 00 00 00 00 00 00 00 P....... +04 00 00 00 01 01 11 00 ........ +72 00 00 00 00 00 00 00 r....... +06 00 00 00 01 01 11 00 ........ +80 00 00 00 00 00 00 00 ........ +01 00 00 00 01 01 11 00 ........ +90 00 00 00 00 00 00 00 ........ +10 00 00 00 01 01 11 00 ........ +a4 00 00 00 00 00 00 00 ........ +02 00 00 00 01 01 11 00 ........ +a8 00 00 00 00 00 00 00 ........ +02 00 00 00 01 01 11 00 ........ +ac 00 00 00 00 00 00 00 ........ +02 00 00 00 01 01 11 00 ........ +b0 00 00 00 00 00 00 00 ........ +06 00 00 00 01 01 11 00 ........ +b8 00 00 00 00 00 00 00 ........ +02 00 00 00 01 01 11 00 ........ +bc 00 00 00 00 00 00 00 ........ +02 00 00 00 01 01 11 00 ........ +00 10 00 00 00 00 00 00 ........ +40 00 00 00 01 01 11 00 @....... +40 10 00 00 00 00 00 00 @....... +10 00 00 00 01 01 11 00 ........ +f0 0c 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f Properties False +****** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +4d 00 42 00 52 00 45 00 M.B.R.E. +53 00 3a 00 36 00 2e 00 S.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 63 00 30 00 p.0.c.0." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +30 1a ba 7b e0 f4 d0 01 0..{...." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +30 1a ba 7b e0 f4 d0 01 0..{...." False +****** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 6f 00 74 00 68 00 M.o.t.h. +65 00 72 00 62 00 6f 00 e.r.b.o. +61 00 72 00 64 00 20 00 a.r.d... +72 00 65 00 73 00 6f 00 r.e.s.o. +75 00 72 00 63 00 65 00 u.r.c.e." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 4d 00 R.V._.M. +42 00 52 00 45 00 53 00 B.R.E.S." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 63 00 30 00 32 00 0.c.0.2." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +2c 00 2a 00 3b 00 4d 00 ,.*.;.M. +45 00 4d 00 3a 00 48 00 E.M.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f Capabilities 48 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f HardwareID "ACPI\PNP0C02 +*PNP0C02 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0075" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\1f DeviceDesc "@machine.inf,%*pnp0c02.devicedesc%;Motherboard resources" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02 2 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\LogConf BasicConfigVector " +c8 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 05 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +40 00 00 00 00 00 00 00 @....... +00 04 00 00 00 00 00 00 ........ +3f 04 00 00 00 00 00 00 ?....... +00 01 01 00 11 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +70 03 00 00 00 00 00 00 p....... +71 03 00 00 00 00 00 00 q....... +00 01 01 00 11 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +40 04 00 00 00 00 00 00 @....... +4f 04 00 00 00 00 00 00 O....... +00 03 01 00 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 c0 fe 00 00 00 00 ........ +ff 0f c0 fe 00 00 00 00 ........ +00 03 01 00 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 e0 fe 00 00 00 00 ........ +ff 0f e0 fe 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +05 00 00 00 01 01 11 00 ........ +00 04 00 00 00 00 00 00 ........ +40 00 00 00 01 01 11 00 @....... +70 03 00 00 00 00 00 00 p....... +02 00 00 00 01 01 11 00 ........ +40 04 00 00 00 00 00 00 @....... +10 00 00 00 03 01 01 00 ........ +00 00 c0 fe 00 00 00 00 ........ +00 10 00 00 03 01 01 00 ........ +00 00 e0 fe 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 Properties False +****** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +4d 00 42 00 52 00 45 00 M.B.R.E. +53 00 3a 00 36 00 2e 00 S.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 63 00 30 00 p.0.c.0." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +e0 6c fe 94 99 f4 d0 01 .l......" False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +e0 6c fe 94 99 f4 d0 01 .l......" False +****** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 6f 00 74 00 68 00 M.o.t.h. +65 00 72 00 62 00 6f 00 e.r.b.o. +61 00 72 00 64 00 20 00 a.r.d... +72 00 65 00 73 00 6f 00 r.e.s.o. +75 00 72 00 63 00 65 00 u.r.c.e." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 4d 00 R.V._.M. +42 00 52 00 45 00 53 00 B.R.E.S." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 63 00 30 00 32 00 0.c.0.2." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +2c 00 2a 00 3b 00 4d 00 ,.*.;.M. +45 00 4d 00 3a 00 48 00 E.M.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 Capabilities 48 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 HardwareID "ACPI\PNP0C02 +*PNP0C02 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0018" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\2 DeviceDesc "@machine.inf,%*pnp0c02.devicedesc%;Motherboard resources" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02 4 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 Device Parameters False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Device Parameters FirmwareIdentified 1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\LogConf BasicConfigVector " +c8 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 05 00 00 00 ........ +00 03 01 00 00 00 00 00 ........ +00 00 00 08 01 00 00 00 ........ +00 00 00 f0 00 00 00 00 ........ +ff ff ff f7 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 00 f0 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +20 00 00 00 01 00 00 00 ........ +e0 fc 00 00 00 00 00 00 ........ +ff fc 00 00 00 00 00 00 ........ +00 03 01 00 00 00 00 00 ........ +00 00 20 00 01 00 00 00 ........ +00 00 80 fe 00 00 00 00 ........ +ff ff 9f fe 00 00 00 00 ........ +00 81 00 00 00 60 00 00 .....`.. +03 00 00 00 00 00 80 fe ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +05 00 00 00 03 01 00 00 ........ +00 00 00 f0 00 00 00 00 ........ +00 00 00 08 81 00 00 60 .......` +03 00 00 00 00 00 00 f0 ........ +00 00 00 00 01 01 11 00 ........ +e0 fc 00 00 00 00 00 00 ........ +20 00 00 00 03 01 00 00 ........ +00 00 80 fe 00 00 00 00 ........ +00 00 20 00 81 00 00 60 .......` +03 00 00 00 00 00 80 fe ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 Properties False +****** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +4d 00 42 00 52 00 45 00 M.B.R.E. +53 00 3a 00 36 00 2e 00 S.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 63 00 30 00 p.0.c.0." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 dc 1c 72 e0 f4 d0 01 ...r...." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 dc 1c 72 e0 f4 d0 01 ...r...." False +****** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 6f 00 74 00 68 00 M.o.t.h. +65 00 72 00 62 00 6f 00 e.r.b.o. +61 00 72 00 64 00 20 00 a.r.d... +72 00 65 00 73 00 6f 00 r.e.s.o. +75 00 72 00 63 00 65 00 u.r.c.e." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 4d 00 R.V._.M. +42 00 52 00 45 00 53 00 B.R.E.S." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 63 00 30 00 32 00 0.c.0.2." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +2c 00 2a 00 3b 00 4d 00 ,.*.;.M. +45 00 4d 00 3a 00 48 00 E.M.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 Capabilities 48 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 HardwareID "ACPI\PNP0C02 +*PNP0C02 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0070" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C02\4 DeviceDesc "@machine.inf,%*pnp0c02.devicedesc%;Motherboard resources" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0C04 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04 4&215d0f95&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Device Parameters Interrupt Management False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Device Parameters FirmwareIdentified 1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\LogConf BasicConfigVector " +68 00 00 00 0f 00 00 00 h....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 02 00 00 00 ........ +00 01 01 00 11 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +f0 00 00 00 00 00 00 00 ........ +ff 00 00 00 00 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +0d 00 00 00 0d 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 11 00 ........ +f0 00 00 00 00 00 00 00 ........ +10 00 00 00 02 01 01 00 ........ +0d 00 00 00 0d 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 Properties False +****** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 5f 00 D.R.V._. +58 00 3a 00 36 00 2e 00 X.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 2a 00 70 00 6e 00 :.*.p.n. +70 00 30 00 63 00 30 00 p.0.c.0." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 ab a8 94 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 ab a8 94 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4e 00 75 00 6d 00 65 00 N.u.m.e. +72 00 69 00 63 00 20 00 r.i.c... +64 00 61 00 74 00 61 00 d.a.t.a. +20 00 70 00 72 00 6f 00 ..p.r.o. +63 00 65 00 73 00 73 00 c.e.s.s." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 5f 00 58 00 R.V._.X." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 63 00 30 00 34 00 0.c.0.4." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +4d 00 42 00 52 00 45 00 M.B.R.E." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 4f 00 40 00 30 00 I.O.@.0. +2d 00 30 00 78 00 46 00 -.0.x.F. +46 00 3a 00 2a 00 3b 00 F.:.*.;. +49 00 4f 00 3a 00 48 00 I.O.:.H. +41 00 4c 00 2c 00 4d 00 A.L.,.M. +42 00 52 00 45 00 53 00 B.R.E.S. +3b 00 49 00 52 00 51 00 ;.I.R.Q. +3a 00 48 00 41 00 4c 00 :.H.A.L." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 Capabilities 32 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 HardwareID "ACPI\PNP0C04 +*PNP0C04 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0017" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C04\4&215d0f95&0 DeviceDesc "@machine.inf,%*pnp0c04.devicedesc%;Numeric data processor" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0C0A False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 Device Parameters False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Device Parameters FirmwareIdentified 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 Properties False +****** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +62 00 61 00 74 00 74 00 b.a.t.t. +65 00 72 00 79 00 2e 00 e.r.y... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2e 00 4e 00 54 00 t...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +43 00 6d 00 42 00 61 00 C.m.B.a. +74 00 74 00 5f 00 49 00 t.t._.I. +6e 00 73 00 74 00 3a 00 n.s.t.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3. +38 00 35 00 3a 00 61 00 8.5.:.a. +63 00 70 00 69 00 5c 00 c.p.i.\. +70 00 6e 00 70 00 30 00 p.n.p.0. +63 00 30 00 61 00 00 00 c.0.a..." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +80 d5 ca b7 f6 f4 d0 01 ........" False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +80 d5 ca b7 f6 f4 d0 01 ........" False +****** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 41 00 43 00 t...A.C. +50 00 49 00 2d 00 43 00 P.I.-.C. +6f 00 6d 00 70 00 6c 00 o.m.p.l. +69 00 61 00 6e 00 74 00 i.a.n.t. +20 00 43 00 6f 00 6e 00 ..C.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +20 00 4d 00 65 00 74 00 ..M.e.t. +68 00 6f 00 64 00 20 00 h.o.d... +42 00 61 00 74 00 74 00 B.a.t.t. +65 00 72 00 79 00 00 00 e.r.y..." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +62 00 61 00 74 00 74 00 b.a.t.t. +65 00 72 00 79 00 2e 00 e.r.y... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +43 00 6d 00 42 00 61 00 C.m.B.a. +74 00 74 00 5f 00 49 00 t.t._.I. +6e 00 73 00 74 00 00 00 n.s.t..." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +5c 00 70 00 6e 00 70 00 \.p.n.p. +30 00 63 00 30 00 61 00 0.c.0.a." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0\Control ActiveService "CmBatt" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 Capabilities 48 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 HardwareID "ACPI\PNP0C0A +*PNP0C0A + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 Service "CmBatt" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 ClassGUID "{72631e54-78a4-11d0-bcf7-00aa00b7b32a}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 Driver "{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\0003" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 Class "Battery" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 Mfg "@battery.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0C0A\0 DeviceDesc "@battery.inf,%acpi\pnp0c0a.devicedesc%;Microsoft ACPI-Compliant Control Method Battery" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI PNP0F03 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03 4&1d401fb5&0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 Device Parameters False +****** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters Interrupt Management False +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters\Interrupt Management Affinity Policy False +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters\Interrupt Management Affinity Policy - Temporal True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetGroup 0 True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetSet 1 True +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters FirmwareIdentified 1 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters Migrated 1 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters EnableWheelDetection 2 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters MouseDataQueueSize 100 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters MouseResolution 3 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters MouseSynchIn100ns 20000000 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters SampleRate 100 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters WheelDetectionTimeout 1500 False +****** 2015-09-22 05:22:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Device Parameters MouseInitializePolled 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\LogConf BasicConfigVector " +48 00 00 00 0f 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 01 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +01 00 00 00 02 01 01 00 ........ +0c 00 00 00 0c 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 Properties False +****** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 4d 00 66 00 M.S.M.f. +67 00 2e 00 4e 00 54 00 g...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +50 00 53 00 32 00 5f 00 P.S.2._. +49 00 6e 00 73 00 74 00 I.n.s.t. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +30 00 2e 00 31 00 36 00 0...1.6. +33 00 38 00 35 00 3a 00 3.8.5.:. +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 66 00 30 00 33 00 0.f.0.3." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +e0 e8 38 bd f6 f4 d0 01 ..8....." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +e0 e8 38 bd f6 f4 d0 01 ..8....." False +****** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 50 00 53 00 t...P.S. +2f 00 32 00 20 00 4d 00 /.2...M. +6f 00 75 00 73 00 65 00 o.u.s.e." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 53 00 32 00 5f 00 P.S.2._. +49 00 6e 00 73 00 74 00 I.n.s.t." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 66 00 30 00 33 00 0.f.0.3." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Data " +01 00 00 00 a4 10 9e 72 .......r +00 00 00 00 91 00 00 00 ........ +08 20 00 80 01 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 2e 54 72 61 .....Tra +0c 00 00 00 74 65 64 00 ....ted. +00 00 00 00 01 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Control ActiveService "mouclass" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Control FilteredConfigVector " +68 00 00 00 0f 00 00 00 h....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 02 0a 0a 01 00 00 00 ........ +01 00 01 00 02 00 00 00 ........ +01 80 03 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +32 30 79 6b e8 1b bd 88 20yk.... +00 00 00 00 04 00 00 00 ........ +01 02 01 80 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0\Control AllocConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +01 00 00 00 02 01 01 00 ........ +0c 00 00 00 0c 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 Capabilities 32 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 HardwareID "ACPI\PNP0F03 +*PNP0F03 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 Service "i8042prt" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 ClassGUID "{4d36e96f-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 Driver "{4d36e96f-e325-11ce-bfc1-08002be10318}\0005" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 Class "Mouse" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 Mfg "@msmouse.inf,%msmfg%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&1d401fb5&0 DeviceDesc "@msmouse.inf,%*pnp0f03.devicedesc%;Microsoft PS/2 Mouse" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03 4&215d0f95&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 Device Parameters False +****** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters Interrupt Management False +******* 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-21 18:16:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters FirmwareIdentified 1 False +****** 2015-09-21 18:16:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters Migrated 1 False +****** 2015-09-21 18:16:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters EnableWheelDetection 2 False +****** 2015-09-21 18:16:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters MouseDataQueueSize 100 False +****** 2015-09-21 18:16:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters MouseResolution 3 False +****** 2015-09-21 18:16:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters MouseSynchIn100ns 20000000 False +****** 2015-09-21 18:16:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters SampleRate 100 False +****** 2015-09-21 18:16:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters WheelDetectionTimeout 1500 False +****** 2015-09-21 18:16:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Device Parameters MouseInitializePolled 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\LogConf BasicConfigVector " +48 00 00 00 0f 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 01 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +01 00 00 00 02 01 01 00 ........ +0c 00 00 00 0c 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 Properties False +****** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 4d 00 66 00 M.S.M.f. +67 00 2e 00 4e 00 54 00 g...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +50 00 53 00 32 00 5f 00 P.S.2._. +49 00 6e 00 73 00 74 00 I.n.s.t. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +30 00 2e 00 31 00 36 00 0...1.6. +33 00 38 00 35 00 3a 00 3.8.5.:. +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 66 00 30 00 33 00 0.f.0.3." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +30 02 dd 94 99 f4 d0 01 0......." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +30 02 dd 94 99 f4 d0 01 0......." False +****** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 50 00 53 00 t...P.S. +2f 00 32 00 20 00 4d 00 /.2...M. +6f 00 75 00 73 00 65 00 o.u.s.e." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 53 00 32 00 5f 00 P.S.2._. +49 00 6e 00 73 00 74 00 I.n.s.t." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 66 00 30 00 33 00 0.f.0.3." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 Capabilities 32 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 HardwareID "ACPI\PNP0F03 +*PNP0F03 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 CompatibleIDs "*PNP0F13 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 Service "i8042prt" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 ClassGUID "{4d36e96f-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 Driver "{4d36e96f-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 Class "Mouse" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 Mfg "@msmouse.inf,%msmfg%;Microsoft" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\PNP0F03\4&215d0f95&0 DeviceDesc "@msmouse.inf,%*pnp0f03.devicedesc%;Microsoft PS/2 Mouse" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI VMBus False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus 4&215d0f95&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Device Parameters Interrupt Management False +******* 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Device Parameters FirmwareIdentified 1 False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Device Parameters DosDeviceName "VMBUS" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\LogConf BasicConfigVector " +68 00 00 00 0f 00 00 00 h....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 02 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 02 01 01 00 ........ +05 00 00 00 05 00 00 00 ........ +ff ff ff ff 02 01 01 00 ........ +07 00 00 00 07 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 Properties False +****** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 76 00 6d 00 62 00 w.v.m.b. +75 00 73 00 2e 00 69 00 u.s...i. +6e 00 66 00 3a 00 53 00 n.f.:.S. +74 00 61 00 6e 00 64 00 t.a.n.d. +61 00 72 00 64 00 2e 00 a.r.d... +4e 00 54 00 2e 00 36 00 N.T...6. +3a 00 56 00 4d 00 42 00 :.V.M.B. +75 00 73 00 5f 00 44 00 u.s._.D. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 5f 00 43 00 68 00 e._.C.h. +69 00 6c 00 64 00 3a 00 i.l.d.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 61 00 1.4.:.a. +63 00 70 00 69 00 5c 00 c.p.i.\. +76 00 6d 00 62 00 75 00 v.m.b.u." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +30 87 ac 95 99 f4 d0 01 0......." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +30 87 ac 95 99 f4 d0 01 0......." False +****** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +56 00 69 00 72 00 74 00 V.i.r.t. +75 00 61 00 6c 00 20 00 u.a.l... +4d 00 61 00 63 00 68 00 M.a.c.h. +69 00 6e 00 65 00 20 00 i.n.e... +42 00 75 00 73 00 00 00 B.u.s..." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 76 00 6d 00 62 00 w.v.m.b. +75 00 73 00 2e 00 69 00 u.s...i." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 4d 00 42 00 75 00 V.M.B.u. +73 00 5f 00 44 00 65 00 s._.D.e. +76 00 69 00 63 00 65 00 v.i.c.e. +5f 00 43 00 68 00 69 00 _.C.h.i." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +5c 00 76 00 6d 00 62 00 \.v.m.b." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +56 00 6d 00 62 00 75 00 V.m.b.u. +73 00 43 00 6f 00 69 00 s.C.o.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 65 00 72 00 l.l.e.r. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 56 00 6d 00 62 00 ,.V.m.b. +75 00 73 00 43 00 6f 00 u.s.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 65 00 a.l.l.e." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 Capabilities 32 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 HardwareID "ACPI\VMBus +*VMBus + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 Service "vmbus" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 ParentIdPrefix "5&296c0f0e&0" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0019" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 DeviceCharacteristics 256 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 Mfg "@wvmbus.inf,%stdmfg%;Microsoft" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMBus\4&215d0f95&0 DeviceDesc "@wvmbus.inf,%vmbus.devicedesc%;Virtual Machine Bus" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI VMW0003 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003 4&25ee97c0&0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 Device Parameters False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters Interrupt Management False +******* 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-22 02:43:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters FirmwareIdentified 1 False +****** 2015-09-22 02:43:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters Migrated 1 False +****** 2015-09-22 02:43:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters EnableWheelDetection 2 False +****** 2015-09-22 02:43:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters MouseDataQueueSize 100 False +****** 2015-09-22 02:43:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters MouseResolution 3 False +****** 2015-09-22 02:43:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters MouseSynchIn100ns 20000000 False +****** 2015-09-22 02:43:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters SampleRate 100 False +****** 2015-09-22 02:43:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters WheelDetectionTimeout 1500 False +****** 2015-09-22 02:43:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Device Parameters MouseInitializePolled 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\LogConf BasicConfigVector " +48 00 00 00 0f 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 01 00 00 00 ........ +00 02 01 00 01 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +01 00 00 00 02 01 01 00 ........ +0c 00 00 00 0c 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 Properties False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 4d 00 66 00 M.S.M.f. +67 00 2e 00 4e 00 54 00 g...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +50 00 53 00 32 00 5f 00 P.S.2._. +49 00 6e 00 73 00 74 00 I.n.s.t. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +30 00 2e 00 31 00 36 00 0...1.6. +33 00 38 00 35 00 3a 00 3.8.5.:. +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 66 00 31 00 33 00 0.f.1.3." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +80 a0 0f 73 e0 f4 d0 01 ...s...." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +80 a0 0f 73 e0 f4 d0 01 ...s...." False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 53 00 2f 00 32 00 P.S./.2. +20 00 43 00 6f 00 6d 00 ..C.o.m. +70 00 61 00 74 00 69 00 p.a.t.i. +62 00 6c 00 65 00 20 00 b.l.e... +4d 00 6f 00 75 00 73 00 M.o.u.s." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 53 00 32 00 5f 00 P.S.2._. +49 00 6e 00 73 00 74 00 I.n.s.t." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 66 00 31 00 33 00 0.f.1.3." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 Capabilities 32 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 HardwareID "ACPI\VMW0003 +*VMW0003 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 CompatibleIDs "*PNP0F13 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 Service "i8042prt" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 ClassGUID "{4d36e96f-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 Driver "{4d36e96f-e325-11ce-bfc1-08002be10318}\0002" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 Class "Mouse" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 Mfg "@msmouse.inf,%msmfg%;Microsoft" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI\VMW0003\4&25ee97c0&0 DeviceDesc "@msmouse.inf,%*pnp0f13.devicedesc%;PS/2 Compatible Mouse" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum ACPI_HAL False +*** 2009-07-14 04:33:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL PNP0C08 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 Device Parameters False +****** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Device Parameters Interrupt Management False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Device Parameters\Interrupt Management Affinity Policy False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\LogConf BasicConfigVector " +e8 0d 00 00 0f 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 6e 00 00 00 ....n... +00 02 01 00 00 00 00 00 ........ +51 00 00 00 51 00 00 00 Q...Q... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +52 00 00 00 52 00 00 00 R...R... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +53 00 00 00 53 00 00 00 S...S... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +54 00 00 00 54 00 00 00 T...T... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +55 00 00 00 55 00 00 00 U...U... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +56 00 00 00 56 00 00 00 V...V... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +57 00 00 00 57 00 00 00 W...W... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +58 00 00 00 58 00 00 00 X...X... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +59 00 00 00 59 00 00 00 Y...Y... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +5a 00 00 00 5a 00 00 00 Z...Z... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +5b 00 00 00 5b 00 00 00 [...[... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +5c 00 00 00 5c 00 00 00 \...\... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +5d 00 00 00 5d 00 00 00 ]...]... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +5e 00 00 00 5e 00 00 00 ^...^... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +5f 00 00 00 5f 00 00 00 _..._... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +60 00 00 00 60 00 00 00 `...`... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +61 00 00 00 61 00 00 00 a...a... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +62 00 00 00 62 00 00 00 b...b... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +63 00 00 00 63 00 00 00 c...c... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +64 00 00 00 64 00 00 00 d...d... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +65 00 00 00 65 00 00 00 e...e... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +66 00 00 00 66 00 00 00 f...f... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +67 00 00 00 67 00 00 00 g...g... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +68 00 00 00 68 00 00 00 h...h... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +69 00 00 00 69 00 00 00 i...i... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +6a 00 00 00 6a 00 00 00 j...j... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +6b 00 00 00 6b 00 00 00 k...k... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +6c 00 00 00 6c 00 00 00 l...l... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +6d 00 00 00 6d 00 00 00 m...m... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +6e 00 00 00 6e 00 00 00 n...n... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +6f 00 00 00 6f 00 00 00 o...o... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +70 00 00 00 70 00 00 00 p...p... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +71 00 00 00 71 00 00 00 q...q... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +72 00 00 00 72 00 00 00 r...r... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +73 00 00 00 73 00 00 00 s...s... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +74 00 00 00 74 00 00 00 t...t... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +75 00 00 00 75 00 00 00 u...u... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +76 00 00 00 76 00 00 00 v...v... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +77 00 00 00 77 00 00 00 w...w... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +78 00 00 00 78 00 00 00 x...x... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +79 00 00 00 79 00 00 00 y...y... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +7a 00 00 00 7a 00 00 00 z...z... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +7b 00 00 00 7b 00 00 00 {...{... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +7c 00 00 00 7c 00 00 00 |...|... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +7d 00 00 00 7d 00 00 00 }...}... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +7e 00 00 00 7e 00 00 00 ~...~... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +7f 00 00 00 7f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +80 00 00 00 80 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +81 00 00 00 81 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +82 00 00 00 82 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +83 00 00 00 83 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +84 00 00 00 84 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +85 00 00 00 85 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +86 00 00 00 86 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +87 00 00 00 87 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +88 00 00 00 88 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +89 00 00 00 89 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +8a 00 00 00 8a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +8b 00 00 00 8b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +8c 00 00 00 8c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +8d 00 00 00 8d 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +8e 00 00 00 8e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +8f 00 00 00 8f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +90 00 00 00 90 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +91 00 00 00 91 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +92 00 00 00 92 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +93 00 00 00 93 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +94 00 00 00 94 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +95 00 00 00 95 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +96 00 00 00 96 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +97 00 00 00 97 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +98 00 00 00 98 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +99 00 00 00 99 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +9a 00 00 00 9a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +9b 00 00 00 9b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +9c 00 00 00 9c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +9d 00 00 00 9d 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +9e 00 00 00 9e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +9f 00 00 00 9f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +a0 00 00 00 a0 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +a1 00 00 00 a1 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +a2 00 00 00 a2 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +a3 00 00 00 a3 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +a4 00 00 00 a4 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +a5 00 00 00 a5 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +a6 00 00 00 a6 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +a7 00 00 00 a7 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +a8 00 00 00 a8 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +a9 00 00 00 a9 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +aa 00 00 00 aa 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +ab 00 00 00 ab 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +ac 00 00 00 ac 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +ad 00 00 00 ad 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +ae 00 00 00 ae 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +af 00 00 00 af 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +b0 00 00 00 b0 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +b1 00 00 00 b1 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +b2 00 00 00 b2 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +b3 00 00 00 b3 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +b4 00 00 00 b4 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +b5 00 00 00 b5 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +b6 00 00 00 b6 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +b7 00 00 00 b7 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +b8 00 00 00 b8 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +b9 00 00 00 b9 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +ba 00 00 00 ba 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +bb 00 00 00 bb 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +bc 00 00 00 bc 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +bd 00 00 00 bd 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 01 00 00 00 00 00 ........ +be 00 00 00 be 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\LogConf BootConfig " +01 00 00 00 0f 00 00 00 ........ +ff ff ff ff 01 00 01 00 ........ +6e 00 00 00 02 01 00 00 n....... +04 00 00 00 51 00 00 00 ....Q... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 52 00 00 00 ....R... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 53 00 00 00 ....S... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 54 00 00 00 ....T... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 55 00 00 00 ....U... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 56 00 00 00 ....V... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 57 00 00 00 ....W... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 58 00 00 00 ....X... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 59 00 00 00 ....Y... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 5a 00 00 00 ....Z... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 5b 00 00 00 ....[... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 5c 00 00 00 ....\... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 5d 00 00 00 ....]... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 5e 00 00 00 ....^... +ff ff ff ff 02 01 00 00 ........ +04 00 00 00 5f 00 00 00 ...._... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 60 00 00 00 ....`... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 61 00 00 00 ....a... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 62 00 00 00 ....b... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 63 00 00 00 ....c... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 64 00 00 00 ....d... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 65 00 00 00 ....e... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 66 00 00 00 ....f... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 67 00 00 00 ....g... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 68 00 00 00 ....h... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 69 00 00 00 ....i... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 6a 00 00 00 ....j... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 6b 00 00 00 ....k... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 6c 00 00 00 ....l... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 6d 00 00 00 ....m... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 6e 00 00 00 ....n... +ff ff ff ff 02 01 00 00 ........ +05 00 00 00 6f 00 00 00 ....o... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 70 00 00 00 ....p... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 71 00 00 00 ....q... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 72 00 00 00 ....r... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 73 00 00 00 ....s... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 74 00 00 00 ....t... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 75 00 00 00 ....u... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 76 00 00 00 ....v... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 77 00 00 00 ....w... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 78 00 00 00 ....x... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 79 00 00 00 ....y... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 7a 00 00 00 ....z... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 7b 00 00 00 ....{... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 7c 00 00 00 ....|... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 7d 00 00 00 ....}... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 7e 00 00 00 ....~... +ff ff ff ff 02 01 00 00 ........ +06 00 00 00 7f 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 80 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 81 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 82 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 83 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 84 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 85 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 86 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 87 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 88 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 89 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 8a 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 8b 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 8c 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 8d 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 8e 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +07 00 00 00 8f 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 90 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 91 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 92 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 93 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 94 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 95 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 96 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 97 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 98 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 99 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 9a 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 9b 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 9c 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 9d 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 9e 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +08 00 00 00 9f 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 a0 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 a1 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 a2 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 a3 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 a4 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 a5 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 a6 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 a7 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 a8 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 a9 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 aa 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 ab 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 ac 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 ad 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 ae 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +09 00 00 00 af 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 b0 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 b1 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 b2 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 b3 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 b4 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 b5 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 b6 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 b7 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 b8 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 b9 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 ba 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 bb 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 bc 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 bd 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +0a 00 00 00 be 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 Properties False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 4d 00 69 00 63 00 :.M.i.c. +72 00 6f 00 73 00 6f 00 r.o.s.o. +66 00 74 00 2e 00 4e 00 f.t...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 41 00 43 00 50 00 :.A.C.P. +49 00 5f 00 49 00 6e 00 I._.I.n. +73 00 74 00 3a 00 36 00 s.t.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 2a 00 70 00 4.:.*.p. +6e 00 70 00 30 00 63 00 n.p.0.c." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 0c bb 92 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 0c bb 92 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 41 00 43 00 t...A.C. +50 00 49 00 2d 00 43 00 P.I.-.C. +6f 00 6d 00 70 00 6c 00 o.m.p.l. +69 00 61 00 6e 00 74 00 i.a.n.t. +20 00 53 00 79 00 73 00 ..S.y.s. +74 00 65 00 6d 00 00 00 t.e.m..." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +41 00 43 00 50 00 49 00 A.C.P.I. +5f 00 49 00 6e 00 73 00 _.I.n.s." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 70 00 6e 00 70 00 *.p.n.p. +30 00 63 00 30 00 38 00 0.c.0.8." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000d False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000d\00000000 Data " +49 00 52 00 51 00 3a 00 I.R.Q.:. +48 00 41 00 4c 00 00 00 H.A.L..." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Data " +01 00 00 00 9c 5f fb 82 ....._.. +00 00 00 00 b1 00 00 00 ........ +0a 00 00 00 02 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +09 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Control ActiveService "ACPI" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Control FilteredConfigVector " +08 0e 00 00 0f 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 6f 00 00 00 ....o... +01 80 03 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +51 00 00 00 51 00 00 00 Q...Q... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +52 00 00 00 52 00 00 00 R...R... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +53 00 00 00 53 00 00 00 S...S... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +54 00 00 00 54 00 00 00 T...T... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +55 00 00 00 55 00 00 00 U...U... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +56 00 00 00 56 00 00 00 V...V... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +57 00 00 00 57 00 00 00 W...W... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +58 00 00 00 58 00 00 00 X...X... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +59 00 00 00 59 00 00 00 Y...Y... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +5a 00 00 00 5a 00 00 00 Z...Z... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +5b 00 00 00 5b 00 00 00 [...[... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +5c 00 00 00 5c 00 00 00 \...\... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +5d 00 00 00 5d 00 00 00 ]...]... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +5e 00 00 00 5e 00 00 00 ^...^... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +5f 00 00 00 5f 00 00 00 _..._... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +60 00 00 00 60 00 00 00 `...`... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +61 00 00 00 61 00 00 00 a...a... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +62 00 00 00 62 00 00 00 b...b... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +63 00 00 00 63 00 00 00 c...c... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +64 00 00 00 64 00 00 00 d...d... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +65 00 00 00 65 00 00 00 e...e... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +66 00 00 00 66 00 00 00 f...f... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +67 00 00 00 67 00 00 00 g...g... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +68 00 00 00 68 00 00 00 h...h... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +69 00 00 00 69 00 00 00 i...i... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +6a 00 00 00 6a 00 00 00 j...j... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +6b 00 00 00 6b 00 00 00 k...k... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +6c 00 00 00 6c 00 00 00 l...l... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +6d 00 00 00 6d 00 00 00 m...m... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +6e 00 00 00 6e 00 00 00 n...n... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +6f 00 00 00 6f 00 00 00 o...o... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +70 00 00 00 70 00 00 00 p...p... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +71 00 00 00 71 00 00 00 q...q... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +72 00 00 00 72 00 00 00 r...r... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +73 00 00 00 73 00 00 00 s...s... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +74 00 00 00 74 00 00 00 t...t... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +75 00 00 00 75 00 00 00 u...u... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +76 00 00 00 76 00 00 00 v...v... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +77 00 00 00 77 00 00 00 w...w... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +78 00 00 00 78 00 00 00 x...x... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +79 00 00 00 79 00 00 00 y...y... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +7a 00 00 00 7a 00 00 00 z...z... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +7b 00 00 00 7b 00 00 00 {...{... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +7c 00 00 00 7c 00 00 00 |...|... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +7d 00 00 00 7d 00 00 00 }...}... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +7e 00 00 00 7e 00 00 00 ~...~... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +7f 00 00 00 7f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +80 00 00 00 80 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +81 00 00 00 81 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +82 00 00 00 82 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +83 00 00 00 83 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +84 00 00 00 84 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +85 00 00 00 85 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +86 00 00 00 86 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +87 00 00 00 87 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +88 00 00 00 88 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +89 00 00 00 89 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +8a 00 00 00 8a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +8b 00 00 00 8b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +8c 00 00 00 8c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +8d 00 00 00 8d 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +8e 00 00 00 8e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +8f 00 00 00 8f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +90 00 00 00 90 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +91 00 00 00 91 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +92 00 00 00 92 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +93 00 00 00 93 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +94 00 00 00 94 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +95 00 00 00 95 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +96 00 00 00 96 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +97 00 00 00 97 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +98 00 00 00 98 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +99 00 00 00 99 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +9a 00 00 00 9a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +9b 00 00 00 9b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +9c 00 00 00 9c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +9d 00 00 00 9d 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +9e 00 00 00 9e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +9f 00 00 00 9f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +a0 00 00 00 a0 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +a1 00 00 00 a1 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +a2 00 00 00 a2 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +a3 00 00 00 a3 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +a4 00 00 00 a4 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +a5 00 00 00 a5 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +a6 00 00 00 a6 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +a7 00 00 00 a7 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +a8 00 00 00 a8 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +a9 00 00 00 a9 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +aa 00 00 00 aa 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +ab 00 00 00 ab 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +ac 00 00 00 ac 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +ad 00 00 00 ad 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +ae 00 00 00 ae 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +af 00 00 00 af 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +b0 00 00 00 b0 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +b1 00 00 00 b1 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +b2 00 00 00 b2 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +b3 00 00 00 b3 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +b4 00 00 00 b4 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +b5 00 00 00 b5 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +b6 00 00 00 b6 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +b7 00 00 00 b7 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +b8 00 00 00 b8 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +b9 00 00 00 b9 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +ba 00 00 00 ba 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +bb 00 00 00 bb 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +bc 00 00 00 bc 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +bd 00 00 00 bd 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 80 00 00 00 00 ........ +be 00 00 00 be 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0\Control AllocConfig " +01 00 00 00 0f 00 00 00 ........ +ff ff ff ff 01 00 01 00 ........ +6e 00 00 00 02 01 00 00 n....... +51 00 00 00 51 00 00 00 Q...Q... +ff ff ff ff 02 01 00 00 ........ +52 00 00 00 52 00 00 00 R...R... +ff ff ff ff 02 01 00 00 ........ +53 00 00 00 53 00 00 00 S...S... +ff ff ff ff 02 01 00 00 ........ +54 00 00 00 54 00 00 00 T...T... +ff ff ff ff 02 01 00 00 ........ +55 00 00 00 55 00 00 00 U...U... +ff ff ff ff 02 01 00 00 ........ +56 00 00 00 56 00 00 00 V...V... +ff ff ff ff 02 01 00 00 ........ +57 00 00 00 57 00 00 00 W...W... +ff ff ff ff 02 01 00 00 ........ +58 00 00 00 58 00 00 00 X...X... +ff ff ff ff 02 01 00 00 ........ +59 00 00 00 59 00 00 00 Y...Y... +ff ff ff ff 02 01 00 00 ........ +5a 00 00 00 5a 00 00 00 Z...Z... +ff ff ff ff 02 01 00 00 ........ +5b 00 00 00 5b 00 00 00 [...[... +ff ff ff ff 02 01 00 00 ........ +5c 00 00 00 5c 00 00 00 \...\... +ff ff ff ff 02 01 00 00 ........ +5d 00 00 00 5d 00 00 00 ]...]... +ff ff ff ff 02 01 00 00 ........ +5e 00 00 00 5e 00 00 00 ^...^... +ff ff ff ff 02 01 00 00 ........ +5f 00 00 00 5f 00 00 00 _..._... +ff ff ff ff 02 01 00 00 ........ +60 00 00 00 60 00 00 00 `...`... +ff ff ff ff 02 01 00 00 ........ +61 00 00 00 61 00 00 00 a...a... +ff ff ff ff 02 01 00 00 ........ +62 00 00 00 62 00 00 00 b...b... +ff ff ff ff 02 01 00 00 ........ +63 00 00 00 63 00 00 00 c...c... +ff ff ff ff 02 01 00 00 ........ +64 00 00 00 64 00 00 00 d...d... +ff ff ff ff 02 01 00 00 ........ +65 00 00 00 65 00 00 00 e...e... +ff ff ff ff 02 01 00 00 ........ +66 00 00 00 66 00 00 00 f...f... +ff ff ff ff 02 01 00 00 ........ +67 00 00 00 67 00 00 00 g...g... +ff ff ff ff 02 01 00 00 ........ +68 00 00 00 68 00 00 00 h...h... +ff ff ff ff 02 01 00 00 ........ +69 00 00 00 69 00 00 00 i...i... +ff ff ff ff 02 01 00 00 ........ +6a 00 00 00 6a 00 00 00 j...j... +ff ff ff ff 02 01 00 00 ........ +6b 00 00 00 6b 00 00 00 k...k... +ff ff ff ff 02 01 00 00 ........ +6c 00 00 00 6c 00 00 00 l...l... +ff ff ff ff 02 01 00 00 ........ +6d 00 00 00 6d 00 00 00 m...m... +ff ff ff ff 02 01 00 00 ........ +6e 00 00 00 6e 00 00 00 n...n... +ff ff ff ff 02 01 00 00 ........ +6f 00 00 00 6f 00 00 00 o...o... +ff ff ff ff 02 01 00 00 ........ +70 00 00 00 70 00 00 00 p...p... +ff ff ff ff 02 01 00 00 ........ +71 00 00 00 71 00 00 00 q...q... +ff ff ff ff 02 01 00 00 ........ +72 00 00 00 72 00 00 00 r...r... +ff ff ff ff 02 01 00 00 ........ +73 00 00 00 73 00 00 00 s...s... +ff ff ff ff 02 01 00 00 ........ +74 00 00 00 74 00 00 00 t...t... +ff ff ff ff 02 01 00 00 ........ +75 00 00 00 75 00 00 00 u...u... +ff ff ff ff 02 01 00 00 ........ +76 00 00 00 76 00 00 00 v...v... +ff ff ff ff 02 01 00 00 ........ +77 00 00 00 77 00 00 00 w...w... +ff ff ff ff 02 01 00 00 ........ +78 00 00 00 78 00 00 00 x...x... +ff ff ff ff 02 01 00 00 ........ +79 00 00 00 79 00 00 00 y...y... +ff ff ff ff 02 01 00 00 ........ +7a 00 00 00 7a 00 00 00 z...z... +ff ff ff ff 02 01 00 00 ........ +7b 00 00 00 7b 00 00 00 {...{... +ff ff ff ff 02 01 00 00 ........ +7c 00 00 00 7c 00 00 00 |...|... +ff ff ff ff 02 01 00 00 ........ +7d 00 00 00 7d 00 00 00 }...}... +ff ff ff ff 02 01 00 00 ........ +7e 00 00 00 7e 00 00 00 ~...~... +ff ff ff ff 02 01 00 00 ........ +7f 00 00 00 7f 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +80 00 00 00 80 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +81 00 00 00 81 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +82 00 00 00 82 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +83 00 00 00 83 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +84 00 00 00 84 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +85 00 00 00 85 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +86 00 00 00 86 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +87 00 00 00 87 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +88 00 00 00 88 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +89 00 00 00 89 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +8a 00 00 00 8a 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +8b 00 00 00 8b 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +8c 00 00 00 8c 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +8d 00 00 00 8d 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +8e 00 00 00 8e 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +8f 00 00 00 8f 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +90 00 00 00 90 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +91 00 00 00 91 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +92 00 00 00 92 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +93 00 00 00 93 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +94 00 00 00 94 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +95 00 00 00 95 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +96 00 00 00 96 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +97 00 00 00 97 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +98 00 00 00 98 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +99 00 00 00 99 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +9a 00 00 00 9a 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +9b 00 00 00 9b 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +9c 00 00 00 9c 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +9d 00 00 00 9d 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +9e 00 00 00 9e 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +9f 00 00 00 9f 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +a0 00 00 00 a0 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +a1 00 00 00 a1 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +a2 00 00 00 a2 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +a3 00 00 00 a3 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +a4 00 00 00 a4 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +a5 00 00 00 a5 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +a6 00 00 00 a6 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +a7 00 00 00 a7 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +a8 00 00 00 a8 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +a9 00 00 00 a9 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +aa 00 00 00 aa 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +ab 00 00 00 ab 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +ac 00 00 00 ac 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +ad 00 00 00 ad 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +ae 00 00 00 ae 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +af 00 00 00 af 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +b0 00 00 00 b0 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +b1 00 00 00 b1 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +b2 00 00 00 b2 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +b3 00 00 00 b3 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +b4 00 00 00 b4 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +b5 00 00 00 b5 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +b6 00 00 00 b6 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +b7 00 00 00 b7 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +b8 00 00 00 b8 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +b9 00 00 00 b9 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +ba 00 00 00 ba 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +bb 00 00 00 bb 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +bc 00 00 00 bc 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +bd 00 00 00 bd 00 00 00 ........ +ff ff ff ff 02 01 00 00 ........ +be 00 00 00 be 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 Capabilities 48 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 HardwareID "ACPI_HAL\PNP0C08 +*PNP0C08 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 Service "ACPI" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 ParentIdPrefix "2&daba3ff&1" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0009" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 Mfg "@acpi.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\ACPI_HAL\PNP0C08\0 DeviceDesc "@acpi.inf,%*pnp0c08.devicedesc%;Microsoft ACPI-Compliant System" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum BTH False +*** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH MS_BTHBRB False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB 8&3443e12f&0&1 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 LogConf False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 Properties False +****** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +62 00 74 00 68 00 2e 00 b.t.h... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2e 00 4e 00 54 00 t...N.T. +78 00 38 00 36 00 2e 00 x.8.6... +2e 00 2e 00 31 00 3a 00 ....1.:. +42 00 74 00 68 00 45 00 B.t.h.E. +6e 00 75 00 6d 00 3a 00 n.u.m.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 38 00 ..1.7.8. +38 00 39 00 3a 00 62 00 8.9.:.b. +74 00 68 00 5c 00 6d 00 t.h.\.m. +73 00 5f 00 62 00 74 00 s._.b.t. +68 00 62 00 72 00 62 00 h.b.r.b." False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 82 f4 85 e0 f4 d0 01 ........" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 82 f4 85 e0 f4 d0 01 ........" False +****** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 38 00 ..1.7.8." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 42 00 6c 00 t...B.l. +75 00 65 00 74 00 6f 00 u.e.t.o. +6f 00 74 00 68 00 20 00 o.t.h... +45 00 6e 00 75 00 6d 00 E.n.u.m. +65 00 72 00 61 00 74 00 e.r.a.t." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +62 00 74 00 68 00 2e 00 b.t.h... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +42 00 74 00 68 00 45 00 B.t.h.E. +6e 00 75 00 6d 00 00 00 n.u.m..." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +62 00 74 00 68 00 5c 00 b.t.h.\. +6d 00 73 00 5f 00 62 00 m.s._.b. +74 00 68 00 62 00 72 00 t.h.b.r." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 Capabilities 128 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 HardwareID "BTH\MS_BTHBRB + +" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 CompatibleIDs " + +" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 ContainerID "{fe609933-5545-5642-99c1-e0f630a70b5f}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 ConfigFlags 0 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 ClassGUID "{e0cbf06c-cd8b-4647-bb8a-263b43f0f974}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 Driver "{e0cbf06c-cd8b-4647-bb8a-263b43f0f974}\0001" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 Class "Bluetooth" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 Mfg "@bth.inf,%microsoft%;Microsoft" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 Service "BthEnum" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHBRB\8&3443e12f&0&1 DeviceDesc "@bth.inf,%bth\ms_bthbrb.devicedesc%;Microsoft Bluetooth Enumerator" False +*** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH MS_BTHPAN False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN 8&3443e12f&0&2 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 Device Parameters False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Device Parameters InstanceIndex 1 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 LogConf False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 Properties False +****** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +62 00 74 00 68 00 70 00 b.t.h.p. +61 00 6e 00 2e 00 69 00 a.n...i. +6e 00 66 00 3a 00 4d 00 n.f.:.M. +73 00 66 00 74 00 2e 00 s.f.t... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 2e 00 2e 00 2e 00 6....... +31 00 3a 00 42 00 74 00 1.:.B.t. +68 00 50 00 61 00 6e 00 h.P.a.n. +2e 00 49 00 6e 00 73 00 ..I.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +30 00 2e 00 31 00 36 00 0...1.6. +33 00 38 00 35 00 3a 00 3.8.5.:. +62 00 74 00 68 00 5c 00 b.t.h.\. +6d 00 73 00 5f 00 62 00 m.s._.b. +74 00 68 00 70 00 61 00 t.h.p.a." False +******* 2015-09-22 02:43:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +80 c9 22 87 e0 f4 d0 01 .."....." False +******* 2015-09-22 02:43:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +80 c9 22 87 e0 f4 d0 01 .."....." False +****** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +42 00 6c 00 75 00 65 00 B.l.u.e. +74 00 6f 00 6f 00 74 00 t.o.o.t. +68 00 20 00 44 00 65 00 h...D.e. +76 00 69 00 63 00 65 00 v.i.c.e. +20 00 28 00 50 00 65 00 ..(.P.e. +72 00 73 00 6f 00 6e 00 r.s.o.n. +61 00 6c 00 20 00 41 00 a.l...A. +72 00 65 00 61 00 20 00 r.e.a... +4e 00 65 00 74 00 77 00 N.e.t.w. +6f 00 72 00 6b 00 29 00 o.r.k.)." False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +62 00 74 00 68 00 70 00 b.t.h.p. +61 00 6e 00 2e 00 69 00 a.n...i." False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +42 00 74 00 68 00 50 00 B.t.h.P. +61 00 6e 00 2e 00 49 00 a.n...I. +6e 00 73 00 74 00 61 00 n.s.t.a." False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +62 00 74 00 68 00 5c 00 b.t.h.\. +6d 00 73 00 5f 00 62 00 m.s._.b. +74 00 68 00 70 00 61 00 t.h.p.a." False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 Capabilities 128 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 HardwareID "BTH\MS_BTHPAN + +" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 CompatibleIDs " + +" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 ContainerID "{fe609933-5545-5642-99c1-e0f630a70b5f}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 ConfigFlags 0 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0012" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 Class "Net" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 Mfg "@bthpan.inf,%mfgname%;Microsoft" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 Service "BthPan" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_BTHPAN\8&3443e12f&0&2 DeviceDesc "@bthpan.inf,%bthpan.displayname%;Bluetooth Device (Personal Area Network)" False +*** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH MS_RFCOMM False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM 8&3443e12f&0&0 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 Device Parameters False +****** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Device Parameters InstanceIndex 1 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 LogConf False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 Properties False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +74 00 64 00 69 00 62 00 t.d.i.b. +74 00 68 00 2e 00 69 00 t.h...i. +6e 00 66 00 3a 00 4d 00 n.f.:.M. +73 00 66 00 74 00 2e 00 s.f.t... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 2e 00 2e 00 2e 00 6....... +31 00 3a 00 52 00 46 00 1.:.R.F. +43 00 4f 00 4d 00 4d 00 C.O.M.M. +2e 00 49 00 6e 00 73 00 ..I.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +30 00 2e 00 31 00 36 00 0...1.6. +33 00 38 00 35 00 3a 00 3.8.5.:. +62 00 74 00 68 00 5c 00 b.t.h.\. +6d 00 73 00 5f 00 72 00 m.s._.r. +66 00 63 00 6f 00 6d 00 f.c.o.m." False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +f0 93 9d 86 e0 f4 d0 01 ........" False +******* 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +f0 93 9d 86 e0 f4 d0 01 ........" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +42 00 6c 00 75 00 65 00 B.l.u.e. +74 00 6f 00 6f 00 74 00 t.o.o.t. +68 00 20 00 44 00 65 00 h...D.e. +76 00 69 00 63 00 65 00 v.i.c.e. +20 00 28 00 52 00 46 00 ..(.R.F. +43 00 4f 00 4d 00 4d 00 C.O.M.M. +20 00 50 00 72 00 6f 00 ..P.r.o. +74 00 6f 00 63 00 6f 00 t.o.c.o. +6c 00 20 00 54 00 44 00 l...T.D." False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +74 00 64 00 69 00 62 00 t.d.i.b. +74 00 68 00 2e 00 69 00 t.h...i." False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +52 00 46 00 43 00 4f 00 R.F.C.O. +4d 00 4d 00 2e 00 49 00 M.M...I. +6e 00 73 00 74 00 61 00 n.s.t.a." False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +62 00 74 00 68 00 5c 00 b.t.h.\. +6d 00 73 00 5f 00 72 00 m.s._.r. +66 00 63 00 6f 00 6d 00 f.c.o.m." False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000010 False +******** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010 00000000 False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Type "" False +********* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Data " +6e 00 65 00 74 00 69 00 n.e.t.i. +72 00 64 00 61 00 2e 00 r.d.a... +69 00 6e 00 66 00 00 00 i.n.f... +62 00 74 00 68 00 2e 00 b.t.h... +69 00 6e 00 66 00 00 00 i.n.f..." False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 Capabilities 128 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 HardwareID "BTH\MS_RFCOMM + +" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 CompatibleIDs " + +" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 ContainerID "{fe609933-5545-5642-99c1-e0f630a70b5f}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 ConfigFlags 0 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0011" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 UpperFilters "BthEnum + +" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 Class "Net" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 Mfg "@tdibth.inf,%mfgname%;Microsoft" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 Service "RFCOMM" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\BTH\MS_RFCOMM\8&3443e12f&0&0 DeviceDesc "@tdibth.inf,%rfcomm.displayname%;Bluetooth Device (RFCOMM Protocol TDI)" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum DISPLAY False +*** 2009-07-14 04:39:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY Default_Monitor False +**** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor 4&2abfaa30&0&00000001&00&02 False +***** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 Device Parameters False +****** 2021-11-26 23:17:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Device Parameters BAD_EDID " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 LogConf False +***** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 Properties False +****** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +4d 00 6f 00 6e 00 69 00 M.o.n.i. +74 00 6f 00 72 00 00 00 t.o.r..." False +****** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 2e 00 t.o.r... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 2e 00 r.i.c... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 4e 00 6f 00 6.:.N.o. +6e 00 50 00 6e 00 50 00 n.P.n.P. +4d 00 6f 00 6e 00 69 00 M.o.n.i. +74 00 6f 00 72 00 2e 00 t.o.r... +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 3a 00 a.l.l.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3. +38 00 35 00 3a 00 6d 00 8.5.:.m. +6f 00 6e 00 69 00 74 00 o.n.i.t. +6f 00 72 00 5c 00 64 00 o.r.\.d. +65 00 66 00 61 00 75 00 e.f.a.u. +6c 00 74 00 5f 00 6d 00 l.t._.m. +6f 00 6e 00 69 00 74 00 o.n.i.t." False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 c1 b5 51 d0 e2 d7 01 ...Q...." False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 c1 b5 51 d0 e2 d7 01 ...Q...." False +****** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +4e 00 6f 00 6e 00 2d 00 N.o.n.-. +50 00 6e 00 50 00 20 00 P.n.P... +4d 00 6f 00 6e 00 69 00 M.o.n.i. +74 00 6f 00 72 00 00 00 t.o.r..." False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 2e 00 t.o.r... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 6f 00 6e 00 50 00 N.o.n.P. +6e 00 50 00 4d 00 6f 00 n.P.M.o. +6e 00 69 00 74 00 6f 00 n.i.t.o. +72 00 2e 00 49 00 6e 00 r...I.n. +73 00 74 00 61 00 6c 00 s.t.a.l." False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 5c 00 t.o.r.\. +64 00 65 00 66 00 61 00 d.e.f.a. +75 00 6c 00 74 00 5f 00 u.l.t._. +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 00 00 t.o.r..." False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 DeviceDesc "@monitor.inf,%nonpnpmonitor.devicedesc%;Generic Non-PnP Monitor" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 Capabilities 230 False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 ConfigFlags 0 False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 HardwareID "Monitor\Default_Monitor + +" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 CompatibleIDs "*PNP09FF + +" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 ContainerID "{f6d2ad48-4f0e-11ec-b2b1-806e6f6e6963}" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 ClassGUID "{4d36e96e-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 Driver "{4d36e96e-e325-11ce-bfc1-08002be10318}\0001" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 60 00 ......`. +04 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 00 00 00 10 ........ +01 01 00 00 00 00 00 05 ........" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 Class "Monitor" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 Mfg "@monitor.inf,%generic%;(Standard monitor types)" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&00000001&00&02 Service "monitor" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor 4&2abfaa30&0&12345678&00&02 False +***** 2015-09-22 05:26:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 Device Parameters False +****** 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Device Parameters BAD_EDID " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 LogConf False +***** 2015-09-22 05:26:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 Properties False +****** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +4d 00 6f 00 6e 00 69 00 M.o.n.i. +74 00 6f 00 72 00 00 00 t.o.r..." False +****** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 2e 00 t.o.r... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 2e 00 r.i.c... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 4e 00 6f 00 6.:.N.o. +6e 00 50 00 6e 00 50 00 n.P.n.P. +4d 00 6f 00 6e 00 69 00 M.o.n.i. +74 00 6f 00 72 00 2e 00 t.o.r... +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 3a 00 a.l.l.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3. +38 00 35 00 3a 00 6d 00 8.5.:.m. +6f 00 6e 00 69 00 74 00 o.n.i.t. +6f 00 72 00 5c 00 64 00 o.r.\.d. +65 00 66 00 61 00 75 00 e.f.a.u. +6c 00 74 00 5f 00 6d 00 l.t._.m. +6f 00 6e 00 69 00 74 00 o.n.i.t." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +00 bb 88 c1 f6 f4 d0 01 ........" False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +00 bb 88 c1 f6 f4 d0 01 ........" False +****** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +4e 00 6f 00 6e 00 2d 00 N.o.n.-. +50 00 6e 00 50 00 20 00 P.n.P... +4d 00 6f 00 6e 00 69 00 M.o.n.i. +74 00 6f 00 72 00 00 00 t.o.r..." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 2e 00 t.o.r... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 6f 00 6e 00 50 00 N.o.n.P. +6e 00 50 00 4d 00 6f 00 n.P.M.o. +6e 00 69 00 74 00 6f 00 n.i.t.o. +72 00 2e 00 49 00 6e 00 r...I.n. +73 00 74 00 61 00 6c 00 s.t.a.l." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 5c 00 t.o.r.\. +64 00 65 00 66 00 61 00 d.e.f.a. +75 00 6c 00 74 00 5f 00 u.l.t._. +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 00 00 t.o.r..." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 DeviceDesc "@monitor.inf,%nonpnpmonitor.devicedesc%;Generic Non-PnP Monitor" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 Capabilities 230 False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 ConfigFlags 0 False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 HardwareID "Monitor\Default_Monitor + +" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 CompatibleIDs "*PNP09FF + +" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 ContainerID "{ee4ba72f-60e9-11e5-8e40-fa001c35588e}" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 ClassGUID "{4d36e96e-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 Driver "{4d36e96e-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 60 00 ......`. +04 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 00 00 00 10 ........ +01 01 00 00 00 00 00 05 ........" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 Class "Monitor" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 Mfg "@monitor.inf,%generic%;(Standard monitor types)" False +***** 2015-09-22 05:26:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&12345678&00&02 Service "monitor" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor 4&2abfaa30&0&UID0 False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 Device Parameters False +****** 2021-11-26 14:20:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Device Parameters BAD_EDID "" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 LogConf False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 Properties False +****** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2021-11-26 14:20:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2021-11-26 14:20:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +4d 00 6f 00 6e 00 69 00 M.o.n.i. +74 00 6f 00 72 00 00 00 t.o.r..." False +****** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 2e 00 t.o.r... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 2e 00 r.i.c... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 4e 00 6f 00 6.:.N.o. +6e 00 50 00 6e 00 50 00 n.P.n.P. +4d 00 6f 00 6e 00 69 00 M.o.n.i. +74 00 6f 00 72 00 2e 00 t.o.r... +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 3a 00 a.l.l.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3. +38 00 35 00 3a 00 6d 00 8.5.:.m. +6f 00 6e 00 69 00 74 00 o.n.i.t. +6f 00 72 00 5c 00 64 00 o.r.\.d. +65 00 66 00 61 00 75 00 e.f.a.u. +6c 00 74 00 5f 00 6d 00 l.t._.m. +6f 00 6e 00 69 00 74 00 o.n.i.t." False +******* 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2021-11-26 14:20:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2021-11-26 14:20:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 53 99 ca d0 e2 d7 01 .S......" False +******* 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2021-11-26 14:20:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2021-11-26 14:20:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 53 99 ca d0 e2 d7 01 .S......" False +****** 2021-11-26 14:20:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +4e 00 6f 00 6e 00 2d 00 N.o.n.-. +50 00 6e 00 50 00 20 00 P.n.P... +4d 00 6f 00 6e 00 69 00 M.o.n.i. +74 00 6f 00 72 00 00 00 t.o.r..." False +******* 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 2e 00 t.o.r... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 6f 00 6e 00 50 00 N.o.n.P. +6e 00 50 00 4d 00 6f 00 n.P.M.o. +6e 00 69 00 74 00 6f 00 n.i.t.o. +72 00 2e 00 49 00 6e 00 r...I.n. +73 00 74 00 61 00 6c 00 s.t.a.l." False +******* 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 5c 00 t.o.r.\. +64 00 65 00 66 00 61 00 d.e.f.a. +75 00 6c 00 74 00 5f 00 u.l.t._. +6d 00 6f 00 6e 00 69 00 m.o.n.i. +74 00 6f 00 72 00 00 00 t.o.r..." False +******* 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 Control True +****** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0\Control ActiveService "monitor" True +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 DeviceDesc "@monitor.inf,%nonpnpmonitor.devicedesc%;Generic Non-PnP Monitor" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 Capabilities 228 False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 ConfigFlags 0 False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 HardwareID "MONITOR\Default_Monitor + +" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 CompatibleIDs "*PNP09FF + +" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 ContainerID "{01788580-4ec4-11ec-acd8-806e6f6e6963}" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 ClassGUID "{4d36e96e-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 Driver "{4d36e96e-e325-11ce-bfc1-08002be10318}\0002" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 60 00 ......`. +04 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2b 02 00 00 ....+... +00 00 14 00 00 00 00 10 ........ +01 01 00 00 00 00 00 05 ........" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 Class "Monitor" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 Mfg "@monitor.inf,%generic%;(Standard monitor types)" False +***** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\DISPLAY\Default_Monitor\4&2abfaa30&0&UID0 Service "monitor" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum FDC False +*** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC GENERIC_FLOPPY_DRIVE False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE 5&3aa3947e&0&0 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 Device Parameters False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 LogConf False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 Properties False +****** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +66 00 6c 00 70 00 79 00 f.l.p.y. +64 00 69 00 73 00 6b 00 d.i.s.k. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 66 00 6c 00 6f 00 :.f.l.o. +70 00 70 00 79 00 5f 00 p.p.y._. +64 00 65 00 76 00 69 00 d.e.v.i. +63 00 65 00 2e 00 4e 00 c.e...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 66 00 6c 00 6f 00 :.f.l.o. +70 00 70 00 79 00 5f 00 p.p.y._. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 3a 00 a.l.l.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3. +38 00 35 00 3a 00 67 00 8.5.:.g. +65 00 6e 00 66 00 6c 00 e.n.f.l. +6f 00 70 00 70 00 79 00 o.p.p.y. +64 00 69 00 73 00 6b 00 d.i.s.k." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 70 7c 98 99 f4 d0 01 .p|....." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 70 7c 98 99 f4 d0 01 .p|....." False +****** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +46 00 6c 00 6f 00 70 00 F.l.o.p. +70 00 79 00 20 00 64 00 p.y...d. +69 00 73 00 6b 00 20 00 i.s.k... +64 00 72 00 69 00 76 00 d.r.i.v." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +66 00 6c 00 70 00 79 00 f.l.p.y. +64 00 69 00 73 00 6b 00 d.i.s.k. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +66 00 6c 00 6f 00 70 00 f.l.o.p. +70 00 79 00 5f 00 69 00 p.y._.i. +6e 00 73 00 74 00 61 00 n.s.t.a." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 66 00 g.e.n.f. +6c 00 6f 00 70 00 70 00 l.o.p.p. +79 00 64 00 69 00 73 00 y.d.i.s." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 Capabilities 0 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 HardwareID "FDC\GENERIC_FLOPPY_DRIVE + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 CompatibleIDs "GenFloppyDisk + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 Service "flpydisk" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 ClassGUID "{4d36e980-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 ConfigFlags 0 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 Driver "{4d36e980-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 Class "FloppyDisk" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 Mfg "@flpydisk.inf,%genmanufacturer%;(Standard floppy disk drives)" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\FDC\GENERIC_FLOPPY_DRIVE\5&3aa3947e&0&0 DeviceDesc "@flpydisk.inf,%floppy_devdesc%;Floppy disk drive" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum HID False +*** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID VID_0E0F&PID_0003&MI_00 False +**** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00 8&8afd64f&0&0000 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 Device Parameters False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Device Parameters Migrated 1 False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Device Parameters FlipFlopWheel 0 False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Device Parameters ForceAbsolute 0 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 LogConf False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 Properties False +****** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 4d 00 66 00 M.S.M.f. +67 00 2e 00 4e 00 54 00 g...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +48 00 49 00 44 00 5f 00 H.I.D._. +4d 00 6f 00 75 00 73 00 M.o.u.s. +65 00 5f 00 49 00 6e 00 e._.I.n. +73 00 74 00 3a 00 36 00 s.t.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 30 00 2e 00 6.0.0... +31 00 36 00 33 00 38 00 1.6.3.8. +35 00 3a 00 3a 00 68 00 5.:.:.h. +69 00 64 00 5f 00 64 00 i.d._.d. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 5f 00 73 00 79 00 e._.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +5f 00 6d 00 6f 00 75 00 _.m.o.u." False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +d0 9e 2c 85 e0 f4 d0 01 ..,....." False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +d0 9e 2c 85 e0 f4 d0 01 ..,....." False +****** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +48 00 49 00 44 00 2d 00 H.I.D.-. +63 00 6f 00 6d 00 70 00 c.o.m.p. +6c 00 69 00 61 00 6e 00 l.i.a.n. +74 00 20 00 6d 00 6f 00 t...m.o. +75 00 73 00 65 00 00 00 u.s.e..." False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +48 00 49 00 44 00 5f 00 H.I.D._. +4d 00 6f 00 75 00 73 00 M.o.u.s. +65 00 5f 00 49 00 6e 00 e._.I.n." False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +68 00 69 00 64 00 5f 00 h.i.d._. +64 00 65 00 76 00 69 00 d.e.v.i. +63 00 65 00 5f 00 73 00 c.e._.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 5f 00 6d 00 6f 00 m._.m.o. +75 00 73 00 65 00 00 00 u.s.e..." False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 Capabilities 160 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 HardwareID "HID\VID_0E0F&PID_0003&REV_0102&MI_00 +HID\VID_0E0F&PID_0003&MI_00 +HID_DEVICE_SYSTEM_MOUSE +HID_DEVICE_UP:0001_U:0002 +HID_DEVICE + +" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 CompatibleIDs " + +" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 ContainerID "{4abc5abc-60d3-11e5-aaf3-806e6f6e6963}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 Service "mouhid" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 ClassGUID "{4d36e96f-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 ConfigFlags 0 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 Driver "{4d36e96f-e325-11ce-bfc1-08002be10318}\0003" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 Class "Mouse" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 Mfg "@msmouse.inf,%msmfg%;Microsoft" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_00\8&8afd64f&0&0000 DeviceDesc "@msmouse.inf,%hid.mousedevice%;HID-compliant mouse" False +*** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID VID_0E0F&PID_0003&MI_01 False +**** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01 8&20a88dda&0&0000 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 Device Parameters False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Device Parameters Migrated 1 False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Device Parameters FlipFlopWheel 0 False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Device Parameters ForceAbsolute 0 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 LogConf False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 Properties False +****** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 4d 00 66 00 M.S.M.f. +67 00 2e 00 4e 00 54 00 g...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +48 00 49 00 44 00 5f 00 H.I.D._. +4d 00 6f 00 75 00 73 00 M.o.u.s. +65 00 5f 00 49 00 6e 00 e._.I.n. +73 00 74 00 3a 00 36 00 s.t.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 30 00 2e 00 6.0.0... +31 00 36 00 33 00 38 00 1.6.3.8. +35 00 3a 00 3a 00 68 00 5.:.:.h. +69 00 64 00 5f 00 64 00 i.d._.d. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 5f 00 73 00 79 00 e._.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +5f 00 6d 00 6f 00 75 00 _.m.o.u." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +50 00 b9 85 e0 f4 d0 01 P......." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +50 00 b9 85 e0 f4 d0 01 P......." False +****** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +48 00 49 00 44 00 2d 00 H.I.D.-. +63 00 6f 00 6d 00 70 00 c.o.m.p. +6c 00 69 00 61 00 6e 00 l.i.a.n. +74 00 20 00 6d 00 6f 00 t...m.o. +75 00 73 00 65 00 00 00 u.s.e..." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +48 00 49 00 44 00 5f 00 H.I.D._. +4d 00 6f 00 75 00 73 00 M.o.u.s. +65 00 5f 00 49 00 6e 00 e._.I.n." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +68 00 69 00 64 00 5f 00 h.i.d._. +64 00 65 00 76 00 69 00 d.e.v.i. +63 00 65 00 5f 00 73 00 c.e._.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 5f 00 6d 00 6f 00 m._.m.o. +75 00 73 00 65 00 00 00 u.s.e..." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 Capabilities 160 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 HardwareID "HID\VID_0E0F&PID_0003&REV_0102&MI_01 +HID\VID_0E0F&PID_0003&MI_01 +HID_DEVICE_SYSTEM_MOUSE +HID_DEVICE_UP:0001_U:0002 +HID_DEVICE + +" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 CompatibleIDs " + +" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 ContainerID "{4abc5abc-60d3-11e5-aaf3-806e6f6e6963}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 Service "mouhid" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 ClassGUID "{4d36e96f-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 ConfigFlags 0 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 Driver "{4d36e96f-e325-11ce-bfc1-08002be10318}\0004" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 Class "Mouse" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 Mfg "@msmouse.inf,%msmfg%;Microsoft" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\VID_0E0F&PID_0003&MI_01\8&20a88dda&0&0000 DeviceDesc "@msmouse.inf,%hid.mousedevice%;HID-compliant mouse" False +*** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID VID_14DD&PID_1005&Col01 False +*** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID VID_14DD&PID_1005&Col02 False +*** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID VID_14DD&PID_1005&Col03 False +*** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID {58f75a6d-d949-4320-99e1-a2a2576d581c} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c} 6&e4aa24c&0&0000 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 Device Parameters False +****** 2015-09-21 18:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Device Parameters Migrated 1 False +****** 2015-09-21 18:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Device Parameters FlipFlopWheel 0 False +****** 2015-09-21 18:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Device Parameters ForceAbsolute 0 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 LogConf False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 Properties False +****** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 4d 00 66 00 M.S.M.f. +67 00 2e 00 4e 00 54 00 g...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +48 00 49 00 44 00 5f 00 H.I.D._. +4d 00 6f 00 75 00 73 00 M.o.u.s. +65 00 5f 00 49 00 6e 00 e._.I.n. +73 00 74 00 3a 00 36 00 s.t.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 30 00 2e 00 6.0.0... +31 00 36 00 33 00 38 00 1.6.3.8. +35 00 3a 00 3a 00 68 00 5.:.:.h. +69 00 64 00 5f 00 64 00 i.d._.d. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 5f 00 73 00 79 00 e._.s.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +5f 00 6d 00 6f 00 75 00 _.m.o.u." False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 88 11 9d 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 88 11 9d 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +48 00 49 00 44 00 2d 00 H.I.D.-. +63 00 6f 00 6d 00 70 00 c.o.m.p. +6c 00 69 00 61 00 6e 00 l.i.a.n. +74 00 20 00 6d 00 6f 00 t...m.o. +75 00 73 00 65 00 00 00 u.s.e..." False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +48 00 49 00 44 00 5f 00 H.I.D._. +4d 00 6f 00 75 00 73 00 M.o.u.s. +65 00 5f 00 49 00 6e 00 e._.I.n." False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +68 00 69 00 64 00 5f 00 h.i.d._. +64 00 65 00 76 00 69 00 d.e.v.i. +63 00 65 00 5f 00 73 00 c.e._.s. +79 00 73 00 74 00 65 00 y.s.t.e. +6d 00 5f 00 6d 00 6f 00 m._.m.o. +75 00 73 00 65 00 00 00 u.s.e..." False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 Capabilities 160 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 HardwareID "HID\{58f75a6d-d949-4320-99e1-a2a2576d581c} +HID\{cfa8b69e-5b4a-4cc0-b98b-8ba1a1f3f95a} +HID_DEVICE_SYSTEM_MOUSE +HID_DEVICE_UP:0001_U:0002 +HID_DEVICE + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 CompatibleIDs " + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 Service "mouhid" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 ClassGUID "{4d36e96f-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 ConfigFlags 0 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 Driver "{4d36e96f-e325-11ce-bfc1-08002be10318}\0001" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 Class "Mouse" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 Mfg "@msmouse.inf,%msmfg%;Microsoft" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HID\{58f75a6d-d949-4320-99e1-a2a2576d581c}\6&e4aa24c&0&0000 DeviceDesc "@msmouse.inf,%hid.mousedevice%;HID-compliant mouse" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum HTREE False +*** 2009-07-14 04:33:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HTREE ROOT False +**** 2009-07-14 04:33:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HTREE\ROOT 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HTREE\ROOT\0 Control True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HTREE\ROOT\0 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\HTREE\ROOT\0 ConfigFlags 32 False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum IDE False +*** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE CdRomHL-DT-ST_DVD-ROM_GDR-T10N_______________1.02____ False +*** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE CdRomMsft_Virtual_CD/ROM_____________________1.0_____ False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____ 5&cfb56de&0&1.0.0 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 Device Parameters False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Device Parameters Avio False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Device Parameters DigitalAudio False +******* 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Device Parameters\DigitalAudio ReadSizesSupported 0 False +******* 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Device Parameters\DigitalAudio CDDASupported 0 False +******* 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Device Parameters\DigitalAudio CDDAAccurate 0 False +******* 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Device Parameters\DigitalAudio SettingsFromDevice 1 False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Device Parameters Imapi False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Device Parameters DefaultDvdRegion 1 False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Device Parameters DefaultRequestFlags 8 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 LogConf False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 Properties False +****** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +4d 00 73 00 66 00 74 00 M.s.f.t. +20 00 56 00 69 00 72 00 ..V.i.r. +74 00 75 00 61 00 6c 00 t.u.a.l. +20 00 43 00 44 00 2f 00 ..C.D./. +52 00 4f 00 4d 00 20 00 R.O.M... +41 00 54 00 41 00 20 00 A.T.A... +44 00 65 00 76 00 69 00 D.e.v.i." False +****** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 2e 00 69 00 6e 00 m...i.n. +66 00 3a 00 63 00 64 00 f.:.c.d. +72 00 6f 00 6d 00 5f 00 r.o.m._. +64 00 65 00 76 00 69 00 d.e.v.i. +63 00 65 00 2e 00 4e 00 c.e...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 63 00 64 00 72 00 :.c.d.r. +6f 00 6d 00 5f 00 69 00 o.m._.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 67 00 65 00 4.:.g.e. +6e 00 63 00 64 00 72 00 n.c.d.r." False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +e0 20 c3 99 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +e0 20 c3 99 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +43 00 44 00 2d 00 52 00 C.D.-.R. +4f 00 4d 00 20 00 44 00 O.M...D. +72 00 69 00 76 00 65 00 r.i.v.e." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 2e 00 69 00 6e 00 m...i.n." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 5f 00 69 00 6e 00 m._.i.n. +73 00 74 00 61 00 6c 00 s.t.a.l." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 63 00 g.e.n.c. +64 00 72 00 6f 00 6d 00 d.r.o.m." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 DeviceDesc "@cdrom.inf,%gencdrom_devdesc%;CD-ROM Drive" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 LocationInformation "Channel 1, Target 0, Lun 0" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 Capabilities 0 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 UINumber 0 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 HardwareID "IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____ +IDE\Msft_Virtual_CD/ROM_____________________1.0_____ +IDE\CdRomMsft_Virtual_CD/ROM_____________________ +Msft_Virtual_CD/ROM_____________________1.0_____ +GenCdRom + +" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 CompatibleIDs "GenCdRom + +" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 Service "cdrom" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 ClassGUID "{4d36e965-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 ConfigFlags 0 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 Driver "{4d36e965-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 Class "CDROM" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 Mfg "@cdrom.inf,%genmanufacturer%;(Standard CD-ROM drives)" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.0.0 FriendlyName "Msft Virtual CD/ROM ATA Device" False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____ 5&cfb56de&0&1.1.0 False +***** 2015-09-21 09:22:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 Device Parameters False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Device Parameters Avio False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Device Parameters DigitalAudio False +******* 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Device Parameters\DigitalAudio ReadSizesSupported 0 False +******* 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Device Parameters\DigitalAudio CDDASupported 0 False +******* 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Device Parameters\DigitalAudio CDDAAccurate 0 False +******* 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Device Parameters\DigitalAudio SettingsFromDevice 1 False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Device Parameters Imapi False +****** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Device Parameters DefaultDvdRegion 1 False +****** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Device Parameters DefaultRequestFlags 8 False +***** 2015-09-21 09:22:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 LogConf False +***** 2015-09-21 09:22:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 Properties False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +4d 00 73 00 66 00 74 00 M.s.f.t. +20 00 56 00 69 00 72 00 ..V.i.r. +74 00 75 00 61 00 6c 00 t.u.a.l. +20 00 43 00 44 00 2f 00 ..C.D./. +52 00 4f 00 4d 00 20 00 R.O.M... +41 00 54 00 41 00 20 00 A.T.A... +44 00 65 00 76 00 69 00 D.e.v.i." False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 2e 00 69 00 6e 00 m...i.n. +66 00 3a 00 63 00 64 00 f.:.c.d. +72 00 6f 00 6d 00 5f 00 r.o.m._. +64 00 65 00 76 00 69 00 d.e.v.i. +63 00 65 00 2e 00 4e 00 c.e...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 63 00 64 00 72 00 :.c.d.r. +6f 00 6d 00 5f 00 69 00 o.m._.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 67 00 65 00 4.:.g.e. +6e 00 63 00 64 00 72 00 n.c.d.r." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 2e af 9a 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 2e af 9a 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +43 00 44 00 2d 00 52 00 C.D.-.R. +4f 00 4d 00 20 00 44 00 O.M...D. +72 00 69 00 76 00 65 00 r.i.v.e." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 2e 00 69 00 6e 00 m...i.n." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 5f 00 69 00 6e 00 m._.i.n. +73 00 74 00 61 00 6c 00 s.t.a.l." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 63 00 g.e.n.c. +64 00 72 00 6f 00 6d 00 d.r.o.m." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 DeviceDesc "@cdrom.inf,%gencdrom_devdesc%;CD-ROM Drive" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 LocationInformation "Channel 1, Target 1, Lun 0" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 Capabilities 0 False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 UINumber 1 False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 HardwareID "IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____ +IDE\Msft_Virtual_CD/ROM_____________________1.0_____ +IDE\CdRomMsft_Virtual_CD/ROM_____________________ +Msft_Virtual_CD/ROM_____________________1.0_____ +GenCdRom + +" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 CompatibleIDs "GenCdRom + +" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 Service "cdrom" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 ClassGUID "{4d36e965-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 ConfigFlags 0 False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 Driver "{4d36e965-e325-11ce-bfc1-08002be10318}\0001" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 Class "CDROM" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 Mfg "@cdrom.inf,%genmanufacturer%;(Standard CD-ROM drives)" False +***** 2015-09-21 09:22:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomMsft_Virtual_CD/ROM_____________________1.0_____\5&cfb56de&0&1.1.0 FriendlyName "Msft Virtual CD/ROM ATA Device" False +*** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____ False +**** 2015-09-22 02:40:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____ 5&290fd3ab&0&1.0.0 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 Device Parameters False +****** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Device Parameters Avio False +****** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Device Parameters DigitalAudio False +******* 2015-09-22 02:43:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Device Parameters\DigitalAudio ReadSizesSupported 4294967295 False +******* 2015-09-22 02:43:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Device Parameters\DigitalAudio CDDASupported 1 False +******* 2015-09-22 02:43:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Device Parameters\DigitalAudio CDDAAccurate 1 False +******* 2015-09-22 02:43:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Device Parameters\DigitalAudio SettingsFromDevice 1 False +****** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Device Parameters Imapi False +******* 2015-09-22 02:43:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Device Parameters\Imapi EnableImapi 1 False +****** 2015-09-22 02:43:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Device Parameters DefaultDvdRegion 1 False +****** 2015-09-22 02:43:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Device Parameters DefaultRequestFlags 8 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 LogConf False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 Properties False +****** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +4e 00 45 00 43 00 56 00 N.E.C.V. +4d 00 57 00 61 00 72 00 M.W.a.r. +20 00 56 00 4d 00 77 00 ..V.M.w. +61 00 72 00 65 00 20 00 a.r.e... +49 00 44 00 45 00 20 00 I.D.E... +43 00 44 00 52 00 31 00 C.D.R.1. +30 00 20 00 41 00 54 00 0...A.T. +41 00 20 00 44 00 65 00 A...D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +****** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 2e 00 69 00 6e 00 m...i.n. +66 00 3a 00 63 00 64 00 f.:.c.d. +72 00 6f 00 6d 00 5f 00 r.o.m._. +64 00 65 00 76 00 69 00 d.e.v.i. +63 00 65 00 2e 00 4e 00 c.e...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 63 00 64 00 72 00 :.c.d.r. +6f 00 6d 00 5f 00 69 00 o.m._.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 67 00 65 00 4.:.g.e. +6e 00 63 00 64 00 72 00 n.c.d.r." False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 45 b2 81 e0 f4 d0 01 .E......" False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 45 b2 81 e0 f4 d0 01 .E......" False +****** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +43 00 44 00 2d 00 52 00 C.D.-.R. +4f 00 4d 00 20 00 44 00 O.M...D. +72 00 69 00 76 00 65 00 r.i.v.e." False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 2e 00 69 00 6e 00 m...i.n." False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 5f 00 69 00 6e 00 m._.i.n. +73 00 74 00 61 00 6c 00 s.t.a.l." False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 63 00 g.e.n.c. +64 00 72 00 6f 00 6d 00 d.r.o.m." False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 DeviceDesc "@cdrom.inf,%gencdrom_devdesc%;CD-ROM Drive" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 LocationInformation "Channel 1, Target 0, Lun 0" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 Capabilities 0 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 UINumber 0 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 HardwareID "IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____ +IDE\NECVMWar_VMware_IDE_CDR10_______________1.00____ +IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________ +NECVMWar_VMware_IDE_CDR10_______________1.00____ +GenCdRom + +" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 CompatibleIDs "GenCdRom + +" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 Service "cdrom" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 ClassGUID "{4d36e965-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 ConfigFlags 0 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 Driver "{4d36e965-e325-11ce-bfc1-08002be10318}\0002" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 Class "CDROM" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 Mfg "@cdrom.inf,%genmanufacturer%;(Standard CD-ROM drives)" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomNECVMWar_VMware_IDE_CDR10_______________1.00____\5&290fd3ab&0&1.0.0 FriendlyName "NECVMWar VMware IDE CDR10 ATA Device" False +*** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE CdRomVBOX_CD-ROM_____________________________1.0_____ False +**** 2015-09-22 07:21:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____ 5&394c0ad3&0&0.0.0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 Device Parameters False +****** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Device Parameters Avio False +****** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Device Parameters DigitalAudio False +******* 2015-09-22 05:26:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Device Parameters\DigitalAudio ReadSizesSupported 0 False +******* 2015-09-22 05:26:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Device Parameters\DigitalAudio CDDASupported 0 False +******* 2015-09-22 05:26:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Device Parameters\DigitalAudio CDDAAccurate 0 False +******* 2015-09-22 05:26:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Device Parameters\DigitalAudio SettingsFromDevice 1 False +****** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Device Parameters Imapi False +****** 2015-09-22 05:26:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Device Parameters DefaultDvdRegion 1 False +****** 2015-09-22 05:26:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Device Parameters DefaultRequestFlags 8 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 Properties False +****** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +56 00 42 00 4f 00 58 00 V.B.O.X. +20 00 43 00 44 00 2d 00 ..C.D.-. +52 00 4f 00 4d 00 20 00 R.O.M... +41 00 54 00 41 00 20 00 A.T.A... +44 00 65 00 76 00 69 00 D.e.v.i." False +****** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 2e 00 69 00 6e 00 m...i.n. +66 00 3a 00 63 00 64 00 f.:.c.d. +72 00 6f 00 6d 00 5f 00 r.o.m._. +64 00 65 00 76 00 69 00 d.e.v.i. +63 00 65 00 2e 00 4e 00 c.e...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 63 00 64 00 72 00 :.c.d.r. +6f 00 6d 00 5f 00 69 00 o.m._.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 67 00 65 00 4.:.g.e. +6e 00 63 00 64 00 72 00 n.c.d.r." False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 f6 c0 3d f7 f4 d0 01 `..=...." False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 f6 c0 3d f7 f4 d0 01 `..=...." False +****** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +43 00 44 00 2d 00 52 00 C.D.-.R. +4f 00 4d 00 20 00 44 00 O.M...D. +72 00 69 00 76 00 65 00 r.i.v.e." False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 2e 00 69 00 6e 00 m...i.n." False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 5f 00 69 00 6e 00 m._.i.n. +73 00 74 00 61 00 6c 00 s.t.a.l." False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 63 00 g.e.n.c. +64 00 72 00 6f 00 6d 00 d.r.o.m." False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0\Control ActiveService "cdrom" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 DeviceDesc "@cdrom.inf,%gencdrom_devdesc%;CD-ROM Drive" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 LocationInformation "Channel 0, Target 0, Lun 0" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 UINumber 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 HardwareID "IDE\CdRomVBOX_CD-ROM_____________________________1.0_____ +IDE\VBOX_CD-ROM_____________________________1.0_____ +IDE\CdRomVBOX_CD-ROM_____________________________ +VBOX_CD-ROM_____________________________1.0_____ +GenCdRom + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 CompatibleIDs "GenCdRom + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 Service "cdrom" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 ClassGUID "{4d36e965-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 Driver "{4d36e965-e325-11ce-bfc1-08002be10318}\0003" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 Class "CDROM" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 Mfg "@cdrom.inf,%genmanufacturer%;(Standard CD-ROM drives)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0 FriendlyName "VBOX CD-ROM ATA Device" False +**** 2015-09-22 07:21:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____ 5&394c0ad3&0&0.1.0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 Device Parameters False +****** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Device Parameters Avio False +****** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Device Parameters DigitalAudio False +******* 2015-09-21 22:21:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Device Parameters\DigitalAudio ReadSizesSupported 0 False +******* 2015-09-21 22:21:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Device Parameters\DigitalAudio CDDASupported 0 False +******* 2015-09-21 22:21:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Device Parameters\DigitalAudio CDDAAccurate 0 False +******* 2015-09-21 22:21:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Device Parameters\DigitalAudio SettingsFromDevice 1 False +****** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Device Parameters Imapi False +****** 2015-09-21 22:21:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Device Parameters DefaultDvdRegion 1 False +****** 2015-09-21 22:21:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Device Parameters DefaultRequestFlags 8 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 Properties False +****** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +56 00 42 00 4f 00 58 00 V.B.O.X. +20 00 43 00 44 00 2d 00 ..C.D.-. +52 00 4f 00 4d 00 20 00 R.O.M... +41 00 54 00 41 00 20 00 A.T.A... +44 00 65 00 76 00 69 00 D.e.v.i." False +****** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 2e 00 69 00 6e 00 m...i.n. +66 00 3a 00 63 00 64 00 f.:.c.d. +72 00 6f 00 6d 00 5f 00 r.o.m._. +64 00 65 00 76 00 69 00 d.e.v.i. +63 00 65 00 2e 00 4e 00 c.e...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 63 00 64 00 72 00 :.c.d.r. +6f 00 6d 00 5f 00 69 00 o.m._.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 67 00 65 00 4.:.g.e. +6e 00 63 00 64 00 72 00 n.c.d.r." False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 6c b7 da bb f4 d0 01 `l......" False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 6c b7 da bb f4 d0 01 `l......" False +****** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +43 00 44 00 2d 00 52 00 C.D.-.R. +4f 00 4d 00 20 00 44 00 O.M...D. +72 00 69 00 76 00 65 00 r.i.v.e." False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 2e 00 69 00 6e 00 m...i.n." False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +63 00 64 00 72 00 6f 00 c.d.r.o. +6d 00 5f 00 69 00 6e 00 m._.i.n. +73 00 74 00 61 00 6c 00 s.t.a.l." False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 63 00 g.e.n.c. +64 00 72 00 6f 00 6d 00 d.r.o.m." False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 22:21:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0\Control ActiveService "cdrom" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 DeviceDesc "@cdrom.inf,%gencdrom_devdesc%;CD-ROM Drive" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 LocationInformation "Channel 0, Target 1, Lun 0" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 UINumber 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 HardwareID "IDE\CdRomVBOX_CD-ROM_____________________________1.0_____ +IDE\VBOX_CD-ROM_____________________________1.0_____ +IDE\CdRomVBOX_CD-ROM_____________________________ +VBOX_CD-ROM_____________________________1.0_____ +GenCdRom + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 CompatibleIDs "GenCdRom + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 Service "cdrom" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 ClassGUID "{4d36e965-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 Driver "{4d36e965-e325-11ce-bfc1-08002be10318}\0004" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 Class "CDROM" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 Mfg "@cdrom.inf,%genmanufacturer%;(Standard CD-ROM drives)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0 FriendlyName "VBOX CD-ROM ATA Device" False +*** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE DiskVBOX_HARDDISK___________________________1.0_____ False +**** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____ 5&106af171&0&1.0.0 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 Device Parameters False +****** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Device Parameters ATAport False +****** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Device Parameters Avio False +****** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Device Parameters Partmgr False +******* 2015-09-22 05:22:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Device Parameters\Partmgr Attributes 0 False +******* 2015-09-22 05:22:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Device Parameters\Partmgr DiskId "{ee4ba710-60e9-11e5-8e40-806e6f6e6963}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 LogConf False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 Properties False +****** 2015-09-22 05:23:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:23:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:23:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:23:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:23:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +56 00 42 00 4f 00 58 00 V.B.O.X. +20 00 48 00 41 00 52 00 ..H.A.R. +44 00 44 00 49 00 53 00 D.D.I.S. +4b 00 20 00 41 00 54 00 K...A.T. +41 00 20 00 44 00 65 00 A...D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +****** 2015-09-22 05:23:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +64 00 69 00 73 00 6b 00 d.i.s.k. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 64 00 69 00 73 00 :.d.i.s. +6b 00 5f 00 64 00 65 00 k._.d.e. +76 00 69 00 63 00 65 00 v.i.c.e. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 64 00 8.6.:.d. +69 00 73 00 6b 00 5f 00 i.s.k._. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 3a 00 a.l.l.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3. +38 00 35 00 3a 00 67 00 8.5.:.g. +65 00 6e 00 64 00 69 00 e.n.d.i." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +e0 88 30 c1 f6 f4 d0 01 ..0....." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +e0 88 30 c1 f6 f4 d0 01 ..0....." False +****** 2015-09-22 05:23:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +44 00 69 00 73 00 6b 00 D.i.s.k. +20 00 64 00 72 00 69 00 ..d.r.i." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +64 00 69 00 73 00 6b 00 d.i.s.k. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +64 00 69 00 73 00 6b 00 d.i.s.k. +5f 00 69 00 6e 00 73 00 _.i.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 64 00 g.e.n.d. +69 00 73 00 6b 00 00 00 i.s.k..." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0\Control ActiveService "Disk" True +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 DeviceDesc "@disk.inf,%disk_devdesc%;Disk drive" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 LocationInformation "Channel 1, Target 0, Lun 0" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 Capabilities 0 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 UINumber 0 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 HardwareID "IDE\DiskVBOX_HARDDISK___________________________1.0_____ +IDE\VBOX_HARDDISK___________________________1.0_____ +IDE\DiskVBOX_HARDDISK___________________________ +VBOX_HARDDISK___________________________1.0_____ +GenDisk + +" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 CompatibleIDs "GenDisk + +" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 Service "disk" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 ClassGUID "{4d36e967-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 ConfigFlags 0 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 Driver "{4d36e967-e325-11ce-bfc1-08002be10318}\0002" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 Class "DiskDrive" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 Mfg "@disk.inf,%genmanufacturer%;(Standard disk drives)" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0 FriendlyName "VBOX HARDDISK ATA Device" False +*** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE DiskVirtual_HD______________________________1.1.0___ False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___ 5&35dc7040&0&0.0.0 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 Device Parameters False +****** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Device Parameters ATAport False +****** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Device Parameters Avio False +****** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Device Parameters Partmgr False +******* 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Device Parameters\Partmgr Attributes 0 False +******* 2015-09-21 18:14:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Device Parameters\Partmgr DiskId "{a5b8a97e-608c-11e5-a266-806e6f6e6963}" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 LogConf False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 Properties False +****** 2015-09-21 18:16:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-21 18:16:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-21 18:16:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-21 18:16:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +56 00 69 00 72 00 74 00 V.i.r.t. +75 00 61 00 6c 00 20 00 u.a.l... +48 00 44 00 20 00 41 00 H.D...A. +54 00 41 00 20 00 44 00 T.A...D. +65 00 76 00 69 00 63 00 e.v.i.c." False +****** 2015-09-21 18:16:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +64 00 69 00 73 00 6b 00 d.i.s.k. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 64 00 69 00 73 00 :.d.i.s. +6b 00 5f 00 64 00 65 00 k._.d.e. +76 00 69 00 63 00 65 00 v.i.c.e. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 64 00 8.6.:.d. +69 00 73 00 6b 00 5f 00 i.s.k._. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 3a 00 a.l.l.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3. +38 00 35 00 3a 00 67 00 8.5.:.g. +65 00 6e 00 64 00 69 00 e.n.d.i." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 f7 0f 9c 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 f7 0f 9c 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +44 00 69 00 73 00 6b 00 D.i.s.k. +20 00 64 00 72 00 69 00 ..d.r.i." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +64 00 69 00 73 00 6b 00 d.i.s.k. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +64 00 69 00 73 00 6b 00 d.i.s.k. +5f 00 69 00 6e 00 73 00 _.i.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 64 00 g.e.n.d. +69 00 73 00 6b 00 00 00 i.s.k..." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 DeviceDesc "@disk.inf,%disk_devdesc%;Disk drive" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 LocationInformation "Channel 0, Target 0, Lun 0" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 Capabilities 0 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 UINumber 0 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 HardwareID "IDE\DiskVirtual_HD______________________________1.1.0___ +IDE\Virtual_HD______________________________1.1.0___ +IDE\DiskVirtual_HD______________________________ +Virtual_HD______________________________1.1.0___ +GenDisk + +" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 CompatibleIDs "GenDisk + +" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 Service "disk" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 ClassGUID "{4d36e967-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 ConfigFlags 0 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 Driver "{4d36e967-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 Class "DiskDrive" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 Mfg "@disk.inf,%genmanufacturer%;(Standard disk drives)" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVirtual_HD______________________________1.1.0___\5&35dc7040&0&0.0.0 FriendlyName "Virtual HD ATA Device" False +*** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE DiskVMware_Virtual_IDE_Hard_Drive___________00000001 False +**** 2015-09-22 02:40:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001 5&2eba49&0&0.0.0 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 Device Parameters False +****** 2015-09-22 02:40:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Device Parameters ATAport False +****** 2015-09-22 02:40:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Device Parameters Avio False +****** 2015-09-22 02:40:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Device Parameters Partmgr False +******* 2015-09-22 02:40:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Device Parameters\Partmgr Attributes 0 False +******* 2015-09-22 02:40:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Device Parameters\Partmgr DiskId "{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 LogConf False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 Properties False +****** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +56 00 4d 00 77 00 61 00 V.M.w.a. +72 00 65 00 20 00 56 00 r.e...V. +69 00 72 00 74 00 75 00 i.r.t.u. +61 00 6c 00 20 00 49 00 a.l...I. +44 00 45 00 20 00 48 00 D.E...H. +61 00 72 00 64 00 20 00 a.r.d... +44 00 72 00 69 00 76 00 D.r.i.v. +65 00 20 00 41 00 54 00 e...A.T. +41 00 20 00 44 00 65 00 A...D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +****** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +64 00 69 00 73 00 6b 00 d.i.s.k. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 64 00 69 00 73 00 :.d.i.s. +6b 00 5f 00 64 00 65 00 k._.d.e. +76 00 69 00 63 00 65 00 v.i.c.e. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 64 00 8.6.:.d. +69 00 73 00 6b 00 5f 00 i.s.k._. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 3a 00 a.l.l.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3. +38 00 35 00 3a 00 67 00 8.5.:.g. +65 00 6e 00 64 00 69 00 e.n.d.i." False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 a4 7b 81 e0 f4 d0 01 ..{....." False +******* 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 a4 7b 81 e0 f4 d0 01 ..{....." False +****** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +44 00 69 00 73 00 6b 00 D.i.s.k. +20 00 64 00 72 00 69 00 ..d.r.i." False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +64 00 69 00 73 00 6b 00 d.i.s.k. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +64 00 69 00 73 00 6b 00 d.i.s.k. +5f 00 69 00 6e 00 73 00 _.i.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l." False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 64 00 g.e.n.d. +69 00 73 00 6b 00 00 00 i.s.k..." False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 DeviceDesc "@disk.inf,%disk_devdesc%;Disk drive" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 LocationInformation "Channel 0, Target 0, Lun 0" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 Capabilities 0 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 UINumber 0 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 HardwareID "IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001 +IDE\VMware_Virtual_IDE_Hard_Drive___________00000001 +IDE\DiskVMware_Virtual_IDE_Hard_Drive___________ +VMware_Virtual_IDE_Hard_Drive___________00000001 +GenDisk + +" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 CompatibleIDs "GenDisk + +" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 Service "disk" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 ClassGUID "{4d36e967-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 ConfigFlags 0 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 Driver "{4d36e967-e325-11ce-bfc1-08002be10318}\0001" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 Class "DiskDrive" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 Mfg "@disk.inf,%genmanufacturer%;(Standard disk drives)" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\IDE\DiskVMware_Virtual_IDE_Hard_Drive___________00000001\5&2eba49&0&0.0.0 FriendlyName "VMware Virtual IDE Hard Drive ATA Device" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum LPTENUM False +*** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM MicrosoftRawPort False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort 5&98f833e&0&LPT1 False +***** 2015-09-23 19:44:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 Device Parameters False +****** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Device Parameters PortName "LPT1:" False +****** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Device Parameters IEEE_1284_Manufacturer "Microsoft" False +****** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Device Parameters IEEE_1284_Model "RawPort" False +***** 2015-09-23 19:44:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 LogConf False +***** 2015-09-23 19:44:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 Properties False +****** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 52 00 61 00 t...R.a. +77 00 50 00 6f 00 72 00 w.P.o.r." False +****** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4e 00 4f 00 5f 00 :.N.O._. +44 00 52 00 56 00 3a 00 D.R.V.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 6c 00 1.4.:.l. +70 00 74 00 65 00 6e 00 p.t.e.n. +75 00 6d 00 5c 00 6d 00 u.m.\.m. +69 00 63 00 72 00 6f 00 i.c.r.o. +73 00 6f 00 66 00 74 00 s.o.f.t. +72 00 61 00 77 00 70 00 r.a.w.p. +6f 00 72 00 74 00 39 00 o.r.t.9. +35 00 38 00 61 00 00 00 5.8.a..." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 1e 7f c1 f6 f4 d0 01 ........" False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 1e 7f c1 f6 f4 d0 01 ........" False +****** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 72 00 69 00 6e 00 P.r.i.n. +74 00 65 00 72 00 20 00 t.e.r... +50 00 6f 00 72 00 74 00 P.o.r.t. +20 00 4c 00 6f 00 67 00 ..L.o.g. +69 00 63 00 61 00 6c 00 i.c.a.l. +20 00 49 00 6e 00 74 00 ..I.n.t. +65 00 72 00 66 00 61 00 e.r.f.a." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6c 00 70 00 74 00 65 00 l.p.t.e. +6e 00 75 00 6d 00 5c 00 n.u.m.\. +6d 00 69 00 63 00 72 00 m.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 72 00 61 00 77 00 t.r.a.w. +70 00 6f 00 72 00 74 00 p.o.r.t. +39 00 35 00 38 00 61 00 9.5.8.a." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 DeviceDesc "@machine.inf,%lptenum\microsoftrawport958a.devicedesc%;Printer Port Logical Interface" False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 LocationInformation "LPT1" False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 Capabilities 96 False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 ConfigFlags 0 False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 HardwareID "LPTENUM\MicrosoftRawPort958A +MicrosoftRawPort958A + +" False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0084" False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 Class "System" False +***** 2015-09-23 19:44:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\LPTENUM\MicrosoftRawPort\5&98f833e&0&LPT1 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum PCI False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_1000&DEV_0054&SUBSYS_1F091028&REV_01 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_1002&DEV_515E&SUBSYS_01E61028&REV_02 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_1022&DEV_2000&SUBSYS_20001022&REV_10 False +**** 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10 4&b70f118&0&0888 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 Device Parameters False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 LogConf False +****** 2015-09-22 02:42:12.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\LogConf BasicConfigVector " +a8 00 00 00 05 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +80 00 00 00 01 00 00 00 ........ +00 20 00 00 00 00 00 00 ........ +7f 20 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +80 00 00 00 80 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:12.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +02 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 31 01 ......1. +00 20 00 00 00 00 00 00 ........ +80 00 00 00 02 03 00 00 ........ +07 00 00 00 07 00 00 00 ........" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 Properties False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 35 00 s.,.#.5. +31 00 32 00 3b 00 45 00 1.2.;.E. +74 00 68 00 65 00 72 00 t.h.e.r. +6e 00 65 00 74 00 20 00 n.e.t... +43 00 6f 00 6e 00 74 00 C.o.n.t. +72 00 6f 00 6c 00 6c 00 r.o.l.l." False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000005 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Data "" False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 37 5a 76 e0 f4 d0 01 .7Zv...." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 37 5a 76 e0 f4 d0 01 .7Zv...." False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 DeviceDesc "@system32\drivers\pci.sys,#512;Ethernet Controller" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 Capabilities 6 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 UINumber 33 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 HardwareID "PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10 +PCI\VEN_1022&DEV_2000&SUBSYS_20001022 +PCI\VEN_1022&DEV_2000&CC_020000 +PCI\VEN_1022&DEV_2000&CC_0200 + +" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 CompatibleIDs "PCI\VEN_1022&DEV_2000&REV_10 +PCI\VEN_1022&DEV_2000 +PCI\VEN_1022&CC_020000 +PCI\VEN_1022&CC_0200 +PCI\VEN_1022 +PCI\CC_020000 +PCI\CC_0200 + +" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 ConfigFlags 64 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_10\4&b70f118&0&0888 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(2,1,0)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_1022&DEV_2000&SUBSYS_20001022&REV_40 False +**** 2015-09-22 07:23:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40 3&267a616a&0&18 False +***** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18 Device Parameters False +***** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\LogConf BasicConfigVector " +08 01 00 00 05 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +20 00 00 00 01 00 00 00 ........ +20 d0 00 00 00 00 00 00 ........ +3f d0 00 00 00 00 00 00 ?....... +08 01 01 00 31 01 00 00 ....1... +20 00 00 00 20 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 00 f0 00 00 00 00 ........ +ff 0f 00 f0 00 00 00 00 ........ +08 03 01 00 80 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 31 01 ......1. +20 d0 00 00 00 00 00 00 ........ +20 00 00 00 03 01 80 00 ........ +00 00 00 f0 00 00 00 00 ........ +00 10 00 00 02 03 00 00 ........ +0a 00 00 00 0a 00 00 00 ........" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18 Properties False +****** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 35 00 s.,.#.5. +31 00 32 00 3b 00 45 00 1.2.;.E. +74 00 68 00 65 00 72 00 t.h.e.r. +6e 00 65 00 74 00 20 00 n.e.t... +43 00 6f 00 6e 00 74 00 C.o.n.t. +72 00 6f 00 6c 00 6c 00 r.o.l.l." False +****** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000005 False +******** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005 00000000 False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Type "" False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Data "" False +******* 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 f9 d2 cd 0d f5 d0 01 @......." False +******* 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 f9 d2 cd 0d f5 d0 01 @......." False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18 DeviceDesc "@system32\drivers\pci.sys,#512;Ethernet Controller" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18 Capabilities 0 False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18 HardwareID "PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40 +PCI\VEN_1022&DEV_2000&SUBSYS_20001022 +PCI\VEN_1022&DEV_2000&CC_020000 +PCI\VEN_1022&DEV_2000&CC_0200 + +" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18 CompatibleIDs "PCI\VEN_1022&DEV_2000&REV_40 +PCI\VEN_1022&DEV_2000 +PCI\VEN_1022&CC_020000 +PCI\VEN_1022&CC_0200 +PCI\VEN_1022 +PCI\CC_020000 +PCI\CC_0200 + +" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18 ConfigFlags 64 False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&18 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,3,0)" False +**** 2015-09-22 07:23:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40 3&267a616a&0&40 False +***** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40 Device Parameters False +***** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40 LogConf False +****** 2015-09-22 07:23:31.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\LogConf BasicConfigVector " +08 01 00 00 05 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +20 00 00 00 01 00 00 00 ........ +60 d0 00 00 00 00 00 00 `....... +7f d0 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +20 00 00 00 20 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 80 f0 00 00 00 00 .P...... +ff 5f 80 f0 00 00 00 00 ._...... +08 03 01 00 80 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 07:23:31.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 31 01 ......1. +60 d0 00 00 00 00 00 00 `....... +20 00 00 00 03 01 80 00 ........ +00 50 80 f0 00 00 00 00 .P...... +00 10 00 00 02 03 00 00 ........ +09 00 00 00 09 00 00 00 ........" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40 Properties False +****** 2015-09-21 22:23:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 35 00 s.,.#.5. +31 00 32 00 3b 00 45 00 1.2.;.E. +74 00 68 00 65 00 72 00 t.h.e.r. +6e 00 65 00 74 00 20 00 n.e.t... +43 00 6f 00 6e 00 74 00 C.o.n.t. +72 00 6f 00 6c 00 6c 00 r.o.l.l." False +****** 2015-09-21 22:23:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000005 False +******** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005 00000000 False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Type "" False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Data "" False +******* 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 e0 de cd 0d f5 d0 01 ........" False +******* 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 08:08:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 08:08:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 e0 de cd 0d f5 d0 01 ........" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40 DeviceDesc "@system32\drivers\pci.sys,#512;Ethernet Controller" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40 Capabilities 0 False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40 HardwareID "PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40 +PCI\VEN_1022&DEV_2000&SUBSYS_20001022 +PCI\VEN_1022&DEV_2000&CC_020000 +PCI\VEN_1022&DEV_2000&CC_0200 + +" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40 CompatibleIDs "PCI\VEN_1022&DEV_2000&REV_40 +PCI\VEN_1022&DEV_2000 +PCI\VEN_1022&CC_020000 +PCI\VEN_1022&CC_0200 +PCI\VEN_1022 +PCI\CC_020000 +PCI\CC_0200 + +" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40 ConfigFlags 64 False +***** 2015-09-22 08:08:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1022&DEV_2000&SUBSYS_20001022&REV_40\3&267a616a&0&40 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,8,0)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01 3&18d45aa6&0&80 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80 Device Parameters False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\LogConf BasicConfigVector " +08 01 00 00 05 00 00 00 ........ +00 00 00 00 10 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +20 00 00 00 01 00 00 00 ........ +60 10 00 00 00 00 00 00 `....... +7f 10 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +20 00 00 00 20 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +20 00 00 00 01 00 00 00 ........ +00 d0 bf fe 00 00 00 00 ........ +1f d0 bf fe 00 00 00 00 ........ +08 03 01 00 80 00 00 00 ........ +20 00 00 00 20 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 31 01 ......1. +60 10 00 00 00 00 00 00 `....... +20 00 00 00 03 01 80 00 ........ +00 d0 bf fe 00 00 00 00 ........ +20 00 00 00 02 03 00 00 ........ +0b 00 00 00 0b 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80 Properties False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 32 00 s.,.#.2. +35 00 36 00 3b 00 53 00 5.6.;.S. +43 00 53 00 49 00 20 00 C.S.I... +43 00 6f 00 6e 00 74 00 C.o.n.t. +72 00 6f 00 6c 00 6c 00 r.o.l.l." False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000005 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Data "" False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 d8 8a 3f e0 f4 d0 01 `..?...." False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 d8 8a 3f e0 f4 d0 01 `..?...." False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80 DeviceDesc "@system32\drivers\pci.sys,#256;SCSI Controller" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80 HardwareID "PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01 +PCI\VEN_104B&DEV_1040&SUBSYS_1040104B +PCI\VEN_104B&DEV_1040&CC_010000 +PCI\VEN_104B&DEV_1040&CC_0100 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80 CompatibleIDs "PCI\VEN_104B&DEV_1040&REV_01 +PCI\VEN_104B&DEV_1040 +PCI\VEN_104B&CC_010000 +PCI\VEN_104B&CC_0100 +PCI\VEN_104B +PCI\CC_010000 +PCI\CC_0100 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80 ConfigFlags 64 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&18d45aa6&0&80 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,16,0)" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01 3&267a616a&0&A8 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8 Device Parameters False +***** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\LogConf BasicConfigVector " +08 01 00 00 05 00 00 00 ........ +00 00 00 00 15 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +20 00 00 00 01 00 00 00 ........ +60 d0 00 00 00 00 00 00 `....... +7f d0 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +20 00 00 00 20 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 80 f0 00 00 00 00 .P...... +ff 5f 80 f0 00 00 00 00 ._...... +08 03 01 00 80 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 31 01 ......1. +60 d0 00 00 00 00 00 00 `....... +20 00 00 00 03 01 80 00 ........ +00 50 80 f0 00 00 00 00 .P...... +00 10 00 00 02 03 00 00 ........ +0b 00 00 00 0b 00 00 00 ........" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8 Properties False +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 32 00 s.,.#.2. +35 00 36 00 3b 00 53 00 5.6.;.S. +43 00 53 00 49 00 20 00 C.S.I... +43 00 6f 00 6e 00 74 00 C.o.n.t. +72 00 6f 00 6c 00 6c 00 r.o.l.l." False +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000005 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Data "" False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 a4 2c b8 f6 f4 d0 01 ..,....." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 a4 2c b8 f6 f4 d0 01 ..,....." False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8 DeviceDesc "@system32\drivers\pci.sys,#256;SCSI Controller" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8 Capabilities 0 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8 HardwareID "PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01 +PCI\VEN_104B&DEV_1040&SUBSYS_1040104B +PCI\VEN_104B&DEV_1040&CC_010000 +PCI\VEN_104B&DEV_1040&CC_0100 + +" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8 CompatibleIDs "PCI\VEN_104B&DEV_1040&REV_01 +PCI\VEN_104B&DEV_1040 +PCI\VEN_104B&CC_010000 +PCI\VEN_104B&CC_0100 +PCI\VEN_104B +PCI\CC_010000 +PCI\CC_0100 + +" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8 ConfigFlags 64 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_104B&DEV_1040&SUBSYS_1040104B&REV_01\3&267a616a&0&A8 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,21,0)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_106B&DEV_003F&SUBSYS_00000000&REV_00 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00 3&267a616a&0&30 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 Device Parameters False +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Device Parameters Interrupt Management False +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Device Parameters\Interrupt Management Affinity Policy False +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Device Parameters\Interrupt Management Affinity Policy - Temporal True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetGroup 0 True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetSet 1 True +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Device Parameters\Interrupt Management Routing Info True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Device Parameters\Interrupt Management\Routing Info Flags True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Device Parameters\Interrupt Management\Routing Info StaticVector 22 True +****** 2015-09-22 05:22:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Device Parameters DetectedLegacyBIOS 0 False +****** 2015-09-22 05:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Device Parameters SymbolicName "\??\PCI#VEN_106B&DEV_003F&SUBSYS_00000000&REV_00#3&267a616a&0&30#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 LogConf False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\LogConf BasicConfigVector " +a8 00 00 00 05 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 80 f0 00 00 00 00 .@...... +ff 4f 80 f0 00 00 00 00 .O...... +08 03 01 00 80 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 80 00 ........ +00 40 80 f0 00 00 00 00 .@...... +00 10 00 00 02 03 00 00 ........ +0a 00 00 00 0a 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 Properties False +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001\00000000 Data "" True +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000002 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002\00000000 Data "" True +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003\00000000 Data "" True +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004\00000000 Data "" True +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005\00000000 Data "" True +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000e False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e\00000000 Data "" True +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000010 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010\00000000 Data "" True +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000019 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019\00000000 Data "" True +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 33 00 s.,.#.3. +30 00 37 00 35 00 3b 00 0.7.5.;. +55 00 6e 00 69 00 76 00 U.n.i.v. +65 00 72 00 73 00 61 00 e.r.s.a. +6c 00 20 00 53 00 65 00 l...S.e. +72 00 69 00 61 00 6c 00 r.i.a.l. +20 00 42 00 75 00 73 00 ..B.u.s. +20 00 28 00 55 00 53 00 ..(.U.S. +42 00 29 00 20 00 43 00 B.)...C. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 2e 00 r.i.c... +53 00 65 00 63 00 74 00 S.e.c.t. +69 00 6f 00 6e 00 2e 00 i.o.n... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 4f 00 48 00 6.:.O.H. +43 00 49 00 2e 00 44 00 C.I...D. +65 00 76 00 3a 00 36 00 e.v.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 38 00 33 00 32 00 1.8.3.2. +38 00 3a 00 70 00 63 00 8.:.p.c. +69 00 5c 00 63 00 63 00 i.\.c.c. +5f 00 30 00 63 00 30 00 _.0.c.0. +33 00 31 00 30 00 00 00 3.1.0..." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 4c 1e b8 f6 f4 d0 01 .L......" False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 4c 1e b8 f6 f4 d0 01 .L......" False +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 33 00 ..1.8.3." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 74 00 61 00 6e 00 S.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 4f 00 70 00 65 00 ..O.p.e. +6e 00 48 00 43 00 44 00 n.H.C.D. +20 00 55 00 53 00 42 00 ..U.S.B. +20 00 48 00 6f 00 73 00 ..H.o.s. +74 00 20 00 43 00 6f 00 t...C.o. +6e 00 74 00 72 00 6f 00 n.t.r.o. +6c 00 6c 00 65 00 72 00 l.l.e.r." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4f 00 48 00 43 00 49 00 O.H.C.I. +2e 00 44 00 65 00 76 00 ..D.e.v." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +63 00 30 00 33 00 31 00 c.0.3.1." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +75 00 73 00 62 00 75 00 u.s.b.u. +69 00 2e 00 64 00 6c 00 i...d.l. +6c 00 2c 00 55 00 53 00 l.,.U.S. +42 00 43 00 6f 00 6e 00 B.C.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 50 00 l.e.r.P. +72 00 6f 00 70 00 50 00 r.o.p.P. +61 00 67 00 65 00 50 00 a.g.e.P. +72 00 6f 00 76 00 69 00 r.o.v.i. +64 00 65 00 72 00 00 00 d.e.r..." False +******* 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Data " +01 00 00 00 c0 d2 12 84 ........ +00 00 00 00 51 00 00 00 ....Q... +04 00 00 00 02 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +16 00 00 00 00 00 00 00 ........ +51 00 00 00 00 00 00 00 Q......." True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Control ActiveService "usbohci" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Control FilteredConfigVector " +a8 00 00 00 05 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 80 f0 00 00 00 00 .@...... +ff 4f 80 f0 00 00 00 00 .O...... +08 03 01 00 80 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30\Control AllocConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 80 00 ........ +00 40 80 f0 00 00 00 00 .@...... +00 10 00 00 81 01 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 02 03 00 00 ........ +16 00 00 00 16 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 DeviceDesc "@usbport.inf,%pci\cc_0c0310.devicedesc%;Standard OpenHCD USB Host Controller" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,6,0)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 HardwareID "PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00 +PCI\VEN_106B&DEV_003F&SUBSYS_00000000 +PCI\VEN_106B&DEV_003F&REV_00 +PCI\VEN_106B&DEV_003F +PCI\VEN_106B&DEV_003F&CC_0C0310 +PCI\VEN_106B&DEV_003F&CC_0C03 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 CompatibleIDs "PCI\VEN_106B&CC_0C0310 +PCI\VEN_106B&CC_0C03 +PCI\VEN_106B +PCI\CC_0C0310 +PCI\CC_0C03 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 Service "usbohci" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 ClassGUID "{36fc9e60-c465-11cf-8056-444553540000}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 ParentIdPrefix "4&24d6eb65&0" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 Driver "{36fc9e60-c465-11cf-8056-444553540000}\0006" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 Class "USB" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30 Mfg "@usbport.inf,%generic.mfg%;(Standard USB Host Controller)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_1274&DEV_1371&SUBSYS_13711274&REV_02 False +**** 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02 4&b70f118&0&1088 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 Device Parameters False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 LogConf False +****** 2015-09-22 02:42:12.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\LogConf BasicConfigVector " +a8 00 00 00 05 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +40 00 00 00 01 00 00 00 @....... +80 20 00 00 00 00 00 00 ........ +bf 20 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +40 00 00 00 40 00 00 00 @...@... +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:12.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +02 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 31 01 ......1. +80 20 00 00 00 00 00 00 ........ +40 00 00 00 02 03 00 00 @....... +09 00 00 00 09 00 00 00 ........" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 Properties False +****** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +30 00 32 00 35 00 3b 00 0.2.5.;. +4d 00 75 00 6c 00 74 00 M.u.l.t. +69 00 6d 00 65 00 64 00 i.m.e.d. +69 00 61 00 20 00 41 00 i.a...A. +75 00 64 00 69 00 6f 00 u.d.i.o. +20 00 43 00 6f 00 6e 00 ..C.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +****** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000005 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Data "" False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 5c a8 7a e0 f4 d0 01 .\.z...." False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 5c a8 7a e0 f4 d0 01 .\.z...." False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 DeviceDesc "@system32\drivers\pci.sys,#1025;Multimedia Audio Controller" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 Capabilities 6 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 UINumber 34 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 HardwareID "PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02 +PCI\VEN_1274&DEV_1371&SUBSYS_13711274 +PCI\VEN_1274&DEV_1371&CC_040100 +PCI\VEN_1274&DEV_1371&CC_0401 + +" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 CompatibleIDs "PCI\VEN_1274&DEV_1371&REV_02 +PCI\VEN_1274&DEV_1371 +PCI\VEN_1274&CC_040100 +PCI\VEN_1274&CC_0401 +PCI\VEN_1274 +PCI\CC_040100 +PCI\CC_0401 + +" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 ConfigFlags 64 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1274&DEV_1371&SUBSYS_13711274&REV_02\4&b70f118&0&1088 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(2,2,0)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_1414&DEV_5353&SUBSYS_00000000&REV_00 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00 3&267a616a&0&40 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 Device Parameters False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Device Parameters Interrupt Management False +******* 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 LogConf False +****** 2015-09-21 18:16:44.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\LogConf BasicConfigVector " +a8 00 00 00 05 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 00 00 04 01 00 00 00 ........ +00 00 00 f8 00 00 00 00 ........ +ff ff ff fb 00 00 00 00 ........ +08 03 01 00 80 00 00 00 ........ +00 00 00 04 00 00 00 04 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:16:44.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 80 00 ........ +00 00 00 f8 00 00 00 00 ........ +00 00 00 04 02 03 00 00 ........ +0b 00 00 00 0b 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 Properties False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000002 False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000e False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000010 False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000019 False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-21 10:28:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-21 10:28:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 37 00 s.,.#.7. +36 00 38 00 3b 00 56 00 6.8.;.V. +69 00 64 00 65 00 6f 00 i.d.e.o. +20 00 43 00 6f 00 6e 00 ..C.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 20 00 l.e.r... +28 00 56 00 47 00 41 00 (.V.G.A. +20 00 43 00 6f 00 6d 00 ..C.o.m. +70 00 61 00 74 00 69 00 p.a.t.i. +62 00 6c 00 65 00 29 00 b.l.e.)." False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 73 00 33 00 63 00 w.s.3.c. +61 00 70 00 2e 00 69 00 a.p...i. +6e 00 66 00 3a 00 53 00 n.f.:.S. +74 00 61 00 6e 00 64 00 t.a.n.d. +61 00 72 00 64 00 2e 00 a.r.d... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 53 00 33 00 6.:.S.3. +43 00 61 00 70 00 3a 00 C.a.p.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 70 00 1.4.:.p. +63 00 69 00 5c 00 76 00 c.i.\.v. +65 00 6e 00 5f 00 31 00 e.n._.1. +34 00 31 00 34 00 26 00 4.1.4.&. +64 00 65 00 76 00 5f 00 d.e.v._. +35 00 33 00 35 00 33 00 5.3.5.3. +26 00 73 00 75 00 62 00 &.s.u.b. +73 00 79 00 73 00 5f 00 s.y.s._. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +26 00 72 00 65 00 76 00 &.r.e.v. +5f 00 30 00 30 00 00 00 _.0.0..." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +30 78 76 94 99 f4 d0 01 0xv....." False +******* 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +30 78 76 94 99 f4 d0 01 0xv....." False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 45 00 6d 00 t...E.m. +75 00 6c 00 61 00 74 00 u.l.a.t. +65 00 64 00 20 00 53 00 e.d...S. +33 00 20 00 44 00 65 00 3...D.e. +76 00 69 00 63 00 65 00 v.i.c.e. +20 00 43 00 61 00 70 00 ..C.a.p." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 73 00 33 00 63 00 w.s.3.c. +61 00 70 00 2e 00 69 00 a.p...i." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +53 00 33 00 43 00 61 00 S.3.C.a." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +31 00 34 00 31 00 34 00 1.4.1.4. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 35 00 33 00 35 00 _.5.3.5. +33 00 26 00 73 00 75 00 3.&.s.u. +62 00 73 00 79 00 73 00 b.s.y.s. +5f 00 30 00 30 00 30 00 _.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 26 00 72 00 65 00 0.&.r.e. +76 00 5f 00 30 00 30 00 v._.0.0." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 DeviceDesc "@ws3cap.inf,%s3capdevice.devicedesc%;Microsoft Emulated S3 Device Cap" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,8,0)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 Capabilities 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 HardwareID "PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00 +PCI\VEN_1414&DEV_5353&SUBSYS_00000000 +PCI\VEN_1414&DEV_5353&REV_00 +PCI\VEN_1414&DEV_5353 +PCI\VEN_1414&DEV_5353&CC_030000 +PCI\VEN_1414&DEV_5353&CC_0300 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 CompatibleIDs "PCI\VEN_1414&CC_030000 +PCI\VEN_1414&CC_0300 +PCI\VEN_1414 +PCI\CC_030000 +PCI\CC_0300 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 Service "s3cap" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0015" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_1414&DEV_5353&SUBSYS_00000000&REV_00\3&267a616a&0&40 Mfg "@ws3cap.inf,%stdmfg%;(Standard system devices)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_14E4&DEV_1659&SUBSYS_01E61028&REV_11 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00 3&18d45aa6&0&78 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 Device Parameters False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +10 00 00 00 01 00 00 00 ........ +d0 10 00 00 00 00 00 00 ........ +df 10 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +10 00 00 00 10 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 84 00 00 00 ........ +00 00 00 08 01 00 00 00 ........ +00 00 00 e8 00 00 00 00 ........ +ff ff ff ef 00 00 00 00 ........ +08 03 01 00 84 00 00 00 ........ +00 00 00 08 00 00 00 08 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 00 80 00 01 00 00 00 ........ +00 00 00 fe 00 00 00 00 ........ +ff ff 7f fe 00 00 00 00 ........ +08 03 01 00 80 00 00 00 ........ +00 00 80 00 00 00 80 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +04 00 00 00 01 01 31 01 ......1. +d0 10 00 00 00 00 00 00 ........ +10 00 00 00 03 01 84 00 ........ +00 00 00 e8 00 00 00 00 ........ +00 00 00 08 03 01 80 00 ........ +00 00 00 fe 00 00 00 00 ........ +00 00 80 00 02 03 00 00 ........ +09 00 00 00 09 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 37 00 s.,.#.7. +36 00 38 00 3b 00 56 00 6.8.;.V. +69 00 64 00 65 00 6f 00 i.d.e.o. +20 00 43 00 6f 00 6e 00 ..C.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 20 00 l.e.r... +28 00 56 00 47 00 41 00 (.V.G.A. +20 00 43 00 6f 00 6d 00 ..C.o.m. +70 00 61 00 74 00 69 00 p.a.t.i. +62 00 6c 00 65 00 29 00 b.l.e.)." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:42:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000005 False +******** 2015-09-22 02:42:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005 00000000 False +********* 2015-09-22 02:42:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Type "" False +********* 2015-09-22 02:42:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Data "" False +******* 2015-09-22 02:42:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000007 False +******** 2015-09-22 02:42:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000007 00000000 False +********* 2015-09-22 02:42:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000007\00000000 Type "" False +********* 2015-09-22 02:42:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000007\00000000 Data " +43 00 3a 00 5c 00 57 00 C.:.\.W. +69 00 6e 00 64 00 6f 00 i.n.d.o. +77 00 73 00 5c 00 49 00 w.s.\.I. +4e 00 46 00 5c 00 64 00 N.F.\.d. +69 00 73 00 70 00 6c 00 i.s.p.l. +61 00 79 00 2e 00 69 00 a.y...i." False +******* 2015-09-22 02:42:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000008 False +******** 2015-09-22 02:42:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000008 00000000 False +********* 2015-09-22 02:42:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000008\00000000 Type "" False +********* 2015-09-22 02:42:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000008\00000000 Data " +64 00 69 00 73 00 70 00 d.i.s.p. +6c 00 61 00 79 00 2e 00 l.a.y... +69 00 6e 00 66 00 3a 00 i.n.f.:. +53 00 74 00 64 00 2e 00 S.t.d... +4d 00 66 00 67 00 2e 00 M.f.g... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 76 00 67 00 6.:.v.g. +61 00 3a 00 36 00 2e 00 a.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 30 00 2e 00 31 00 0.0...1. +36 00 33 00 38 00 35 00 6.3.8.5. +3a 00 70 00 63 00 69 00 :.p.c.i. +5c 00 63 00 63 00 5f 00 \.c.c._. +30 00 33 00 30 00 30 00 0.3.0.0." False +******* 2015-09-22 02:42:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:42:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:42:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:42:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +e0 db f0 41 e0 f4 d0 01 ...A...." False +******* 2015-09-22 02:42:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:42:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:42:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:42:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +e0 db f0 41 e0 f4 d0 01 ...A...." False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 DeviceDesc "@system32\drivers\pci.sys,#768;Video Controller (VGA Compatible)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,15,0)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 HardwareID "PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00 +PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD +PCI\VEN_15AD&DEV_0405&CC_030000 +PCI\VEN_15AD&DEV_0405&CC_0300 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 CompatibleIDs "PCI\VEN_15AD&DEV_0405&REV_00 +PCI\VEN_15AD&DEV_0405 +PCI\VEN_15AD&CC_030000 +PCI\VEN_15AD&CC_0300 +PCI\VEN_15AD +PCI\CC_030000 +PCI\CC_0300 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 ClassGUID "{4d36e968-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&18d45aa6&0&78 Driver "{4d36e968-e325-11ce-bfc1-08002be10318}\0001" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10 3&18d45aa6&0&3F False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F Device Parameters False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\LogConf BasicConfigVector " +08 01 00 00 05 00 00 00 ........ +00 00 00 00 e7 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +40 00 00 00 01 00 00 00 @....... +80 10 00 00 00 00 00 00 ........ +bf 10 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +40 00 00 00 40 00 00 00 @...@... +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 bf fe 00 00 00 00 ........ +ff ff bf fe 00 00 00 00 ........ +08 03 01 00 80 00 00 00 ........ +00 20 00 00 00 20 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 31 01 ......1. +80 10 00 00 00 00 00 00 ........ +40 00 00 00 03 01 80 00 @....... +00 e0 bf fe 00 00 00 00 ........ +00 20 00 00 02 03 00 00 ........ +09 00 00 00 09 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F Properties False +****** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 32 00 s.,.#.2. +31 00 37 00 36 00 3b 00 1.7.6.;. +42 00 61 00 73 00 65 00 B.a.s.e. +20 00 53 00 79 00 73 00 ..S.y.s. +74 00 65 00 6d 00 20 00 t.e.m... +44 00 65 00 76 00 69 00 D.e.v.i." False +****** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000005 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000005\00000000 Data "" False +******* 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +80 1c b7 31 e0 f4 d0 01 ...1...." False +******* 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +80 1c b7 31 e0 f4 d0 01 ...1...." False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F DeviceDesc "@system32\drivers\pci.sys,#2176;Base System Device" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F HardwareID "PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10 +PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD +PCI\VEN_15AD&DEV_0740&CC_088000 +PCI\VEN_15AD&DEV_0740&CC_0880 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F CompatibleIDs "PCI\VEN_15AD&DEV_0740&REV_10 +PCI\VEN_15AD&DEV_0740 +PCI\VEN_15AD&CC_088000 +PCI\VEN_15AD&CC_0880 +PCI\VEN_15AD +PCI\CC_088000 +PCI\CC_0880 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F ConfigFlags 64 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0740&SUBSYS_074015AD&REV_10\3&18d45aa6&0&3F LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,7,7)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00 False +**** 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00 4&b70f118&0&1888 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 Device Parameters False +****** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Device Parameters Interrupt Management False +******* 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-22 02:43:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Device Parameters DetectedLegacyBIOS 0 False +****** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Device Parameters SymbolicName "\??\PCI#VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00#4&b70f118&0&1888#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 LogConf False +****** 2015-09-22 02:44:35.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\LogConf BasicConfigVector " +a8 00 00 00 05 00 00 00 ........ +02 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 5f fd 00 00 00 00 .._..... +ff ff 5f fd 00 00 00 00 .._..... +08 03 01 00 80 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:35.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +02 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 80 00 ........ +00 f0 5f fd 00 00 00 00 .._..... +00 10 00 00 02 03 00 00 ........ +0b 00 00 00 0b 00 00 00 ........" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 Properties False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000002 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000e False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000010 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000019 False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 33 00 s.,.#.3. +30 00 37 00 35 00 3b 00 0.7.5.;. +55 00 6e 00 69 00 76 00 U.n.i.v. +65 00 72 00 73 00 61 00 e.r.s.a. +6c 00 20 00 53 00 65 00 l...S.e. +72 00 69 00 61 00 6c 00 r.i.a.l. +20 00 42 00 75 00 73 00 ..B.u.s. +20 00 28 00 55 00 53 00 ..(.U.S. +42 00 29 00 20 00 43 00 B.)...C. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 2e 00 r.i.c... +53 00 65 00 63 00 74 00 S.e.c.t. +69 00 6f 00 6e 00 2e 00 i.o.n... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 45 00 48 00 6.:.E.H. +43 00 49 00 2e 00 44 00 C.I...D. +65 00 76 00 3a 00 36 00 e.v.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 38 00 33 00 32 00 1.8.3.2. +38 00 3a 00 70 00 63 00 8.:.p.c. +69 00 5c 00 63 00 63 00 i.\.c.c. +5f 00 30 00 63 00 30 00 _.0.c.0. +33 00 32 00 30 00 00 00 3.2.0..." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 2f 7d 73 e0 f4 d0 01 `/}s...." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 2f 7d 73 e0 f4 d0 01 `/}s...." False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 33 00 ..1.8.3." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 74 00 61 00 6e 00 S.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 45 00 6e 00 68 00 ..E.n.h. +61 00 6e 00 63 00 65 00 a.n.c.e. +64 00 20 00 50 00 43 00 d...P.C. +49 00 20 00 74 00 6f 00 I...t.o. +20 00 55 00 53 00 42 00 ..U.S.B. +20 00 48 00 6f 00 73 00 ..H.o.s. +74 00 20 00 43 00 6f 00 t...C.o. +6e 00 74 00 72 00 6f 00 n.t.r.o. +6c 00 6c 00 65 00 72 00 l.l.e.r." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +45 00 48 00 43 00 49 00 E.H.C.I. +2e 00 44 00 65 00 76 00 ..D.e.v." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +63 00 30 00 33 00 32 00 c.0.3.2." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +75 00 73 00 62 00 75 00 u.s.b.u. +69 00 2e 00 64 00 6c 00 i...d.l. +6c 00 2c 00 55 00 53 00 l.,.U.S. +42 00 43 00 6f 00 6e 00 B.C.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 50 00 l.e.r.P. +72 00 6f 00 70 00 50 00 r.o.p.P. +61 00 67 00 65 00 50 00 a.g.e.P. +72 00 6f 00 76 00 69 00 r.o.v.i. +64 00 65 00 72 00 00 00 d.e.r..." False +******* 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 DeviceDesc "@usbport.inf,%pci\cc_0c0320.devicedesc%;Standard Enhanced PCI to USB Host Controller" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(2,3,0)" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 Capabilities 6 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 UINumber 35 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 HardwareID "PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00 +PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD +PCI\VEN_15AD&DEV_0770&CC_0C0320 +PCI\VEN_15AD&DEV_0770&CC_0C03 + +" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 CompatibleIDs "PCI\VEN_15AD&DEV_0770&REV_00 +PCI\VEN_15AD&DEV_0770 +PCI\VEN_15AD&CC_0C0320 +PCI\VEN_15AD&CC_0C03 +PCI\VEN_15AD +PCI\CC_0C0320 +PCI\CC_0C03 + +" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 Service "usbehci" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 ClassGUID "{36fc9e60-c465-11cf-8056-444553540000}" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 ConfigFlags 0 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 ParentIdPrefix "5&2648447&0" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 Driver "{36fc9e60-c465-11cf-8056-444553540000}\0000" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 Class "USB" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0770&SUBSYS_077015AD&REV_00\4&b70f118&0&1888 Mfg "@usbport.inf,%generic.mfg%;(Standard USB Host Controller)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00 False +**** 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00 4&b70f118&0&0088 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 Device Parameters False +****** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Device Parameters Interrupt Management False +******* 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Device Parameters\Interrupt Management Affinity Policy False +****** 2015-09-22 02:43:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Device Parameters DetectedLegacyBIOS 0 False +****** 2015-09-22 02:43:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Device Parameters SymbolicName "\??\PCI#VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00#4&b70f118&0&0088#{3abf6f2d-71c4-462a-8a92-1e6861e6af27}" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 LogConf False +****** 2015-09-22 02:44:35.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\LogConf BasicConfigVector " +a8 00 00 00 05 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +20 00 00 00 01 00 00 00 ........ +c0 20 00 00 00 00 00 00 ........ +df 20 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +20 00 00 00 20 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:35.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +02 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 31 01 ......1. +c0 20 00 00 00 00 00 00 ........ +20 00 00 00 02 03 00 00 ........ +0a 00 00 00 0a 00 00 00 ........" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 Properties False +****** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000002 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000e False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000010 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000019 False +****** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 33 00 s.,.#.3. +30 00 37 00 35 00 3b 00 0.7.5.;. +55 00 6e 00 69 00 76 00 U.n.i.v. +65 00 72 00 73 00 61 00 e.r.s.a. +6c 00 20 00 53 00 65 00 l...S.e. +72 00 69 00 61 00 6c 00 r.i.a.l. +20 00 42 00 75 00 73 00 ..B.u.s. +20 00 28 00 55 00 53 00 ..(.U.S. +42 00 29 00 20 00 43 00 B.)...C. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +****** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 2e 00 r.i.c... +53 00 65 00 63 00 74 00 S.e.c.t. +69 00 6f 00 6e 00 2e 00 i.o.n... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 55 00 48 00 6.:.U.H. +43 00 49 00 2e 00 44 00 C.I...D. +65 00 76 00 3a 00 36 00 e.v.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 38 00 33 00 32 00 1.8.3.2. +38 00 3a 00 70 00 63 00 8.:.p.c. +69 00 5c 00 63 00 63 00 i.\.c.c. +5f 00 30 00 63 00 30 00 _.0.c.0. +33 00 30 00 30 00 00 00 3.0.0..." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 39 34 76 e0 f4 d0 01 .94v...." False +******* 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 39 34 76 e0 f4 d0 01 .94v...." False +****** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 33 00 ..1.8.3." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 74 00 61 00 6e 00 S.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 55 00 6e 00 69 00 ..U.n.i. +76 00 65 00 72 00 73 00 v.e.r.s. +61 00 6c 00 20 00 50 00 a.l...P. +43 00 49 00 20 00 74 00 C.I...t. +6f 00 20 00 55 00 53 00 o...U.S. +42 00 20 00 48 00 6f 00 B...H.o. +73 00 74 00 20 00 43 00 s.t...C. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +55 00 48 00 43 00 49 00 U.H.C.I. +2e 00 44 00 65 00 76 00 ..D.e.v." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +63 00 30 00 33 00 30 00 c.0.3.0." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +75 00 73 00 62 00 75 00 u.s.b.u. +69 00 2e 00 64 00 6c 00 i...d.l. +6c 00 2c 00 55 00 53 00 l.,.U.S. +42 00 43 00 6f 00 6e 00 B.C.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 50 00 l.e.r.P. +72 00 6f 00 70 00 50 00 r.o.p.P. +61 00 67 00 65 00 50 00 a.g.e.P. +72 00 6f 00 76 00 69 00 r.o.v.i. +64 00 65 00 72 00 00 00 d.e.r..." False +******* 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 DeviceDesc "@usbport.inf,%pci\cc_0c0300.devicedesc%;Standard Universal PCI to USB Host Controller" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(2,0,0)" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 Capabilities 6 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 UINumber 32 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 HardwareID "PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00 +PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD +PCI\VEN_15AD&DEV_0774&CC_0C0300 +PCI\VEN_15AD&DEV_0774&CC_0C03 + +" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 CompatibleIDs "PCI\VEN_15AD&DEV_0774&REV_00 +PCI\VEN_15AD&DEV_0774 +PCI\VEN_15AD&CC_0C0300 +PCI\VEN_15AD&CC_0C03 +PCI\VEN_15AD +PCI\CC_0C0300 +PCI\CC_0C03 + +" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 Service "usbuhci" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 ClassGUID "{36fc9e60-c465-11cf-8056-444553540000}" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 ConfigFlags 0 False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 ParentIdPrefix "5&17df1c1b&0" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 Driver "{36fc9e60-c465-11cf-8056-444553540000}\0001" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 Class "USB" False +***** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_197615AD&REV_00\4&b70f118&0&0088 Mfg "@usbport.inf,%generic.mfg%;(Standard USB Host Controller)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02 3&18d45aa6&0&88 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 Device Parameters False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 11 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 b0 00 01 00 00 00 ........ +00 00 50 fd 00 00 00 00 ..P..... +ff ff ff fd 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 50 00 01 00 00 00 ..P..... +00 00 b0 e7 00 00 00 00 ........ +ff ff ff e7 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 00 00 00 00 00 00 ........ +ff 3f 00 00 00 00 00 00 .?...... +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 50 fd 00 00 00 00 ..P..... +00 00 b0 00 03 01 44 00 ......D. +00 00 b0 e7 00 00 00 00 ........ +00 00 50 00 01 01 a1 00 ..P..... +00 20 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 Properties False +****** 2015-09-22 02:41:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +****** 2015-09-22 02:41:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 00 00 6.0.4..." False +******* 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 96 9a 3c e0 f4 d0 01 @..<...." False +******* 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 96 9a 3c e0 f4 d0 01 @..<...." False +****** 2015-09-22 02:41:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 50 00 43 00 49 00 ..P.C.I. +2d 00 74 00 6f 00 2d 00 -.t.o.-. +50 00 43 00 49 00 20 00 P.C.I... +62 00 72 00 69 00 64 00 b.r.i.d." False +******* 2015-09-22 02:41:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 00 00 6.0.4..." False +******* 2015-09-22 02:41:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 DeviceDesc "@machine.inf,%pci\cc_0604.devicedesc%;PCI standard PCI-to-PCI bridge" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,17,0)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 HardwareID "PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02 +PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD +PCI\VEN_15AD&DEV_0790&CC_060401 +PCI\VEN_15AD&DEV_0790&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 CompatibleIDs "PCI\VEN_15AD&DEV_0790&REV_02 +PCI\VEN_15AD&DEV_0790 +PCI\VEN_15AD&CC_060401 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060401 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 ParentIdPrefix "4&b70f118&0" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0048" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_0790&SUBSYS_079015AD&REV_02\3&18d45aa6&0&88 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&A8 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 Device Parameters False +****** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 15 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 40 fd 00 00 00 00 ..@..... +ff ff 4f fd 00 00 00 00 ..O..... +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 a0 e7 00 00 00 00 ........ +ff ff af e7 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 00 00 00 00 00 00 .@...... +ff 4f 00 00 00 00 00 00 .O...... +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 40 fd 00 00 00 00 ..@..... +00 00 10 00 03 01 44 00 ......D. +00 00 a0 e7 00 00 00 00 ........ +00 00 10 00 01 01 a1 00 ........ +00 40 00 00 00 00 00 00 .@......" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 Properties False +****** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 a4 c8 3f e0 f4 d0 01 ...?...." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 a4 c8 3f e0 f4 d0 01 ...?...." False +****** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,21,0)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0053" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A8 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&A9 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 Device Parameters False +****** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 35 00 00 00 ....5... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 00 fd 00 00 00 00 ........ +ff ff 0f fd 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 60 e7 00 00 00 00 ..`..... +ff ff 6f e7 00 00 00 00 ..o..... +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 00 00 00 00 00 00 ........ +ff 8f 00 00 00 00 00 00 ........ +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 00 fd 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 60 e7 00 00 00 00 ..`..... +00 00 10 00 01 01 a1 00 ........ +00 80 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 88 28 69 e0 f4 d0 01 ..(i...." False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 88 28 69 e0 f4 d0 01 ..(i...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,21,1)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&A9 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0058" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&AA False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA Device Parameters False +****** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 55 00 00 00 ....U... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 c0 fc 00 00 00 00 ........ +ff ff cf fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 20 e7 00 00 00 00 ........ +ff ff 2f e7 00 00 00 00 ../..... +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 00 00 00 00 00 00 ........ +ff cf 00 00 00 00 00 00 ........ +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 c0 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 20 e7 00 00 00 00 ........ +00 00 10 00 01 01 a1 00 ........ +00 c0 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +d0 5f f9 6f e0 f4 d0 01 ._.o...." False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +d0 5f f9 6f e0 f4 d0 01 ._.o...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,21,2)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AA Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0062" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&AB False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB Device Parameters False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 75 00 00 00 ....u... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 80 fc 00 00 00 00 ........ +ff ff 8f fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 e0 e6 00 00 00 00 ........ +ff ff ef e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 80 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 e0 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB Properties False +****** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 30 1e 71 e0 f4 d0 01 .0.q...." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 30 1e 71 e0 f4 d0 01 .0.q...." False +****** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,21,3)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0066" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AB Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&AC False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC Device Parameters False +****** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 95 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 40 fc 00 00 00 00 ..@..... +ff ff 4f fc 00 00 00 00 ..O..... +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 a0 e6 00 00 00 00 ........ +ff ff af e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 40 fc 00 00 00 00 ..@..... +00 00 10 00 03 01 44 00 ......D. +00 00 a0 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC Properties False +****** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 d5 88 30 e0 f4 d0 01 ...0...." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 d5 88 30 e0 f4 d0 01 ...0...." False +****** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,21,4)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0034" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AC Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&AD False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD Device Parameters False +****** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 b5 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 00 fc 00 00 00 00 ........ +ff ff 0f fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 60 e6 00 00 00 00 ..`..... +ff ff 6f e6 00 00 00 00 ..o..... +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 00 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 60 e6 00 00 00 00 ..`....." False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD Properties False +****** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +f0 f6 c9 33 e0 f4 d0 01 ...3...." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +f0 f6 c9 33 e0 f4 d0 01 ...3...." False +****** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,21,5)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0038" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AD Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&AE False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE Device Parameters False +****** 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 d5 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 c0 fb 00 00 00 00 ........ +ff ff cf fb 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 20 e6 00 00 00 00 ........ +ff ff 2f e6 00 00 00 00 ../..... +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 c0 fb 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 20 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE Properties False +****** 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:42.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:42.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 6e 3f 37 e0 f4 d0 01 .n?7...." False +******* 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 6e 3f 37 e0 f4 d0 01 .n?7...." False +****** 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:42.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:42.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,21,6)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0044" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AE Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&AF False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF Device Parameters False +****** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 f5 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 80 fb 00 00 00 00 ........ +ff ff 8f fb 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 e0 e5 00 00 00 00 ........ +ff ff ef e5 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 80 fb 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 e0 e5 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF Properties False +****** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 10 8b 3d e0 f4 d0 01 ...=...." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 10 8b 3d e0 f4 d0 01 ...=...." False +****** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,21,7)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0049" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&AF Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&B0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 Device Parameters False +****** 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 16 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 30 fd 00 00 00 00 ..0..... +ff ff 3f fd 00 00 00 00 ..?..... +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 90 e7 00 00 00 00 ........ +ff ff 9f e7 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 00 00 00 00 00 00 .P...... +ff 5f 00 00 00 00 00 00 ._...... +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 30 fd 00 00 00 00 ..0..... +00 00 10 00 03 01 44 00 ......D. +00 00 90 e7 00 00 00 00 ........ +00 00 10 00 01 01 a1 00 ........ +00 50 00 00 00 00 00 00 .P......" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 Properties False +****** 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 a3 5e 40 e0 f4 d0 01 ..^@...." False +******* 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 a3 5e 40 e0 f4 d0 01 ..^@...." False +****** 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,22,0)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0054" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&B1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 Device Parameters False +****** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 36 00 00 00 ....6... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 f0 fc 00 00 00 00 ........ +ff ff ff fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 50 e7 00 00 00 00 ..P..... +ff ff 5f e7 00 00 00 00 .._..... +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 00 00 00 00 00 00 ........ +ff 9f 00 00 00 00 00 00 ........ +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 f0 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 50 e7 00 00 00 00 ..P..... +00 00 10 00 01 01 a1 00 ........ +00 90 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +50 d0 f7 67 e0 f4 d0 01 P..g...." False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +50 d0 f7 67 e0 f4 d0 01 P..g...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,22,1)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B1 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0055" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&B2 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 Device Parameters False +****** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 56 00 00 00 ....V... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 b0 fc 00 00 00 00 ........ +ff ff bf fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 10 e7 00 00 00 00 ........ +ff ff 1f e7 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 00 00 00 00 00 00 ........ +ff df 00 00 00 00 00 00 ........ +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 b0 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 10 e7 00 00 00 00 ........ +00 00 10 00 01 01 a1 00 ........ +00 d0 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 c2 5f 70 e0 f4 d0 01 .._p...." False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 c2 5f 70 e0 f4 d0 01 .._p...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,22,2)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B2 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0063" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&B3 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 Device Parameters False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 76 00 00 00 ....v... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 70 fc 00 00 00 00 ..p..... +ff ff 7f fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 d0 e6 00 00 00 00 ........ +ff ff df e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 70 fc 00 00 00 00 ..p..... +00 00 10 00 03 01 44 00 ......D. +00 00 d0 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 Properties False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 fd 5b 71 e0 f4 d0 01 ..[q...." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 fd 5b 71 e0 f4 d0 01 ..[q...." False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,22,3)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0067" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B3 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&B4 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 Device Parameters False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 96 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 30 fc 00 00 00 00 ..0..... +ff ff 3f fc 00 00 00 00 ..?..... +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 90 e6 00 00 00 00 ........ +ff ff 9f e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 30 fc 00 00 00 00 ..0..... +00 00 10 00 03 01 44 00 ......D. +00 00 90 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 Properties False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 f3 f3 30 e0 f4 d0 01 ...0...." False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 f3 f3 30 e0 f4 d0 01 ...0...." False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,22,4)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0035" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B4 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&B5 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 Device Parameters False +****** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 b6 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 f0 fb 00 00 00 00 ........ +ff ff ff fb 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 50 e6 00 00 00 00 ..P..... +ff ff 5f e6 00 00 00 00 .._..... +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 f0 fb 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 50 e6 00 00 00 00 ..P....." False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 Properties False +****** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +70 3a 5b 34 e0 f4 d0 01 p:[4...." False +******* 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +70 3a 5b 34 e0 f4 d0 01 p:[4...." False +****** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,22,5)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0040" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B5 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&B6 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 Device Parameters False +****** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 d6 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 b0 fb 00 00 00 00 ........ +ff ff bf fb 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 10 e6 00 00 00 00 ........ +ff ff 1f e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 b0 fb 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 10 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 Properties False +****** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +80 31 c8 38 e0 f4 d0 01 .1.8...." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +80 31 c8 38 e0 f4 d0 01 .1.8...." False +****** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,22,6)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0045" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B6 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&B7 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 Device Parameters False +****** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 f6 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 70 fb 00 00 00 00 ..p..... +ff ff 7f fb 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 d0 e5 00 00 00 00 ........ +ff ff df e5 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 70 fb 00 00 00 00 ..p..... +00 00 10 00 03 01 44 00 ......D. +00 00 d0 e5 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 Properties False +****** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +00 b1 31 3e e0 f4 d0 01 ..1>...." False +******* 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +00 b1 31 3e e0 f4 d0 01 ..1>...." False +****** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,22,7)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0050" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B7 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&B8 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 Device Parameters False +****** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 17 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 20 fd 00 00 00 00 ........ +ff ff 2f fd 00 00 00 00 ../..... +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 80 e7 00 00 00 00 ........ +ff ff 8f e7 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 00 00 00 00 00 00 .`...... +ff 6f 00 00 00 00 00 00 .o...... +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 20 fd 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 80 e7 00 00 00 00 ........ +00 00 10 00 01 01 a1 00 ........ +00 60 00 00 00 00 00 00 .`......" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 c2 cb 68 e0 f4 d0 01 ...h...." False +******* 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 c2 cb 68 e0 f4 d0 01 ...h...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,23,0)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B8 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0057" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&B9 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 Device Parameters False +****** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 37 00 00 00 ....7... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 e0 fc 00 00 00 00 ........ +ff ff ef fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 40 e7 00 00 00 00 ..@..... +ff ff 4f e7 00 00 00 00 ..O..... +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 00 00 00 00 00 00 ........ +ff af 00 00 00 00 00 00 ........ +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 e0 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 40 e7 00 00 00 00 ..@..... +00 00 10 00 01 01 a1 00 ........ +00 a0 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +f0 97 f7 69 e0 f4 d0 01 ...i...." False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +f0 97 f7 69 e0 f4 d0 01 ...i...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,23,1)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&B9 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0059" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&BA False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA Device Parameters False +****** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 57 00 00 00 ....W... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 a0 fc 00 00 00 00 ........ +ff ff af fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 00 e7 00 00 00 00 ........ +ff ff 0f e7 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 00 00 00 00 00 00 ........ +ff ef 00 00 00 00 00 00 ........ +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 a0 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 00 e7 00 00 00 00 ........ +00 00 10 00 01 01 a1 00 ........ +00 e0 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 8f 9d 70 e0 f4 d0 01 ...p...." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 8f 9d 70 e0 f4 d0 01 ...p...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,23,2)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BA Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0064" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&BB False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB Device Parameters False +****** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 77 00 00 00 ....w... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 60 fc 00 00 00 00 ..`..... +ff ff 6f fc 00 00 00 00 ..o..... +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 c0 e6 00 00 00 00 ........ +ff ff cf e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 60 fc 00 00 00 00 ..`..... +00 00 10 00 03 01 44 00 ......D. +00 00 c0 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB Properties False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 a5 bd 71 e0 f4 d0 01 ...q...." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 a5 bd 71 e0 f4 d0 01 ...q...." False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,23,3)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0068" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BB Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&BC False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC Device Parameters False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 97 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 20 fc 00 00 00 00 ........ +ff ff 2f fc 00 00 00 00 ../..... +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 80 e6 00 00 00 00 ........ +ff ff 8f e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 20 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 80 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC Properties False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 61 b2 31 e0 f4 d0 01 .a.1...." False +******* 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 61 b2 31 e0 f4 d0 01 .a.1...." False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,23,4)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0036" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BC Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&BD False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD Device Parameters False +****** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 b7 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 e0 fb 00 00 00 00 ........ +ff ff ef fb 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 40 e6 00 00 00 00 ..@..... +ff ff 4f e6 00 00 00 00 ..O..... +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 e0 fb 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 40 e6 00 00 00 00 ..@....." False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD Properties False +****** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 e5 59 35 e0 f4 d0 01 ..Y5...." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 e5 59 35 e0 f4 d0 01 ..Y5...." False +****** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,23,5)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0041" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BD Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&BE False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE Device Parameters False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 d7 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 a0 fb 00 00 00 00 ........ +ff ff af fb 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 00 e6 00 00 00 00 ........ +ff ff 0f e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 a0 fb 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 00 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE Properties False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 c6 16 39 e0 f4 d0 01 ...9...." False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 c6 16 39 e0 f4 d0 01 ...9...." False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,23,6)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0046" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BE Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&BF False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF Device Parameters False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 f7 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 60 fb 00 00 00 00 ..`..... +ff ff 6f fb 00 00 00 00 ..o..... +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 c0 e5 00 00 00 00 ........ +ff ff cf e5 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 60 fb 00 00 00 00 ..`..... +00 00 10 00 03 01 44 00 ......D. +00 00 c0 e5 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF Properties False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +50 5c 30 3f e0 f4 d0 01 P\0?...." False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +50 5c 30 3f e0 f4 d0 01 P\0?...." False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,23,7)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0051" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&BF Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&C0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 Device Parameters False +****** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 18 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 10 fd 00 00 00 00 ........ +ff ff 1f fd 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 70 e7 00 00 00 00 ..p..... +ff ff 7f e7 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 00 00 00 00 00 00 .p...... +ff 7f 00 00 00 00 00 00 ........ +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 10 fd 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 70 e7 00 00 00 00 ..p..... +00 00 10 00 01 01 a1 00 ........ +00 70 00 00 00 00 00 00 .p......" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +f0 2c 7d 68 e0 f4 d0 01 .,}h...." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +f0 2c 7d 68 e0 f4 d0 01 .,}h...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,24,0)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C0 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0056" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&C1 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 Device Parameters False +****** 2015-09-22 02:43:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 38 00 00 00 ....8... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 d0 fc 00 00 00 00 ........ +ff ff df fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 30 e7 00 00 00 00 ..0..... +ff ff 3f e7 00 00 00 00 ..?..... +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 a1 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 00 00 00 00 00 00 ........ +ff bf 00 00 00 00 00 00 ........ +08 01 01 00 a1 00 00 00 ........ +00 10 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 40 00 ......@. +00 00 d0 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 30 e7 00 00 00 00 ..0..... +00 00 10 00 01 01 a1 00 ........ +00 b0 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +00 6e 25 6f e0 f4 d0 01 .n%o...." False +******* 2015-09-22 02:43:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +00 6e 25 6f e0 f4 d0 01 .n%o...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,24,1)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C1 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0060" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&C2 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 Device Parameters False +****** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 58 00 00 00 ....X... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 90 fc 00 00 00 00 ........ +ff ff 9f fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 f0 e6 00 00 00 00 ........ +ff ff ff e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 90 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 f0 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +70 82 db 70 e0 f4 d0 01 p..p...." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +70 82 db 70 e0 f4 d0 01 p..p...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,24,2)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C2 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0065" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&C3 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 Device Parameters False +****** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 LogConf False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 78 00 00 00 ....x... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 50 fc 00 00 00 00 ..P..... +ff ff 5f fc 00 00 00 00 .._..... +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 b0 e6 00 00 00 00 ........ +ff ff bf e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:44:34.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 50 fc 00 00 00 00 ..P..... +00 00 10 00 03 01 44 00 ......D. +00 00 b0 e6 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 Properties False +****** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 dc 1c 72 e0 f4 d0 01 ...r...." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 dc 1c 72 e0 f4 d0 01 ...r...." False +****** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,24,3)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0069" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C3 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&C4 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 Device Parameters False +****** 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 98 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 10 fc 00 00 00 00 ........ +ff ff 1f fc 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 70 e6 00 00 00 00 ..p..... +ff ff 7f e6 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 10 fc 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 70 e6 00 00 00 00 ..p....." False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 Properties False +****** 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 ad 57 33 e0 f4 d0 01 ..W3...." False +******* 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 ad 57 33 e0 f4 d0 01 ..W3...." False +****** 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,24,4)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0037" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C4 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&C5 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 Device Parameters False +****** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 b8 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 d0 fb 00 00 00 00 ........ +ff ff df fb 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 30 e6 00 00 00 00 ..0..... +ff ff 3f e6 00 00 00 00 ..?..... +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 d0 fb 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 30 e6 00 00 00 00 ..0....." False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 Properties False +****** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 23 9a 35 e0 f4 d0 01 .#.5...." False +******* 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 23 9a 35 e0 f4 d0 01 .#.5...." False +****** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,24,5)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0042" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C5 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&C6 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 Device Parameters False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 d8 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 90 fb 00 00 00 00 ........ +ff ff 9f fb 00 00 00 00 ........ +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 f0 e5 00 00 00 00 ........ +ff ff ff e5 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 90 fb 00 00 00 00 ........ +00 00 10 00 03 01 44 00 ......D. +00 00 f0 e5 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 Properties False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 29 7d 39 e0 f4 d0 01 .)}9...." False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 29 7d 39 e0 f4 d0 01 .)}9...." False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,24,6)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0047" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C6 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 3&18d45aa6&0&C7 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 Device Parameters False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Device Parameters\Interrupt Management Affinity Policy False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 LogConf False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\LogConf BasicConfigVector " +48 01 00 00 05 00 00 00 H....... +00 00 00 00 f8 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 09 00 00 00 ........ +01 03 01 00 40 00 00 00 ....@... +00 00 10 00 01 00 00 00 ........ +00 00 50 fb 00 00 00 00 ..P..... +ff ff 5f fb 00 00 00 00 .._..... +08 03 01 00 40 00 00 00 ....@... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 44 00 00 00 ....D... +00 00 10 00 01 00 00 00 ........ +00 00 b0 e5 00 00 00 00 ........ +ff ff bf e5 00 00 00 00 ........ +08 03 01 00 44 00 00 00 ....D... +00 00 10 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 02 01 00 07 00 00 00 ........ +fe ff ff ff fe ff ff ff ........ +00 00 ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:42:11.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 40 00 ......@. +00 00 50 fb 00 00 00 00 ..P..... +00 00 10 00 03 01 44 00 ......D. +00 00 b0 e5 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 Properties False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000d False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000011 False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 50 00 43 00 49 00 :.P.C.I. +5f 00 44 00 52 00 56 00 _.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 dd 91 3f e0 f4 d0 01 @..?...." False +******* 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 dd 91 3f e0 f4 d0 01 @..?...." False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 43 00 49 00 20 00 P.C.I... +45 00 78 00 70 00 72 00 E.x.p.r. +65 00 73 00 73 00 20 00 e.s.s... +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +20 00 52 00 6f 00 6f 00 ..R.o.o. +74 00 20 00 50 00 6f 00 t...P.o." False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +50 00 43 00 49 00 5f 00 P.C.I._. +44 00 52 00 56 00 00 00 D.R.V..." False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +63 00 63 00 5f 00 30 00 c.c._.0. +36 00 30 00 34 00 26 00 6.0.4.&. +64 00 74 00 5f 00 34 00 d.t._.4." False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:41:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 DeviceDesc "@machine.inf,%pci\cc_0604&dt_4.devicedesc%;PCI Express standard Root Port" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,24,7)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 HardwareID "PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01 +PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD +PCI\VEN_15AD&DEV_07A0&CC_060400 +PCI\VEN_15AD&DEV_07A0&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 CompatibleIDs "PCI\VEN_15AD&DEV_07A0&REV_01 +PCI\VEN_15AD&DEV_07A0 +PCI\VEN_15AD&CC_060400 +PCI\VEN_15AD&CC_0604 +PCI\VEN_15AD +PCI\CC_060400&DT_4 +PCI\CC_060400 +PCI\CC_0604&DT_4 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0052" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 UINumberDescFormat "@machine.inf,%PCISlot%;PCI Slot %1!u!" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_15AD&DEV_07A0&SUBSYS_07A015AD&REV_01\3&18d45aa6&0&C7 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_032C&SUBSYS_00000000&REV_09 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02 False +**** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02 3&267a616a&0&18 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 Device Parameters False +****** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Device Parameters Interrupt Management False +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Device Parameters\Interrupt Management Affinity Policy False +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Device Parameters\Interrupt Management Affinity Policy - Temporal True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetGroup 0 True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetSet 1 True +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Device Parameters\Interrupt Management Routing Info True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Device Parameters\Interrupt Management\Routing Info Flags True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Device Parameters\Interrupt Management\Routing Info StaticVector 19 True +****** 2015-09-22 08:18:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Device Parameters InstanceIndex 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 LogConf False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\LogConf BasicConfigVector " +08 01 00 00 05 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 00 02 00 01 00 00 00 ........ +00 00 00 f0 00 00 00 00 ........ +ff ff 01 f0 00 00 00 00 ........ +08 03 01 00 80 00 00 00 ........ +00 00 02 00 00 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +08 00 00 00 01 00 00 00 ........ +10 d0 00 00 00 00 00 00 ........ +17 d0 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +08 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 03 01 80 00 ........ +00 00 00 f0 00 00 00 00 ........ +00 00 02 00 01 01 31 01 ......1. +10 d0 00 00 00 00 00 00 ........ +08 00 00 00 02 03 00 00 ........ +09 00 00 00 09 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 Properties False +****** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001\00000000 Data "" True +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000002 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002\00000000 Data "" True +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003\00000000 Data "" True +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004\00000000 Data "" True +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005\00000000 Data "" True +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000e False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e\00000000 Data "" True +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000010 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010\00000000 Data "" True +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000019 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019\00000000 Data "" True +****** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 35 00 s.,.#.5. +31 00 32 00 3b 00 45 00 1.2.;.E. +74 00 68 00 65 00 72 00 t.h.e.r. +6e 00 65 00 74 00 20 00 n.e.t... +43 00 6f 00 6e 00 74 00 C.o.n.t. +72 00 6f 00 6c 00 6c 00 r.o.l.l." False +****** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6e 00 65 00 74 00 65 00 n.e.t.e. +31 00 67 00 33 00 32 00 1.g.3.2. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 49 00 6e 00 74 00 :.I.n.t. +65 00 6c 00 2e 00 4e 00 e.l...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 45 00 31 00 30 00 :.E.1.0. +30 00 45 00 43 00 6f 00 0.E.C.o. +70 00 70 00 65 00 72 00 p.p.e.r. +3a 00 38 00 2e 00 34 00 :.8...4. +2e 00 31 00 2e 00 31 00 ..1...1. +3a 00 70 00 63 00 69 00 :.p.c.i. +5c 00 76 00 65 00 6e 00 \.v.e.n. +5f 00 38 00 30 00 38 00 _.8.0.8. +36 00 26 00 64 00 65 00 6.&.d.e. +76 00 5f 00 31 00 30 00 v._.1.0. +30 00 65 00 26 00 73 00 0.e.&.s. +75 00 62 00 73 00 79 00 u.b.s.y. +73 00 5f 00 30 00 30 00 s._.0.0. +31 00 65 00 38 00 30 00 1.e.8.0." False +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 08:18:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 08:18:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 87 02 34 0f f5 d0 01 ...4...." False +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 08:18:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 08:18:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 87 02 34 0f f5 d0 01 ...4...." False +****** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 c0 99 c5 55 c0 c8 01 ....U..." False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +38 00 2e 00 34 00 2e 00 8...4... +31 00 2e 00 31 00 00 00 1...1..." False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 28 00 52 00 29 00 l.(.R.). +20 00 50 00 52 00 4f 00 ..P.R.O. +2f 00 31 00 30 00 30 00 /.1.0.0. +30 00 20 00 4d 00 54 00 0...M.T. +20 00 44 00 65 00 73 00 ..D.e.s. +6b 00 74 00 6f 00 70 00 k.t.o.p. +20 00 41 00 64 00 61 00 ..A.d.a. +70 00 74 00 65 00 72 00 p.t.e.r." False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 65 00 n.e.t.e. +31 00 67 00 33 00 32 00 1.g.3.2. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +45 00 31 00 30 00 30 00 E.1.0.0. +45 00 43 00 6f 00 70 00 E.C.o.p. +70 00 65 00 72 00 00 00 p.e.r..." False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 31 00 30 00 30 00 _.1.0.0. +65 00 26 00 73 00 75 00 e.&.s.u. +62 00 73 00 79 00 73 00 b.s.y.s. +5f 00 30 00 30 00 31 00 _.0.0.1. +65 00 38 00 30 00 38 00 e.8.0.8." False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Data " +01 00 00 00 01 00 00 82 ........ +00 00 00 00 b2 00 00 00 ........ +0a 30 79 6b 02 00 00 00 .0yk.... +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +13 00 00 00 f4 6f bd 88 .....o.. +f4 6f bd 88 00 00 00 00 .o......" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Control ActiveService "E1G60" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Control FilteredConfigVector " +08 01 00 00 05 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 00 02 00 01 00 00 00 ........ +00 00 00 f0 00 00 00 00 ........ +ff ff 01 f0 00 00 00 00 ........ +08 03 01 00 80 00 00 00 ........ +00 00 02 00 00 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +08 00 00 00 01 00 00 00 ........ +10 d0 00 00 00 00 00 00 ........ +17 d0 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +08 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18\Control AllocConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +05 00 00 00 03 01 80 00 ........ +00 00 00 f0 00 00 00 00 ........ +00 00 02 00 81 01 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 01 01 31 01 ......1. +10 d0 00 00 00 00 00 00 ........ +08 00 00 00 81 01 00 00 ........ +01 00 00 00 02 00 00 00 ........ +00 00 00 00 02 03 00 00 ........ +13 00 00 00 13 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 DeviceDesc "@nete1g32.inf,%e100e.devicedesc%;Intel(R) PRO/1000 MT Desktop Adapter" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,3,0)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 HardwareID "PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02 +PCI\VEN_8086&DEV_100E&SUBSYS_001E8086 +PCI\VEN_8086&DEV_100E&CC_020000 +PCI\VEN_8086&DEV_100E&CC_0200 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 CompatibleIDs "PCI\VEN_8086&DEV_100E&REV_02 +PCI\VEN_8086&DEV_100E +PCI\VEN_8086&CC_020000 +PCI\VEN_8086&CC_0200 +PCI\VEN_8086 +PCI\CC_020000 +PCI\CC_0200 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0013" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 Class "Net" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 Mfg "@nete1g32.inf,%intel%;Intel" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18 Service "E1G60" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_1237&SUBSYS_00000000&REV_02 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02 3&267a616a&0&00 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 Device Parameters False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 Properties False +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 33 00 36 00 3b 00 5.3.6.;. +50 00 43 00 49 00 20 00 P.C.I... +48 00 4f 00 53 00 54 00 H.O.S.T. +20 00 42 00 72 00 69 00 ..B.r.i. +64 00 67 00 65 00 00 00 d.g.e..." False +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +49 00 4e 00 54 00 45 00 I.N.T.E. +4c 00 5f 00 53 00 59 00 L._.S.Y. +53 00 2e 00 4e 00 54 00 S...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 3a 00 36 00 R.V.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 70 00 63 00 4.:.p.c. +69 00 5c 00 76 00 65 00 i.\.v.e. +6e 00 5f 00 38 00 30 00 n._.8.0. +38 00 36 00 26 00 64 00 8.6.&.d. +65 00 76 00 5f 00 31 00 e.v._.1. +32 00 33 00 37 00 00 00 2.3.7..." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 bd 90 b8 f6 f4 d0 01 ........" False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 bd 90 b8 f6 f4 d0 01 ........" False +****** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 20 00 38 00 32 00 l...8.2. +34 00 34 00 31 00 46 00 4.4.1.F. +58 00 20 00 50 00 65 00 X...P.e. +6e 00 74 00 69 00 75 00 n.t.i.u. +6d 00 28 00 52 00 29 00 m.(.R.). +20 00 50 00 72 00 6f 00 ..P.r.o. +20 00 50 00 72 00 6f 00 ..P.r.o. +63 00 65 00 73 00 73 00 c.e.s.s. +6f 00 72 00 20 00 74 00 o.r...t. +6f 00 20 00 50 00 43 00 o...P.C. +49 00 20 00 62 00 72 00 I...b.r. +69 00 64 00 67 00 65 00 i.d.g.e." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 31 00 32 00 33 00 _.1.2.3." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 Control True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 DeviceDesc "@machine.inf,%pci\ven_8086&dev_1237.devicedesc%;Intel 82441FX Pentium(R) Pro Processor to PCI bridge" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,0,0)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 Capabilities 192 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 HardwareID "PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02 +PCI\VEN_8086&DEV_1237&SUBSYS_00000000 +PCI\VEN_8086&DEV_1237&REV_02 +PCI\VEN_8086&DEV_1237 +PCI\VEN_8086&DEV_1237&CC_060000 +PCI\VEN_8086&DEV_1237&CC_0600 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 CompatibleIDs "PCI\VEN_8086&CC_060000 +PCI\VEN_8086&CC_0600 +PCI\VEN_8086 +PCI\CC_060000 +PCI\CC_0600 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0080" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_1237&SUBSYS_00000000&REV_02\3&267a616a&0&00 Mfg "@machine.inf,%intel_mfg%;Intel" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_244E&SUBSYS_01E61028&REV_E1 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_2778&SUBSYS_01E61028&REV_00 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_2779&SUBSYS_01E61028&REV_00 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_27B8&SUBSYS_01E61028&REV_01 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_27C8&SUBSYS_01E61028&REV_01 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_27C9&SUBSYS_01E61028&REV_01 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_27CA&SUBSYS_01E61028&REV_01 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_27CC&SUBSYS_01E61028&REV_01 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_27D0&SUBSYS_01E61028&REV_01 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_27DF&SUBSYS_01E61028&REV_01 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_27E0&SUBSYS_01E61028&REV_01 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_27E2&SUBSYS_01E61028&REV_01 False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_7000&SUBSYS_00000000&REV_00 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00 3&267a616a&0&08 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 Device Parameters False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 Properties False +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:23:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:23:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 33 00 37 00 3b 00 5.3.7.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 49 00 t.o...I. +53 00 41 00 20 00 42 00 S.A...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +49 00 4e 00 54 00 45 00 I.N.T.E. +4c 00 5f 00 53 00 59 00 L._.S.Y. +53 00 2e 00 4e 00 54 00 S...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +4d 00 53 00 49 00 53 00 M.S.I.S. +41 00 44 00 52 00 56 00 A.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 30 00 30 00 _.7.0.0." False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 5f a1 b8 f6 f4 d0 01 `_......" False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 5f a1 b8 f6 f4 d0 01 `_......" False +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 20 00 38 00 32 00 l...8.2. +33 00 37 00 31 00 53 00 3.7.1.S. +42 00 20 00 50 00 43 00 B...P.C. +49 00 20 00 74 00 6f 00 I...t.o. +20 00 49 00 53 00 41 00 ..I.S.A. +20 00 62 00 72 00 69 00 ..b.r.i. +64 00 67 00 65 00 00 00 d.g.e..." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4d 00 53 00 49 00 53 00 M.S.I.S. +41 00 44 00 52 00 56 00 A.D.R.V." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 30 00 30 00 _.7.0.0." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 Control True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 DeviceDesc "@machine.inf,%pci\ven_8086&dev_7000.devicedesc%;Intel 82371SB PCI to ISA bridge" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,1,0)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 HardwareID "PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00 +PCI\VEN_8086&DEV_7000&SUBSYS_00000000 +PCI\VEN_8086&DEV_7000&REV_00 +PCI\VEN_8086&DEV_7000 +PCI\VEN_8086&DEV_7000&CC_060100 +PCI\VEN_8086&DEV_7000&CC_0601 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 CompatibleIDs "PCI\VEN_8086&CC_060100 +PCI\VEN_8086&CC_0601 +PCI\VEN_8086 +PCI\CC_060100 +PCI\CC_0601 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 Service "msisadrv" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 ParentIdPrefix "4&1d401fb5&0" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0079" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08 Mfg "@machine.inf,%intel_mfg%;Intel" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_7110&SUBSYS_00001414&REV_01 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01 3&267a616a&0&38 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 Device Parameters False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 Properties False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-21 10:28:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-21 10:28:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 33 00 37 00 3b 00 5.3.7.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 49 00 t.o...I. +53 00 41 00 20 00 42 00 S.A...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +49 00 4e 00 54 00 45 00 I.N.T.E. +4c 00 5f 00 53 00 59 00 L._.S.Y. +53 00 2e 00 4e 00 54 00 S...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +4d 00 53 00 49 00 53 00 M.S.I.S. +41 00 44 00 52 00 56 00 A.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 31 00 31 00 _.7.1.1. +30 00 26 00 63 00 63 00 0.&.c.c. +5f 00 30 00 36 00 30 00 _.0.6.0." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 26 d9 93 99 f4 d0 01 .&......" False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 26 d9 93 99 f4 d0 01 .&......" False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 20 00 38 00 32 00 l...8.2. +33 00 37 00 31 00 41 00 3.7.1.A. +42 00 2f 00 45 00 42 00 B./.E.B. +20 00 50 00 43 00 49 00 ..P.C.I. +20 00 74 00 6f 00 20 00 ..t.o... +49 00 53 00 41 00 20 00 I.S.A... +62 00 72 00 69 00 64 00 b.r.i.d. +67 00 65 00 20 00 28 00 g.e...(. +49 00 53 00 41 00 20 00 I.S.A... +6d 00 6f 00 64 00 65 00 m.o.d.e." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4d 00 53 00 49 00 53 00 M.S.I.S. +41 00 44 00 52 00 56 00 A.D.R.V." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 31 00 31 00 _.7.1.1. +30 00 26 00 63 00 63 00 0.&.c.c. +5f 00 30 00 36 00 30 00 _.0.6.0." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 DeviceDesc "@machine.inf,%pci\ven_8086&dev_7110_isa.devicedesc%;Intel 82371AB/EB PCI to ISA bridge (ISA mode)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,7,0)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 Capabilities 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 HardwareID "PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01 +PCI\VEN_8086&DEV_7110&SUBSYS_00001414 +PCI\VEN_8086&DEV_7110&CC_060100 +PCI\VEN_8086&DEV_7110&CC_0601 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 CompatibleIDs "PCI\VEN_8086&DEV_7110&REV_01 +PCI\VEN_8086&DEV_7110 +PCI\VEN_8086&CC_060100 +PCI\VEN_8086&CC_0601 +PCI\VEN_8086 +PCI\CC_060100 +PCI\CC_0601 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 Service "msisadrv" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 ParentIdPrefix "4&215d0f95&0" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0013" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_00001414&REV_01\3&267a616a&0&38 Mfg "@machine.inf,%intel_mfg%;Intel" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08 3&18d45aa6&0&38 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 Device Parameters False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 LogConf False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 Properties False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 33 00 37 00 3b 00 5.3.7.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 49 00 t.o...I. +53 00 41 00 20 00 42 00 S.A...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +49 00 4e 00 54 00 45 00 I.N.T.E. +4c 00 5f 00 53 00 59 00 L._.S.Y. +53 00 2e 00 4e 00 54 00 S...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +4d 00 53 00 49 00 53 00 M.S.I.S. +41 00 44 00 52 00 56 00 A.D.R.V. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 31 00 31 00 _.7.1.1. +30 00 26 00 63 00 63 00 0.&.c.c. +5f 00 30 00 36 00 30 00 _.0.6.0." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 0f a6 6f e0 f4 d0 01 ...o...." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 0f a6 6f e0 f4 d0 01 ...o...." False +****** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 20 00 38 00 32 00 l...8.2. +33 00 37 00 31 00 41 00 3.7.1.A. +42 00 2f 00 45 00 42 00 B./.E.B. +20 00 50 00 43 00 49 00 ..P.C.I. +20 00 74 00 6f 00 20 00 ..t.o... +49 00 53 00 41 00 20 00 I.S.A... +62 00 72 00 69 00 64 00 b.r.i.d. +67 00 65 00 20 00 28 00 g.e...(. +49 00 53 00 41 00 20 00 I.S.A... +6d 00 6f 00 64 00 65 00 m.o.d.e." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4d 00 53 00 49 00 53 00 M.S.I.S. +41 00 44 00 52 00 56 00 A.D.R.V." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 31 00 31 00 _.7.1.1. +30 00 26 00 63 00 63 00 0.&.c.c. +5f 00 30 00 36 00 30 00 _.0.6.0." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 DeviceDesc "@machine.inf,%pci\ven_8086&dev_7110_isa.devicedesc%;Intel 82371AB/EB PCI to ISA bridge (ISA mode)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,7,0)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 HardwareID "PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08 +PCI\VEN_8086&DEV_7110&SUBSYS_197615AD +PCI\VEN_8086&DEV_7110&CC_060100 +PCI\VEN_8086&DEV_7110&CC_0601 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 CompatibleIDs "PCI\VEN_8086&DEV_7110&REV_08 +PCI\VEN_8086&DEV_7110 +PCI\VEN_8086&CC_060100 +PCI\VEN_8086&CC_0601 +PCI\VEN_8086 +PCI\CC_060100 +PCI\CC_0601 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 Service "msisadrv" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 ParentIdPrefix "4&25ee97c0&0" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 Mfg "@machine.inf,%intel_mfg%;Intel" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7110&SUBSYS_197615AD&REV_08\3&18d45aa6&0&38 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0061" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_7111&SUBSYS_00000000&REV_01 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01 3&267a616a&0&09 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 Device Parameters False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\LogConf BasicConfigVector " +88 00 00 00 05 00 00 00 ........ +00 00 00 00 21 00 00 00 ....!... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +10 00 00 00 01 00 00 00 ........ +00 d0 00 00 00 00 00 00 ........ +0f d0 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +10 00 00 00 10 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +01 00 00 00 01 01 31 01 ......1. +00 d0 00 00 00 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 Properties False +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001\00000000 Data "" True +******* 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000002 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002\00000000 Data "" True +******* 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003\00000000 Data "" True +******* 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004\00000000 Data "" True +******* 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005\00000000 Data "" True +******* 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000010 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010\00000000 Data "" True +******* 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000019 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019\00000000 Data "" True +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:23:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:23:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 32 00 s.,.#.2. +35 00 37 00 3b 00 49 00 5.7.;.I. +44 00 45 00 20 00 43 00 D.E...C. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 49 00 4e 00 f.:.I.N. +54 00 45 00 4c 00 5f 00 T.E.L._. +48 00 44 00 43 00 2e 00 H.D.C... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 69 00 6e 00 6.:.i.n. +74 00 65 00 6c 00 69 00 t.e.l.i. +64 00 65 00 5f 00 49 00 d.e._.I. +6e 00 73 00 74 00 3a 00 n.s.t.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2. +33 00 31 00 3a 00 70 00 3.1.:.p. +63 00 69 00 5c 00 76 00 c.i.\.v. +65 00 6e 00 5f 00 38 00 e.n._.8. +30 00 38 00 36 00 26 00 0.8.6.&. +64 00 65 00 76 00 5f 00 d.e.v._. +37 00 31 00 31 00 31 00 7.1.1.1." False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +f0 e0 d2 b6 f6 f4 d0 01 ........" False +******* 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +f0 e0 d2 b6 f6 f4 d0 01 ........" False +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 28 00 52 00 29 00 l.(.R.). +20 00 38 00 32 00 33 00 ..8.2.3. +37 00 31 00 41 00 42 00 7.1.A.B. +2f 00 45 00 42 00 20 00 /.E.B... +50 00 43 00 49 00 20 00 P.C.I... +42 00 75 00 73 00 20 00 B.u.s... +4d 00 61 00 73 00 74 00 M.a.s.t. +65 00 72 00 20 00 49 00 e.r...I. +44 00 45 00 20 00 43 00 D.E...C. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +69 00 6e 00 74 00 65 00 i.n.t.e. +6c 00 69 00 64 00 65 00 l.i.d.e. +5f 00 49 00 6e 00 73 00 _.I.n.s." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 31 00 31 00 _.7.1.1." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Control ActiveService "intelide" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Control FilteredConfigVector " +88 00 00 00 05 00 00 00 ........ +00 00 00 00 21 00 00 00 ....!... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +10 00 00 00 01 00 00 00 ........ +00 d0 00 00 00 00 00 00 ........ +0f d0 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +10 00 00 00 10 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09\Control AllocConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 01 01 31 01 ......1. +00 d0 00 00 00 00 00 00 ........ +10 00 00 00 81 01 00 00 ........ +01 00 00 00 04 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 DeviceDesc "@mshdc.inf,%pci\ven_8086&dev_7111.devicedesc%;Intel(R) 82371AB/EB PCI Bus Master IDE Controller" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,1,1)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 HardwareID "PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01 +PCI\VEN_8086&DEV_7111&SUBSYS_00000000 +PCI\VEN_8086&DEV_7111&REV_01 +PCI\VEN_8086&DEV_7111 +PCI\VEN_8086&DEV_7111&CC_01018A +PCI\VEN_8086&DEV_7111&CC_0101 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 CompatibleIDs "PCI\VEN_8086&CC_01018A +PCI\VEN_8086&CC_0101 +PCI\VEN_8086 +PCI\CC_01018A +PCI\CC_0101 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 Service "intelide" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 ParentIdPrefix "4&2f42c713&0" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 Driver "{4d36e96a-e325-11ce-bfc1-08002be10318}\0006" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 Class "hdc" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09 Mfg "@mshdc.inf,%intel%;Intel" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01 3&267a616a&0&39 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 Device Parameters False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\LogConf BasicConfigVector " +88 00 00 00 05 00 00 00 ........ +00 00 00 00 27 00 00 00 ....'... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +10 00 00 00 01 00 00 00 ........ +a0 ff 00 00 00 00 00 00 ........ +af ff 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +10 00 00 00 10 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +01 00 00 00 01 01 31 01 ......1. +a0 ff 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 Properties False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000002 False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000010 False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000019 False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-21 10:28:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-21 10:28:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 32 00 s.,.#.2. +35 00 37 00 3b 00 49 00 5.7.;.I. +44 00 45 00 20 00 43 00 D.E...C. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 49 00 4e 00 f.:.I.N. +54 00 45 00 4c 00 5f 00 T.E.L._. +48 00 44 00 43 00 2e 00 H.D.C... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 69 00 6e 00 6.:.i.n. +74 00 65 00 6c 00 69 00 t.e.l.i. +64 00 65 00 5f 00 49 00 d.e._.I. +6e 00 73 00 74 00 3a 00 n.s.t.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2. +33 00 31 00 3a 00 70 00 3.1.:.p. +63 00 69 00 5c 00 76 00 c.i.\.v. +65 00 6e 00 5f 00 38 00 e.n._.8. +30 00 38 00 36 00 26 00 0.8.6.&. +64 00 65 00 76 00 5f 00 d.e.v._. +37 00 31 00 31 00 31 00 7.1.1.1." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +50 e9 08 94 99 f4 d0 01 P......." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +50 e9 08 94 99 f4 d0 01 P......." False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 28 00 52 00 29 00 l.(.R.). +20 00 38 00 32 00 33 00 ..8.2.3. +37 00 31 00 41 00 42 00 7.1.A.B. +2f 00 45 00 42 00 20 00 /.E.B... +50 00 43 00 49 00 20 00 P.C.I... +42 00 75 00 73 00 20 00 B.u.s... +4d 00 61 00 73 00 74 00 M.a.s.t. +65 00 72 00 20 00 49 00 e.r...I. +44 00 45 00 20 00 43 00 D.E...C. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +69 00 6e 00 74 00 65 00 i.n.t.e. +6c 00 69 00 64 00 65 00 l.i.d.e. +5f 00 49 00 6e 00 73 00 _.I.n.s." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 31 00 31 00 _.7.1.1." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 DeviceDesc "@mshdc.inf,%pci\ven_8086&dev_7111.devicedesc%;Intel(R) 82371AB/EB PCI Bus Master IDE Controller" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,7,1)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 Capabilities 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 HardwareID "PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01 +PCI\VEN_8086&DEV_7111&SUBSYS_00000000 +PCI\VEN_8086&DEV_7111&REV_01 +PCI\VEN_8086&DEV_7111 +PCI\VEN_8086&DEV_7111&CC_010180 +PCI\VEN_8086&DEV_7111&CC_0101 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 CompatibleIDs "PCI\VEN_8086&CC_010180 +PCI\VEN_8086&CC_0101 +PCI\VEN_8086 +PCI\CC_010180 +PCI\CC_0101 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 Service "intelide" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 ParentIdPrefix "4&10bf2f88&0" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 Driver "{4d36e96a-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 Class "hdc" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&39 Mfg "@mshdc.inf,%intel%;Intel" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01 3&18d45aa6&0&39 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 Device Parameters False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\LogConf BasicConfigVector " +88 00 00 00 05 00 00 00 ........ +00 00 00 00 27 00 00 00 ....'... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +10 00 00 00 01 00 00 00 ........ +c0 10 00 00 00 00 00 00 ........ +cf 10 00 00 00 00 00 00 ........ +08 01 01 00 31 01 00 00 ....1... +10 00 00 00 10 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +01 00 00 00 01 01 31 01 ......1. +c0 10 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 Properties False +****** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000002 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000010 False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000019 False +****** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 32 00 s.,.#.2. +35 00 37 00 3b 00 49 00 5.7.;.I. +44 00 45 00 20 00 43 00 D.E...C. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +****** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 49 00 4e 00 f.:.I.N. +54 00 45 00 4c 00 5f 00 T.E.L._. +48 00 44 00 43 00 2e 00 H.D.C... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 69 00 6e 00 6.:.i.n. +74 00 65 00 6c 00 69 00 t.e.l.i. +64 00 65 00 5f 00 49 00 d.e._.I. +6e 00 73 00 74 00 3a 00 n.s.t.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2. +33 00 31 00 3a 00 70 00 3.1.:.p. +63 00 69 00 5c 00 76 00 c.i.\.v. +65 00 6e 00 5f 00 38 00 e.n._.8. +30 00 38 00 36 00 26 00 0.8.6.&. +64 00 65 00 76 00 5f 00 d.e.v._. +37 00 31 00 31 00 31 00 7.1.1.1." False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 56 9d 72 e0 f4 d0 01 .V.r...." False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 56 9d 72 e0 f4 d0 01 .V.r...." False +****** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2." False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 28 00 52 00 29 00 l.(.R.). +20 00 38 00 32 00 33 00 ..8.2.3. +37 00 31 00 41 00 42 00 7.1.A.B. +2f 00 45 00 42 00 20 00 /.E.B... +50 00 43 00 49 00 20 00 P.C.I... +42 00 75 00 73 00 20 00 B.u.s... +4d 00 61 00 73 00 74 00 M.a.s.t. +65 00 72 00 20 00 49 00 e.r...I. +44 00 45 00 20 00 43 00 D.E...C. +6f 00 6e 00 74 00 72 00 o.n.t.r. +6f 00 6c 00 6c 00 65 00 o.l.l.e." False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +69 00 6e 00 74 00 65 00 i.n.t.e. +6c 00 69 00 64 00 65 00 l.i.d.e. +5f 00 49 00 6e 00 73 00 _.I.n.s." False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 31 00 31 00 _.7.1.1." False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:22.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 DeviceDesc "@mshdc.inf,%pci\ven_8086&dev_7111.devicedesc%;Intel(R) 82371AB/EB PCI Bus Master IDE Controller" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,7,1)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 HardwareID "PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01 +PCI\VEN_8086&DEV_7111&SUBSYS_197615AD +PCI\VEN_8086&DEV_7111&CC_01018A +PCI\VEN_8086&DEV_7111&CC_0101 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 CompatibleIDs "PCI\VEN_8086&DEV_7111&REV_01 +PCI\VEN_8086&DEV_7111 +PCI\VEN_8086&CC_01018A +PCI\VEN_8086&CC_0101 +PCI\VEN_8086 +PCI\CC_01018A +PCI\CC_0101 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 Service "intelide" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 ParentIdPrefix "4&39ec5d8a&0" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 Driver "{4d36e96a-e325-11ce-bfc1-08002be10318}\0003" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 Class "hdc" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7111&SUBSYS_197615AD&REV_01\3&18d45aa6&0&39 Mfg "@mshdc.inf,%intel%;Intel" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01 3&18d45aa6&0&00 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 Device Parameters False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 LogConf False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 Properties False +****** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 33 00 36 00 3b 00 5.3.6.;. +50 00 43 00 49 00 20 00 P.C.I... +48 00 4f 00 53 00 54 00 H.O.S.T. +20 00 42 00 72 00 69 00 ..B.r.i. +64 00 67 00 65 00 00 00 d.g.e..." False +****** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +49 00 4e 00 54 00 45 00 I.N.T.E. +4c 00 5f 00 53 00 59 00 L._.S.Y. +53 00 2e 00 4e 00 54 00 S...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 3a 00 36 00 R.V.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 70 00 63 00 4.:.p.c. +69 00 5c 00 76 00 65 00 i.\.v.e. +6e 00 5f 00 38 00 30 00 n._.8.0. +38 00 36 00 26 00 64 00 8.6.&.d. +65 00 76 00 5f 00 37 00 e.v._.7. +31 00 39 00 30 00 00 00 1.9.0..." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +00 3c c5 33 e0 f4 d0 01 .<.3...." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +00 3c c5 33 e0 f4 d0 01 .<.3...." False +****** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 20 00 38 00 32 00 l...8.2. +34 00 34 00 33 00 42 00 4.4.3.B. +58 00 20 00 50 00 65 00 X...P.e. +6e 00 74 00 69 00 75 00 n.t.i.u. +6d 00 28 00 52 00 29 00 m.(.R.). +20 00 49 00 49 00 20 00 ..I.I... +50 00 72 00 6f 00 63 00 P.r.o.c. +65 00 73 00 73 00 6f 00 e.s.s.o. +72 00 20 00 74 00 6f 00 r...t.o. +20 00 50 00 43 00 49 00 ..P.C.I. +20 00 42 00 72 00 69 00 ..B.r.i. +64 00 67 00 65 00 00 00 d.g.e..." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 31 00 39 00 _.7.1.9." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 DeviceDesc "@machine.inf,%pci\ven_8086&dev_7190.devicedesc%;Intel 82443BX Pentium(R) II Processor to PCI Bridge" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,0,0)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 Capabilities 192 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 HardwareID "PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01 +PCI\VEN_8086&DEV_7190&SUBSYS_197615AD +PCI\VEN_8086&DEV_7190&CC_060000 +PCI\VEN_8086&DEV_7190&CC_0600 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 CompatibleIDs "PCI\VEN_8086&DEV_7190&REV_01 +PCI\VEN_8086&DEV_7190 +PCI\VEN_8086&CC_060000 +PCI\VEN_8086&CC_0600 +PCI\VEN_8086 +PCI\CC_060000 +PCI\CC_0600 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0039" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7190&SUBSYS_197615AD&REV_01\3&18d45aa6&0&00 Mfg "@machine.inf,%intel_mfg%;Intel" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_7191&SUBSYS_00000000&REV_01 False +**** 2015-09-22 02:40:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01 3&18d45aa6&0&08 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 Device Parameters False +****** 2015-09-22 02:41:40.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Device Parameters EventMessageFile "%SystemRoot%\System32\drivers\agp440.sys" False +****** 2015-09-22 02:41:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Device Parameters TypesSupported 7 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 LogConf False +****** 2015-09-22 02:40:27.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\LogConf BasicConfigVector " +e8 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 06 00 00 00 ........ +00 03 01 00 40 00 00 00 ....@... +00 00 00 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 01 00 44 00 00 00 ....D... +00 00 00 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 01 00 a1 00 00 00 ........ +00 00 00 00 00 10 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 Properties False +****** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******* 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +****** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 34 00 30 00 3b 00 5.4.0.;. +50 00 43 00 49 00 20 00 P.C.I... +74 00 6f 00 20 00 50 00 t.o...P. +43 00 49 00 20 00 42 00 C.I...B. +72 00 69 00 64 00 67 00 r.i.d.g." False +****** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +49 00 4e 00 54 00 45 00 I.N.T.E. +4c 00 5f 00 53 00 59 00 L._.S.Y. +53 00 2e 00 4e 00 54 00 S...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +41 00 47 00 50 00 34 00 A.G.P.4. +34 00 30 00 5f 00 49 00 4.0._.I. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 70 00 63 00 4.:.p.c. +69 00 5c 00 76 00 65 00 i.\.v.e. +6e 00 5f 00 38 00 30 00 n._.8.0. +38 00 36 00 26 00 64 00 8.6.&.d. +65 00 76 00 5f 00 37 00 e.v._.7. +31 00 39 00 31 00 00 00 1.9.1..." False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +50 34 43 36 e0 f4 d0 01 P4C6...." False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +50 34 43 36 e0 f4 d0 01 P4C6...." False +****** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 20 00 38 00 32 00 l...8.2. +34 00 34 00 33 00 42 00 4.4.3.B. +58 00 20 00 50 00 65 00 X...P.e. +6e 00 74 00 69 00 75 00 n.t.i.u. +6d 00 28 00 52 00 29 00 m.(.R.). +20 00 49 00 49 00 20 00 ..I.I... +50 00 72 00 6f 00 63 00 P.r.o.c. +65 00 73 00 73 00 6f 00 e.s.s.o. +72 00 20 00 74 00 6f 00 r...t.o. +20 00 41 00 47 00 50 00 ..A.G.P. +20 00 43 00 6f 00 6e 00 ..C.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +41 00 47 00 50 00 34 00 A.G.P.4. +34 00 30 00 5f 00 49 00 4.0._.I. +6e 00 73 00 74 00 61 00 n.s.t.a." False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 31 00 39 00 _.7.1.9." False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 DeviceDesc "@machine.inf,%pci\ven_8086&dev_7191.devicedesc%;Intel 82443BX Pentium(R) II Processor to AGP Controller" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,1,0)" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 Capabilities 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 HardwareID "PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01 +PCI\VEN_8086&DEV_7191&SUBSYS_00000000 +PCI\VEN_8086&DEV_7191&REV_01 +PCI\VEN_8086&DEV_7191 +PCI\VEN_8086&DEV_7191&CC_060400 +PCI\VEN_8086&DEV_7191&CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 CompatibleIDs "PCI\VEN_8086&CC_060400 +PCI\VEN_8086&CC_0604 +PCI\VEN_8086 +PCI\CC_060400 +PCI\CC_0604 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 Service "pci" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 ConfigFlags 0 False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0043" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 UpperFilters "AGP440 + +" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 Class "System" False +***** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7191&SUBSYS_00000000&REV_01\3&18d45aa6&0&08 Mfg "@machine.inf,%intel_mfg%;Intel" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_8086&DEV_7192&SUBSYS_00000000&REV_03 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03 3&267a616a&0&00 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 Device Parameters False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 Properties False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-21 10:28:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-21 10:28:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 31 00 s.,.#.1. +35 00 33 00 36 00 3b 00 5.3.6.;. +50 00 43 00 49 00 20 00 P.C.I... +48 00 4f 00 53 00 54 00 H.O.S.T. +20 00 42 00 72 00 69 00 ..B.r.i. +64 00 67 00 65 00 00 00 d.g.e..." False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +49 00 4e 00 54 00 45 00 I.N.T.E. +4c 00 5f 00 53 00 59 00 L._.S.Y. +53 00 2e 00 4e 00 54 00 S...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +4e 00 4f 00 5f 00 44 00 N.O._.D. +52 00 56 00 3a 00 36 00 R.V.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 70 00 63 00 4.:.p.c. +69 00 5c 00 76 00 65 00 i.\.v.e. +6e 00 5f 00 38 00 30 00 n._.8.0. +38 00 36 00 26 00 64 00 8.6.&.d. +65 00 76 00 5f 00 37 00 e.v._.7. +31 00 39 00 32 00 00 00 1.9.2..." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 1a 17 94 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 1a 17 94 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 6e 00 74 00 65 00 I.n.t.e. +6c 00 20 00 38 00 32 00 l...8.2. +34 00 34 00 33 00 42 00 4.4.3.B. +58 00 20 00 50 00 65 00 X...P.e. +6e 00 74 00 69 00 75 00 n.t.i.u. +6d 00 28 00 52 00 29 00 m.(.R.). +20 00 49 00 49 00 20 00 ..I.I... +50 00 72 00 6f 00 63 00 P.r.o.c. +65 00 73 00 73 00 6f 00 e.s.s.o. +72 00 20 00 74 00 6f 00 r...t.o. +20 00 50 00 43 00 49 00 ..P.C.I. +20 00 42 00 72 00 69 00 ..B.r.i. +64 00 67 00 65 00 00 00 d.g.e..." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 4f 00 5f 00 44 00 N.O._.D." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 38 00 36 00 8.0.8.6. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 37 00 31 00 39 00 _.7.1.9." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 DeviceDesc "@machine.inf,%pci\ven_8086&dev_7192.devicedesc%;Intel 82443BX Pentium(R) II Processor to PCI Bridge" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,0,0)" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 Capabilities 192 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 HardwareID "PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03 +PCI\VEN_8086&DEV_7192&SUBSYS_00000000 +PCI\VEN_8086&DEV_7192&REV_03 +PCI\VEN_8086&DEV_7192 +PCI\VEN_8086&DEV_7192&CC_060000 +PCI\VEN_8086&DEV_7192&CC_0600 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 CompatibleIDs "PCI\VEN_8086&CC_060000 +PCI\VEN_8086&CC_0600 +PCI\VEN_8086 +PCI\CC_060000 +PCI\CC_0600 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0014" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_8086&DEV_7192&SUBSYS_00000000&REV_03\3&267a616a&0&00 Mfg "@machine.inf,%intel_mfg%;Intel" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00 3&267a616a&0&10 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 Device Parameters False +****** 2021-11-30 22:05:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Device Parameters Interrupt Management False +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Device Parameters\Interrupt Management Affinity Policy False +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Device Parameters\Interrupt Management Affinity Policy - Temporal True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetGroup 0 True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetSet 1 True +******* 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Device Parameters\Interrupt Management Routing Info True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Device Parameters\Interrupt Management\Routing Info Flags True +******** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Device Parameters\Interrupt Management\Routing Info StaticVector 18 True +****** 2021-11-30 22:05:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Device Parameters VideoID "{8F273C89-B3B3-4117-BE08-5A3180129DAE}" False +****** 2021-11-30 22:05:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Device Parameters VidPnLkgTopology " +01 00 00 00 01 00 00 00 ........ +01 00 00 00 00 04 00 00 ........ +00 03 00 00 00 04 00 00 ........ +00 03 00 00 00 10 00 00 ........ +15 00 00 00 02 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +ff 00 00 00 00 04 00 00 ........ +00 03 00 00 00 04 00 00 ........ +00 03 00 00 60 ea 00 00 ....`... +e8 03 00 00 00 80 a9 03 ........ +e8 03 00 00 00 00 d0 02 ........ +01 00 00 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 LogConf False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\LogConf BasicConfigVector " +a8 00 00 00 05 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +01 03 01 00 84 00 00 00 ........ +00 00 00 08 01 00 00 00 ........ +00 00 00 e0 00 00 00 00 ........ +ff ff ff e7 00 00 00 00 ........ +08 03 01 00 84 00 00 00 ........ +00 00 00 08 00 00 00 08 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +02 00 00 00 03 01 84 00 ........ +00 00 00 e0 00 00 00 00 ........ +00 00 00 08 02 03 00 00 ........ +0a 00 00 00 0a 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 Properties False +****** 2015-09-22 05:44:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001\00000000 Data "" True +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000002 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002\00000000 Data "" True +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003\00000000 Data "" True +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004\00000000 Data "" True +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005\00000000 Data "" True +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000e False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e\00000000 Data "" True +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000010 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010\00000000 Data "" True +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000019 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019\00000000 Data "" True +****** 2015-09-22 05:44:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 37 00 s.,.#.7. +36 00 38 00 3b 00 56 00 6.8.;.V. +69 00 64 00 65 00 6f 00 i.d.e.o. +20 00 43 00 6f 00 6e 00 ..C.o.n. +74 00 72 00 6f 00 6c 00 t.r.o.l. +6c 00 65 00 72 00 20 00 l.e.r... +28 00 56 00 47 00 41 00 (.V.G.A. +20 00 43 00 6f 00 6d 00 ..C.o.m. +70 00 61 00 74 00 69 00 p.a.t.i. +62 00 6c 00 65 00 29 00 b.l.e.)." False +****** 2015-09-22 05:44:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6f 00 65 00 6d 00 35 00 o.e.m.5. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 4d 00 6f 00 64 00 :.M.o.d. +65 00 6c 00 2e 00 4e 00 e.l...N. +54 00 78 00 38 00 36 00 T.x.8.6. +2e 00 36 00 2e 00 30 00 ..6...0. +3a 00 56 00 42 00 6f 00 :.V.B.o. +78 00 56 00 69 00 64 00 x.V.i.d. +65 00 6f 00 3a 00 36 00 e.o.:.6. +2e 00 31 00 2e 00 31 00 ..1...1. +38 00 2e 00 34 00 32 00 8...4.2. +31 00 34 00 32 00 3a 00 1.4.2.:. +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 65 00 65 00 8.0.e.e. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 62 00 65 00 65 00 _.b.e.e." False +******* 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000004 False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000004 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000004\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000004\00000000 Data " +6f 00 65 00 6d 00 33 00 o.e.m.3. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 4d 00 6f 00 64 00 :.M.o.d. +65 00 6c 00 3a 00 56 00 e.l.:.V. +42 00 6f 00 78 00 56 00 B.o.x.V. +69 00 64 00 65 00 6f 00 i.d.e.o. +3a 00 35 00 2e 00 30 00 :.5...0. +2e 00 34 00 2e 00 30 00 ..4...0. +3a 00 70 00 63 00 69 00 :.p.c.i. +5c 00 76 00 65 00 6e 00 \.v.e.n. +5f 00 38 00 30 00 65 00 _.8.0.e. +65 00 26 00 64 00 65 00 e.&.d.e. +76 00 5f 00 62 00 65 00 v._.b.e." False +******* 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2021-11-26 14:18:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2021-11-26 14:18:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +00 74 3a 83 d0 e2 d7 01 .t:....." False +******* 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +30 de 1f b9 f6 f4 d0 01 0......." False +****** 2015-09-22 05:44:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 00 b0 0a 88 e4 d6 01 ........" False +******* 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +31 00 38 00 2e 00 34 00 1.8...4. +32 00 31 00 34 00 32 00 2.1.4.2." False +******* 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +56 00 69 00 72 00 74 00 V.i.r.t. +75 00 61 00 6c 00 42 00 u.a.l.B. +6f 00 78 00 20 00 47 00 o.x...G. +72 00 61 00 70 00 68 00 r.a.p.h. +69 00 63 00 73 00 20 00 i.c.s... +41 00 64 00 61 00 70 00 A.d.a.p. +74 00 65 00 72 00 20 00 t.e.r... +28 00 57 00 44 00 44 00 (.W.D.D." False +******* 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6f 00 65 00 6d 00 35 00 o.e.m.5. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 42 00 6f 00 78 00 V.B.o.x. +56 00 69 00 64 00 65 00 V.i.d.e." False +******* 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 65 00 65 00 8.0.e.e. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 62 00 65 00 65 00 _.b.e.e." False +******* 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4f 00 72 00 61 00 63 00 O.r.a.c. +6c 00 65 00 20 00 43 00 l.e...C. +6f 00 72 00 70 00 6f 00 o.r.p.o. +72 00 61 00 74 00 69 00 r.a.t.i." False +******* 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +******* 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000010 False +******** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010 00000000 False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Type "" False +********* 2021-11-26 14:18:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Data " +6d 00 73 00 64 00 76 00 m.s.d.v. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +****** 2015-09-22 05:44:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 05:44:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +******** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002 00000000 True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Type "" True +********* 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Data " +01 00 00 00 01 00 00 82 ........ +00 00 00 00 a2 00 00 00 ........ +09 30 79 6b 02 00 00 00 .0yk.... +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +12 00 00 00 ec ee be 87 ........ +ec ee be 87 30 6a a6 87 ....0j.." True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Control ActiveService "VBoxWddm" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Control FilteredConfigVector " +08 01 00 00 05 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +01 03 01 00 84 00 00 00 ........ +00 00 00 08 01 00 00 00 ........ +00 00 00 e0 00 00 00 00 ........ +ff ff ff e7 00 00 00 00 ........ +08 03 01 00 84 00 00 00 ........ +00 00 00 08 00 00 00 08 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 01 03 00 01 00 00 00 ........ +0c 00 00 00 01 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +bb 03 00 00 00 00 00 00 ........ +01 01 03 00 01 00 00 00 ........ +20 00 00 00 01 00 00 00 ........ +c0 03 00 00 00 00 00 00 ........ +df 03 00 00 00 00 00 00 ........ +01 03 03 00 00 00 00 00 ........ +00 00 02 00 01 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10\Control AllocConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +06 00 00 00 03 01 84 00 ........ +00 00 00 e0 00 00 00 00 ........ +00 00 00 08 81 01 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 02 03 00 00 ........ +12 00 00 00 12 00 00 00 ........ +ff ff ff ff 01 03 21 00 ......!. +b0 03 00 00 00 00 00 00 ........ +0c 00 00 00 01 03 21 00 ......!. +c0 03 00 00 00 00 00 00 ........ +20 00 00 00 03 03 00 00 ........ +00 00 0a 00 00 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 DeviceDesc "@oem5.inf,%vboxvideo.svcdesc%;VirtualBox Graphics Adapter (WDDM)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,2,0)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 HardwareID "PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00 +PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000 +PCI\VEN_80EE&DEV_BEEF&REV_00 +PCI\VEN_80EE&DEV_BEEF +PCI\VEN_80EE&DEV_BEEF&CC_030000 +PCI\VEN_80EE&DEV_BEEF&CC_0300 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 CompatibleIDs "PCI\VEN_80EE&CC_030000 +PCI\VEN_80EE&CC_0300 +PCI\VEN_80EE +PCI\CC_030000 +PCI\CC_0300 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 ClassGUID "{4d36e968-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 Driver "{4d36e968-e325-11ce-bfc1-08002be10318}\0002" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 Class "Display" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 Mfg "@oem5.inf,%oracle%;Oracle Corporation" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 Service "VBoxWddm" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10 ParentIdPrefix "4&2abfaa30&0" False +*** 2015-09-22 17:17:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00 False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00 3&267a616a&0&20 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 Device Parameters False +****** 2021-11-26 14:20:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Device Parameters Interrupt Management False +******* 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Device Parameters\Interrupt Management Affinity Policy False +******* 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Device Parameters\Interrupt Management Affinity Policy - Temporal True +******** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetGroup 0 True +******** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetSet 1 True +******* 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Device Parameters\Interrupt Management Routing Info True +******** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Device Parameters\Interrupt Management\Routing Info Flags True +******** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Device Parameters\Interrupt Management\Routing Info StaticVector 20 True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 LogConf False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\LogConf BasicConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +20 00 00 00 01 00 00 00 ........ +20 d0 00 00 00 00 00 00 ........ +3f d0 00 00 00 00 00 00 ?....... +08 01 01 00 31 01 00 00 ....1... +20 00 00 00 20 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 00 40 00 01 00 00 00 ..@..... +00 00 40 f0 00 00 00 00 ..@..... +ff ff 7f f0 00 00 00 00 ........ +08 03 01 00 80 00 00 00 ........ +00 00 40 00 00 00 40 00 ..@...@. +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 84 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 00 80 f0 00 00 00 00 ........ +ff 3f 80 f0 00 00 00 00 .?...... +08 03 01 00 84 00 00 00 ........ +00 40 00 00 00 40 00 00 .@...@.. +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2021-11-26 23:17:02.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\LogConf BootConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +04 00 00 00 01 01 31 01 ......1. +20 d0 00 00 00 00 00 00 ........ +20 00 00 00 03 01 80 00 ........ +00 00 40 f0 00 00 00 00 ..@..... +00 00 40 00 03 01 84 00 ..@..... +00 00 80 f0 00 00 00 00 ........ +00 40 00 00 02 03 00 00 .@...... +0b 00 00 00 0b 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 Properties False +****** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties {3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} False +******* 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000001 False +******** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001 00000000 True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001\00000000 Type "" True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000001\00000000 Data "" True +******* 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000002 False +******** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002 00000000 True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002\00000000 Type "" True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000002\00000000 Data "" True +******* 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000003 False +******** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003 00000000 True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003\00000000 Type "" True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000003\00000000 Data "" True +******* 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000004 False +******** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004 00000000 True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004\00000000 Type "" True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000004\00000000 Data "" True +******* 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000005 False +******** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005 00000000 True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005\00000000 Type "" True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000005\00000000 Data "" True +******* 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 0000000e False +******** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e 00000000 True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e\00000000 Type "" True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\0000000e\00000000 Data "" True +******* 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000010 False +******** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010 00000000 True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010\00000000 Type "" True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000010\00000000 Data "" True +******* 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62} 00000019 False +******** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019 00000000 True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019\00000000 Type "" True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{3ab22e31-8264-4b4e-9af5-a8d2d8e33e62}\00000019\00000000 Data "" True +****** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +40 00 73 00 79 00 73 00 @.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 64 00 72 00 2.\.d.r. +69 00 76 00 65 00 72 00 i.v.e.r. +73 00 5c 00 70 00 63 00 s.\.p.c. +69 00 2e 00 73 00 79 00 i...s.y. +73 00 2c 00 23 00 32 00 s.,.#.2. +31 00 37 00 36 00 3b 00 1.7.6.;. +42 00 61 00 73 00 65 00 B.a.s.e. +20 00 53 00 79 00 73 00 ..S.y.s. +74 00 65 00 6d 00 20 00 t.e.m... +44 00 65 00 76 00 69 00 D.e.v.i." False +****** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6f 00 65 00 6d 00 34 00 o.e.m.4. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 56 00 42 00 6f 00 :.V.B.o. +78 00 47 00 75 00 65 00 x.G.u.e. +73 00 74 00 3a 00 56 00 s.t.:.V. +42 00 6f 00 78 00 47 00 B.o.x.G. +75 00 65 00 73 00 74 00 u.e.s.t. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 31 00 38 00 2e 00 ..1.8... +34 00 32 00 31 00 34 00 4.2.1.4. +32 00 3a 00 70 00 63 00 2.:.p.c. +69 00 5c 00 76 00 65 00 i.\.v.e. +6e 00 5f 00 38 00 30 00 n._.8.0. +65 00 65 00 26 00 64 00 e.e.&.d. +65 00 76 00 5f 00 63 00 e.v._.c. +61 00 66 00 65 00 00 00 a.f.e..." False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000004 False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000004 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000004\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000004\00000000 Data " +6f 00 65 00 6d 00 32 00 o.e.m.2. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 56 00 42 00 6f 00 :.V.B.o. +78 00 47 00 75 00 65 00 x.G.u.e. +73 00 74 00 3a 00 56 00 s.t.:.V. +42 00 6f 00 78 00 47 00 B.o.x.G. +75 00 65 00 73 00 74 00 u.e.s.t. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +3a 00 35 00 2e 00 30 00 :.5...0. +2e 00 34 00 2e 00 30 00 ..4...0. +3a 00 70 00 63 00 69 00 :.p.c.i. +5c 00 76 00 65 00 6e 00 \.v.e.n. +5f 00 38 00 30 00 65 00 _.8.0.e. +65 00 26 00 64 00 65 00 e.&.d.e. +76 00 5f 00 63 00 61 00 v._.c.a." False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 58 62 81 d0 e2 d7 01 .Xb....." False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +30 13 bb b6 f6 f4 d0 01 0......." False +****** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 00 b0 0a 88 e4 d6 01 ........" False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +31 00 38 00 2e 00 34 00 1.8...4. +32 00 31 00 34 00 32 00 2.1.4.2." False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +56 00 69 00 72 00 74 00 V.i.r.t. +75 00 61 00 6c 00 42 00 u.a.l.B. +6f 00 78 00 20 00 47 00 o.x...G. +75 00 65 00 73 00 74 00 u.e.s.t. +20 00 44 00 65 00 76 00 ..D.e.v. +69 00 63 00 65 00 00 00 i.c.e..." False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6f 00 65 00 6d 00 34 00 o.e.m.4. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 42 00 6f 00 78 00 V.B.o.x. +47 00 75 00 65 00 73 00 G.u.e.s. +74 00 5f 00 49 00 6e 00 t._.I.n. +73 00 74 00 61 00 6c 00 s.t.a.l." False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +70 00 63 00 69 00 5c 00 p.c.i.\. +76 00 65 00 6e 00 5f 00 v.e.n._. +38 00 30 00 65 00 65 00 8.0.e.e. +26 00 64 00 65 00 76 00 &.d.e.v. +5f 00 63 00 61 00 66 00 _.c.a.f." False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4f 00 72 00 61 00 63 00 O.r.a.c. +6c 00 65 00 20 00 43 00 l.e...C. +6f 00 72 00 70 00 6f 00 o.r.p.o. +72 00 61 00 74 00 69 00 r.a.t.i." False +******* 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2021-11-26 14:18:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2021-11-26 14:18:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +******** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002 00000000 True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Type "" True +********* 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Data " +01 00 00 00 01 00 00 82 ........ +00 00 00 00 61 00 00 00 ....a... +05 30 79 6b 02 00 00 00 .0yk.... +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 54 d7 af 87 ....T... +54 d7 af 87 01 00 00 82 T......." True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Control ActiveService "VBoxGuest" True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Control FilteredConfigVector " +68 01 00 00 05 00 00 00 h....... +00 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 0a 00 00 00 ........ +01 01 01 00 31 01 00 00 ....1... +20 00 00 00 01 00 00 00 ........ +20 d0 00 00 00 00 00 00 ........ +3f d0 00 00 00 00 00 00 ?....... +08 01 01 00 31 01 00 00 ....1... +20 00 00 00 20 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 80 00 00 00 ........ +00 00 40 00 01 00 00 00 ..@..... +00 00 40 f0 00 00 00 00 ..@..... +ff ff 7f f0 00 00 00 00 ........ +08 03 01 00 80 00 00 00 ........ +00 00 40 00 00 00 40 00 ..@...@. +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 03 01 00 84 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 00 80 f0 00 00 00 00 ........ +ff 3f 80 f0 00 00 00 00 .?...... +08 03 01 00 84 00 00 00 ........ +00 40 00 00 00 40 00 00 .@...@.. +00 00 00 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 81 01 00 00 00 00 00 ........ +01 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 03 00 00 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20\Control AllocConfig " +01 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +07 00 00 00 01 01 31 01 ......1. +20 d0 00 00 00 00 00 00 ........ +20 00 00 00 81 01 00 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 03 01 80 00 ........ +00 00 40 f0 00 00 00 00 ..@..... +00 00 40 00 81 01 00 00 ..@..... +01 00 00 00 01 00 00 00 ........ +00 00 00 00 03 01 84 00 ........ +00 00 80 f0 00 00 00 00 ........ +00 40 00 00 81 01 00 00 .@...... +01 00 00 00 02 00 00 00 ........ +00 00 00 00 02 03 00 00 ........ +14 00 00 00 14 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 DeviceDesc "@oem4.inf,%vboxguest.devicedesc%;VirtualBox Guest Device" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 HardwareID "PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00 +PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000 +PCI\VEN_80EE&DEV_CAFE&REV_00 +PCI\VEN_80EE&DEV_CAFE +PCI\VEN_80EE&DEV_CAFE&CC_088000 +PCI\VEN_80EE&DEV_CAFE&CC_0880 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 CompatibleIDs "PCI\VEN_80EE&CC_088000 +PCI\VEN_80EE&CC_0880 +PCI\VEN_80EE +PCI\CC_088000 +PCI\CC_0880 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 LocationInformation "@system32\drivers\pci.sys,#65536;PCI bus %1, device %2, function %3;(0,4,0)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0085" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 Mfg "@oem4.inf,%oracle%;Oracle Corporation" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20 Service "VBoxGuest" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum PCIIDE False +*** 2009-07-14 04:33:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE IDEChannel False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel 4&10bf2f88&0&0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 Device Parameters False +****** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters Interrupt Management False +******* 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters\Interrupt Management Affinity Policy False +******** 2015-09-21 18:16:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters\Interrupt Management\Affinity Policy DevicePriority 3 False +****** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters Target0 False +******* 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters\Target0 DeviceDetectionTimeout 10 False +******* 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters\Target0 DeviceType 1 False +******* 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters\Target0 DeviceTimingModeSupported 1816 False +******* 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters\Target0 DeviceTimingMode 1040 False +******* 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters\Target0 ScsiDeviceType 0 False +****** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters MaxTargetId 1 False +****** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Device Parameters ScanCount 18 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\LogConf BasicConfigVector " +88 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +01 01 01 00 11 00 00 00 ........ +08 00 00 00 01 00 00 00 ........ +f0 01 00 00 00 00 00 00 ........ +f7 01 00 00 00 00 00 00 ........ +01 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +f6 03 00 00 00 00 00 00 ........ +f6 03 00 00 00 00 00 00 ........ +01 02 01 00 01 00 00 00 ........ +0e 00 00 00 0e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\LogConf BootConfig " +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +03 00 00 00 01 01 11 00 ........ +f0 01 00 00 00 00 00 00 ........ +08 00 00 00 01 01 11 00 ........ +f6 03 00 00 00 00 00 00 ........ +01 00 00 00 02 01 01 00 ........ +0e 00 00 00 0e 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 Properties False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-21 18:16:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +41 00 54 00 41 00 20 00 A.T.A... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 20 00 n.e.l..." False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 4d 00 53 00 f.:.M.S. +5f 00 48 00 44 00 43 00 _.H.D.C. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 61 00 8.6.:.a. +74 00 61 00 70 00 69 00 t.a.p.i. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 32 00 33 00 31 00 8.2.3.1. +3a 00 69 00 6e 00 74 00 :.i.n.t. +65 00 72 00 6e 00 61 00 e.r.n.a. +6c 00 5f 00 69 00 64 00 l._.i.d. +65 00 5f 00 63 00 68 00 e._.c.h. +61 00 6e 00 6e 00 65 00 a.n.n.e." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 60 3c 95 99 f4 d0 01 @`<....." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 60 3c 95 99 f4 d0 01 @`<....." False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 44 00 45 00 20 00 I.D.E... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 00 00 n.e.l..." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +61 00 74 00 61 00 70 00 a.t.a.p. +69 00 5f 00 49 00 6e 00 i._.I.n." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +69 00 6e 00 74 00 65 00 i.n.t.e. +72 00 6e 00 61 00 6c 00 r.n.a.l. +5f 00 69 00 64 00 65 00 _.i.d.e. +5f 00 63 00 68 00 61 00 _.c.h.a. +6e 00 6e 00 65 00 6c 00 n.n.e.l." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 41 00 74 00 61 00 ,.A.t.a. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 48 00 64 00 63 00 ,.H.d.c. +43 00 6f 00 49 00 6e 00 C.o.I.n. +73 00 74 00 61 00 6c 00 s.t.a.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 DeviceDesc "@mshdc.inf,%idechannel.devicedesc%;IDE Channel" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 LocationInformation "Channel 0" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 Capabilities 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 HardwareID "Intel-PIIX4 +Internal_IDE_Channel + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 CompatibleIDs "*PNP0600 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 Service "atapi" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 ParentIdPrefix "5&35dc7040&0" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 Driver "{4d36e96a-e325-11ce-bfc1-08002be10318}\0001" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 FriendlyName "ATA Channel 0" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 Class "hdc" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&0 Mfg "@mshdc.inf,%ms-drivers%;(Standard IDE ATA/ATAPI controllers)" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel 4&10bf2f88&0&1 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 Device Parameters False +****** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters Interrupt Management False +******* 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters\Interrupt Management Affinity Policy False +******** 2015-09-21 18:16:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters\Interrupt Management\Affinity Policy DevicePriority 3 False +****** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters Target0 False +******* 2015-09-21 18:16:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters\Target0 DeviceDetectionTimeout 10 False +******* 2015-09-21 18:16:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters\Target0 DeviceType 2 False +******* 2015-09-21 18:16:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters\Target0 DeviceTimingModeSupported 1816 False +******* 2015-09-21 18:16:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters\Target0 DeviceTimingMode 1040 False +******* 2015-09-21 18:16:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters\Target0 ScsiDeviceType 5 False +****** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters MaxTargetId 1 False +****** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Device Parameters ScanCount 19 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 LogConf False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\LogConf BasicConfigVector " +88 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +01 01 01 00 11 00 00 00 ........ +08 00 00 00 01 00 00 00 ........ +70 01 00 00 00 00 00 00 p....... +77 01 00 00 00 00 00 00 w....... +01 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +76 03 00 00 00 00 00 00 v....... +76 03 00 00 00 00 00 00 v....... +01 02 01 00 01 00 00 00 ........ +0f 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-21 18:14:46.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\LogConf BootConfig " +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +03 00 00 00 01 01 11 00 ........ +70 01 00 00 00 00 00 00 p....... +08 00 00 00 01 01 11 00 ........ +76 03 00 00 00 00 00 00 v....... +01 00 00 00 02 01 01 00 ........ +0f 00 00 00 0f 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 Properties False +****** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +41 00 54 00 41 00 20 00 A.T.A... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 20 00 n.e.l..." False +****** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 4d 00 53 00 f.:.M.S. +5f 00 48 00 44 00 43 00 _.H.D.C. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 61 00 8.6.:.a. +74 00 61 00 70 00 69 00 t.a.p.i. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 32 00 33 00 31 00 8.2.3.1. +3a 00 69 00 6e 00 74 00 :.i.n.t. +65 00 72 00 6e 00 61 00 e.r.n.a. +6c 00 5f 00 69 00 64 00 l._.i.d. +65 00 5f 00 63 00 68 00 e._.c.h. +61 00 6e 00 6e 00 65 00 a.n.n.e." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +50 48 02 96 99 f4 d0 01 PH......" False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +50 48 02 96 99 f4 d0 01 PH......" False +****** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 44 00 45 00 20 00 I.D.E... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 00 00 n.e.l..." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +61 00 74 00 61 00 70 00 a.t.a.p. +69 00 5f 00 49 00 6e 00 i._.I.n." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +69 00 6e 00 74 00 65 00 i.n.t.e. +72 00 6e 00 61 00 6c 00 r.n.a.l. +5f 00 69 00 64 00 65 00 _.i.d.e. +5f 00 63 00 68 00 61 00 _.c.h.a. +6e 00 6e 00 65 00 6c 00 n.n.e.l." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 41 00 74 00 61 00 ,.A.t.a. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 48 00 64 00 63 00 ,.H.d.c. +43 00 6f 00 49 00 6e 00 C.o.I.n. +73 00 74 00 61 00 6c 00 s.t.a.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-21 18:16:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 DeviceDesc "@mshdc.inf,%idechannel.devicedesc%;IDE Channel" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 LocationInformation "Channel 1" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 Capabilities 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 HardwareID "Intel-PIIX4 +Internal_IDE_Channel + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 CompatibleIDs "*PNP0600 + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 Service "atapi" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 ParentIdPrefix "5&cfb56de&0" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 Driver "{4d36e96a-e325-11ce-bfc1-08002be10318}\0002" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 FriendlyName "ATA Channel 1" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 Class "hdc" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&10bf2f88&0&1 Mfg "@mshdc.inf,%ms-drivers%;(Standard IDE ATA/ATAPI controllers)" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel 4&2f42c713&0&0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 Device Parameters False +****** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters Interrupt Management False +******* 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Interrupt Management Affinity Policy False +******** 2015-09-22 05:22:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Interrupt Management\Affinity Policy DevicePriority 3 False +******* 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Interrupt Management Affinity Policy - Temporal True +******** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetGroup 0 True +******** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetSet 1 True +****** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters Target0 False +******* 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Target0 DeviceDetectionTimeout 10 False +******* 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Target0 DeviceType 2 False +******* 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Target0 DeviceTimingModeSupported 261912 False +******* 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Target0 DeviceTimingMode 8208 False +******* 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Target0 ScsiDeviceType 5 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters Target1 False +******* 2015-09-22 07:21:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Target1 DeviceDetectionTimeout 3 False +******* 2015-09-22 07:21:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Target1 DeviceType 2 False +******* 2015-09-22 07:21:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Target1 DeviceTimingModeSupported 261912 False +******* 2015-09-22 07:21:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Target1 DeviceTimingMode 8208 False +******* 2015-09-22 07:21:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters\Target1 ScsiDeviceType 5 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters MaxTargetId 1 False +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Device Parameters ScanCount 27 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\LogConf BasicConfigVector " +88 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +01 01 01 00 11 00 00 00 ........ +08 00 00 00 01 00 00 00 ........ +f0 01 00 00 00 00 00 00 ........ +f7 01 00 00 00 00 00 00 ........ +01 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +f6 03 00 00 00 00 00 00 ........ +f6 03 00 00 00 00 00 00 ........ +01 02 01 00 01 00 00 00 ........ +0e 00 00 00 0e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\LogConf BootConfig " +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +03 00 00 00 01 01 11 00 ........ +f0 01 00 00 00 00 00 00 ........ +08 00 00 00 01 01 11 00 ........ +f6 03 00 00 00 00 00 00 ........ +01 00 00 00 02 01 01 00 ........ +0e 00 00 00 0e 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 Properties False +****** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +41 00 54 00 41 00 20 00 A.T.A... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 20 00 n.e.l..." False +****** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 4d 00 53 00 f.:.M.S. +5f 00 48 00 44 00 43 00 _.H.D.C. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 61 00 8.6.:.a. +74 00 61 00 70 00 69 00 t.a.p.i. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 32 00 33 00 31 00 8.2.3.1. +3a 00 69 00 6e 00 74 00 :.i.n.t. +65 00 72 00 6e 00 61 00 e.r.n.a. +6c 00 5f 00 69 00 64 00 l._.i.d. +65 00 5f 00 63 00 68 00 e._.c.h. +61 00 6e 00 6e 00 65 00 a.n.n.e." False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +e0 4d d8 b8 f6 f4 d0 01 .M......" False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +e0 4d d8 b8 f6 f4 d0 01 .M......" False +****** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2." False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 44 00 45 00 20 00 I.D.E... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 00 00 n.e.l..." False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +61 00 74 00 61 00 70 00 a.t.a.p. +69 00 5f 00 49 00 6e 00 i._.I.n." False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +69 00 6e 00 74 00 65 00 i.n.t.e. +72 00 6e 00 61 00 6c 00 r.n.a.l. +5f 00 69 00 64 00 65 00 _.i.d.e. +5f 00 63 00 68 00 61 00 _.c.h.a. +6e 00 6e 00 65 00 6c 00 n.n.e.l." False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 41 00 74 00 61 00 ,.A.t.a. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 48 00 64 00 63 00 ,.H.d.c. +43 00 6f 00 49 00 6e 00 C.o.I.n. +73 00 74 00 61 00 6c 00 s.t.a.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Data " +01 00 00 00 01 00 00 82 ........ +00 00 00 00 81 00 00 00 ........ +07 30 79 6b 01 00 00 00 .0yk.... +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +0e 00 00 00 34 1d bf 87 ....4... +34 1d bf 87 be 00 00 00 4......." True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Control ActiveService "atapi" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Control FilteredConfigVector " +a8 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 10 00 00 02 00 1c 00 ........ +05 02 12 00 01 00 00 00 ........ +01 00 01 00 04 00 00 00 ........ +01 80 03 00 00 00 00 00 ........ +01 00 00 00 04 00 00 00 ........ +00 00 14 00 bf 01 12 00 ........ +01 01 00 00 00 00 00 01 ........ +01 01 01 80 11 00 00 00 ........ +08 00 00 00 01 00 00 00 ........ +f0 01 00 00 00 00 00 00 ........ +f7 01 00 00 00 00 00 00 ........ +01 01 01 80 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +f6 03 00 00 00 00 00 00 ........ +f6 03 00 00 00 00 00 00 ........ +01 02 01 80 01 00 00 00 ........ +0e 00 00 00 0e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0\Control AllocConfig " +01 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 11 00 ........ +f0 01 00 00 00 00 00 00 ........ +08 00 00 00 01 01 11 00 ........ +f6 03 00 00 00 00 00 00 ........ +01 00 00 00 02 01 01 00 ........ +0e 00 00 00 0e 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 DeviceDesc "@mshdc.inf,%idechannel.devicedesc%;IDE Channel" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 LocationInformation "Channel 0" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 HardwareID "Intel-PIIX4 +Internal_IDE_Channel + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 CompatibleIDs "*PNP0600 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 Service "atapi" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 Driver "{4d36e96a-e325-11ce-bfc1-08002be10318}\0007" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 FriendlyName "ATA Channel 0" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 Class "hdc" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 Mfg "@mshdc.inf,%ms-drivers%;(Standard IDE ATA/ATAPI controllers)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&0 ParentIdPrefix "5&394c0ad3&0" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel 4&2f42c713&0&1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 Device Parameters False +****** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters Interrupt Management False +******* 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters\Interrupt Management Affinity Policy False +******** 2015-09-22 05:22:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters\Interrupt Management\Affinity Policy DevicePriority 3 False +******* 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters\Interrupt Management Affinity Policy - Temporal True +******** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetGroup 0 True +******** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters\Interrupt Management\Affinity Policy - Temporal TargetSet 1 True +****** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters Target0 False +******* 2015-09-22 05:22:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters\Target0 DeviceDetectionTimeout 10 False +******* 2015-09-22 05:22:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters\Target0 DeviceType 1 False +******* 2015-09-22 05:22:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters\Target0 DeviceTimingModeSupported 261912 False +******* 2015-09-22 05:22:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters\Target0 DeviceTimingMode 8208 False +******* 2015-09-22 05:22:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters\Target0 ScsiDeviceType 0 False +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters MaxTargetId 1 False +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Device Parameters ScanCount 26 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 LogConf False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\LogConf BasicConfigVector " +88 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +01 01 01 00 11 00 00 00 ........ +08 00 00 00 01 00 00 00 ........ +70 01 00 00 00 00 00 00 p....... +77 01 00 00 00 00 00 00 w....... +01 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +76 03 00 00 00 00 00 00 v....... +76 03 00 00 00 00 00 00 v....... +01 02 01 00 01 00 00 00 ........ +0f 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\LogConf BootConfig " +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +03 00 00 00 01 01 11 00 ........ +70 01 00 00 00 00 00 00 p....... +08 00 00 00 01 01 11 00 ........ +76 03 00 00 00 00 00 00 v....... +01 00 00 00 02 01 01 00 ........ +0f 00 00 00 0f 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 Properties False +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 05:23:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 05:23:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +41 00 54 00 41 00 20 00 A.T.A... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 20 00 n.e.l..." False +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 4d 00 53 00 f.:.M.S. +5f 00 48 00 44 00 43 00 _.H.D.C. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 61 00 8.6.:.a. +74 00 61 00 70 00 69 00 t.a.p.i. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 32 00 33 00 31 00 8.2.3.1. +3a 00 69 00 6e 00 74 00 :.i.n.t. +65 00 72 00 6e 00 61 00 e.r.n.a. +6c 00 5f 00 69 00 64 00 l._.i.d. +65 00 5f 00 63 00 68 00 e._.c.h. +61 00 6e 00 6e 00 65 00 a.n.n.e." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 e1 0d bd f6 f4 d0 01 @......." False +******* 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 e1 0d bd f6 f4 d0 01 @......." False +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2." False +******* 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 44 00 45 00 20 00 I.D.E... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 00 00 n.e.l..." False +******* 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +61 00 74 00 61 00 70 00 a.t.a.p. +69 00 5f 00 49 00 6e 00 i._.I.n." False +******* 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +69 00 6e 00 74 00 65 00 i.n.t.e. +72 00 6e 00 61 00 6c 00 r.n.a.l. +5f 00 69 00 64 00 65 00 _.i.d.e. +5f 00 63 00 68 00 61 00 _.c.h.a. +6e 00 6e 00 65 00 6c 00 n.n.e.l." False +******* 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 41 00 74 00 61 00 ,.A.t.a. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 48 00 64 00 63 00 ,.H.d.c. +43 00 6f 00 49 00 6e 00 C.o.I.n. +73 00 74 00 61 00 6c 00 s.t.a.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-22 05:22:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +******** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002 00000000 True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Type "" True +********* 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e}\00000002\00000000 Data " +01 00 00 00 01 00 00 82 ........ +00 00 00 00 71 00 00 00 ....q... +06 30 79 6b 01 00 00 00 .0yk.... +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +0f 00 00 00 0c 3b bf 87 .....;.. +0c 3b bf 87 00 00 00 00 .;......" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Control ActiveService "atapi" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Control FilteredConfigVector " +a8 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +53 32 15 59 36 17 61 3b S2.Y6.a; +1a 68 40 1d 01 00 00 00 .h@..... +01 00 01 00 04 00 00 00 ........ +01 80 03 00 00 00 00 00 ........ +01 00 00 00 00 10 01 00 ........ +00 40 10 09 1d 00 00 00 .@...... +01 00 1d 00 5c 53 79 73 ....\Sys +01 01 01 80 11 00 00 00 ........ +08 00 00 00 01 00 00 00 ........ +70 01 00 00 00 00 00 00 p....... +77 01 00 00 00 00 00 00 w....... +01 01 01 80 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +76 03 00 00 00 00 00 00 v....... +76 03 00 00 00 00 00 00 v....... +01 02 01 80 01 00 00 00 ........ +0f 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1\Control AllocConfig " +01 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 01 00 ........ +03 00 00 00 01 01 11 00 ........ +70 01 00 00 00 00 00 00 p....... +08 00 00 00 01 01 11 00 ........ +76 03 00 00 00 00 00 00 v....... +01 00 00 00 02 01 01 00 ........ +0f 00 00 00 0f 00 00 00 ........" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 DeviceDesc "@mshdc.inf,%idechannel.devicedesc%;IDE Channel" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 LocationInformation "Channel 1" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 HardwareID "Intel-PIIX4 +Internal_IDE_Channel + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 CompatibleIDs "*PNP0600 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 Service "atapi" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 ParentIdPrefix "5&106af171&0" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 Driver "{4d36e96a-e325-11ce-bfc1-08002be10318}\0008" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 FriendlyName "ATA Channel 1" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 Class "hdc" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&2f42c713&0&1 Mfg "@mshdc.inf,%ms-drivers%;(Standard IDE ATA/ATAPI controllers)" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel 4&39ec5d8a&0&0 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 Device Parameters False +****** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters\Interrupt Management Affinity Policy False +******** 2015-09-22 02:43:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters\Interrupt Management\Affinity Policy DevicePriority 3 False +****** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters Target0 False +******* 2015-09-22 02:40:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters\Target0 DeviceDetectionTimeout 10 False +******* 2015-09-22 02:40:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters\Target0 DeviceType 1 False +******* 2015-09-22 02:40:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters\Target0 DeviceTimingModeSupported 16152 False +******* 2015-09-22 02:40:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters\Target0 DeviceTimingMode 8208 False +******* 2015-09-22 02:40:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters\Target0 ScsiDeviceType 0 False +****** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters MaxTargetId 1 False +****** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Device Parameters ScanCount 3 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 LogConf False +****** 2015-09-22 02:40:29.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\LogConf BasicConfigVector " +88 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +01 01 01 00 11 00 00 00 ........ +08 00 00 00 01 00 00 00 ........ +f0 01 00 00 00 00 00 00 ........ +f7 01 00 00 00 00 00 00 ........ +01 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +f6 03 00 00 00 00 00 00 ........ +f6 03 00 00 00 00 00 00 ........ +01 02 01 00 01 00 00 00 ........ +0e 00 00 00 0e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:29.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\LogConf BootConfig " +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +03 00 00 00 01 01 11 00 ........ +f0 01 00 00 00 00 00 00 ........ +08 00 00 00 01 01 11 00 ........ +f6 03 00 00 00 00 00 00 ........ +01 00 00 00 02 01 01 00 ........ +0e 00 00 00 0e 00 00 00 ........" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 Properties False +****** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +41 00 54 00 41 00 20 00 A.T.A... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 20 00 n.e.l..." False +****** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 4d 00 53 00 f.:.M.S. +5f 00 48 00 44 00 43 00 _.H.D.C. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 61 00 8.6.:.a. +74 00 61 00 70 00 69 00 t.a.p.i. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 32 00 33 00 31 00 8.2.3.1. +3a 00 69 00 6e 00 74 00 :.i.n.t. +65 00 72 00 6e 00 61 00 e.r.n.a. +6c 00 5f 00 69 00 64 00 l._.i.d. +65 00 5f 00 63 00 68 00 e._.c.h. +61 00 6e 00 6e 00 65 00 a.n.n.e." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 76 76 7a e0 f4 d0 01 .vvz...." False +******* 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 76 76 7a e0 f4 d0 01 .vvz...." False +****** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2." False +******* 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 44 00 45 00 20 00 I.D.E... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 00 00 n.e.l..." False +******* 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +61 00 74 00 61 00 70 00 a.t.a.p. +69 00 5f 00 49 00 6e 00 i._.I.n." False +******* 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +69 00 6e 00 74 00 65 00 i.n.t.e. +72 00 6e 00 61 00 6c 00 r.n.a.l. +5f 00 69 00 64 00 65 00 _.i.d.e. +5f 00 63 00 68 00 61 00 _.c.h.a. +6e 00 6e 00 65 00 6c 00 n.n.e.l." False +******* 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 02:43:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 41 00 74 00 61 00 ,.A.t.a. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-22 02:43:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 48 00 64 00 63 00 ,.H.d.c. +43 00 6f 00 49 00 6e 00 C.o.I.n. +73 00 74 00 61 00 6c 00 s.t.a.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-22 02:43:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 DeviceDesc "@mshdc.inf,%idechannel.devicedesc%;IDE Channel" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 LocationInformation "Channel 0" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 Capabilities 0 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 HardwareID "Intel-PIIX4 +Internal_IDE_Channel + +" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 CompatibleIDs "*PNP0600 + +" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 Service "atapi" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 ConfigFlags 0 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 ParentIdPrefix "5&2eba49&0" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 Driver "{4d36e96a-e325-11ce-bfc1-08002be10318}\0004" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 FriendlyName "ATA Channel 0" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 Class "hdc" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&0 Mfg "@mshdc.inf,%ms-drivers%;(Standard IDE ATA/ATAPI controllers)" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel 4&39ec5d8a&0&1 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 Device Parameters False +****** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters Interrupt Management False +******* 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters\Interrupt Management Affinity Policy False +******** 2015-09-22 02:43:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters\Interrupt Management\Affinity Policy DevicePriority 3 False +****** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters Target0 False +******* 2015-09-22 02:43:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters\Target0 DeviceDetectionTimeout 10 False +******* 2015-09-22 02:43:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters\Target0 DeviceType 2 False +******* 2015-09-22 02:43:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters\Target0 DeviceTimingModeSupported 16152 False +******* 2015-09-22 02:43:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters\Target0 DeviceTimingMode 8208 False +******* 2015-09-22 02:43:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters\Target0 ScsiDeviceType 5 False +****** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters MaxTargetId 1 False +****** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Device Parameters ScanCount 4 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 LogConf False +****** 2015-09-22 02:40:29.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\LogConf BasicConfigVector " +88 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 03 00 00 00 ........ +01 01 01 00 11 00 00 00 ........ +08 00 00 00 01 00 00 00 ........ +70 01 00 00 00 00 00 00 p....... +77 01 00 00 00 00 00 00 w....... +01 01 01 00 11 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +76 03 00 00 00 00 00 00 v....... +76 03 00 00 00 00 00 00 v....... +01 02 01 00 01 00 00 00 ........ +0f 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +****** 2015-09-22 02:40:29.000000 0x87a1c008 REG_RESOURCE_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\LogConf BootConfig " +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +03 00 00 00 01 01 11 00 ........ +70 01 00 00 00 00 00 00 p....... +08 00 00 00 01 01 11 00 ........ +76 03 00 00 00 00 00 00 v....... +01 00 00 00 02 01 01 00 ........ +0f 00 00 00 0f 00 00 00 ........" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 Properties False +****** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:42:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:42:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:42:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:42:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +41 00 54 00 41 00 20 00 A.T.A... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 20 00 n.e.l..." False +****** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 4d 00 53 00 f.:.M.S. +5f 00 48 00 44 00 43 00 _.H.D.C. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 61 00 8.6.:.a. +74 00 61 00 70 00 69 00 t.a.p.i. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 32 00 33 00 31 00 8.2.3.1. +3a 00 69 00 6e 00 74 00 :.i.n.t. +65 00 72 00 6e 00 61 00 e.r.n.a. +6c 00 5f 00 69 00 64 00 l._.i.d. +65 00 5f 00 63 00 68 00 e._.c.h. +61 00 6e 00 6e 00 65 00 a.n.n.e." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +30 1a ba 7b e0 f4 d0 01 0..{...." False +******* 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +30 1a ba 7b e0 f4 d0 01 0..{...." False +****** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 32 00 ..1.8.2." False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +49 00 44 00 45 00 20 00 I.D.E... +43 00 68 00 61 00 6e 00 C.h.a.n. +6e 00 65 00 6c 00 00 00 n.e.l..." False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 73 00 68 00 64 00 m.s.h.d. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +61 00 74 00 61 00 70 00 a.t.a.p. +69 00 5f 00 49 00 6e 00 i._.I.n." False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +69 00 6e 00 74 00 65 00 i.n.t.e. +72 00 6e 00 61 00 6c 00 r.n.a.l. +5f 00 69 00 64 00 65 00 _.i.d.e. +5f 00 63 00 68 00 61 00 _.c.h.a. +6e 00 6e 00 65 00 6c 00 n.n.e.l." False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 41 00 74 00 61 00 ,.A.t.a. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +70 00 72 00 6f 00 70 00 p.r.o.p. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 48 00 64 00 63 00 ,.H.d.c. +43 00 6f 00 49 00 6e 00 C.o.I.n. +73 00 74 00 61 00 6c 00 s.t.a.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +****** 2015-09-22 02:43:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties {f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} False +******* 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1\Properties\{f0e20f09-d97a-49a9-8046-bb6e22e6bb2e} 00000002 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 DeviceDesc "@mshdc.inf,%idechannel.devicedesc%;IDE Channel" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 LocationInformation "Channel 1" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 Capabilities 0 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 HardwareID "Intel-PIIX4 +Internal_IDE_Channel + +" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 CompatibleIDs "*PNP0600 + +" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 Service "atapi" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 ClassGUID "{4d36e96a-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 ConfigFlags 0 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 ParentIdPrefix "5&290fd3ab&0" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 Driver "{4d36e96a-e325-11ce-bfc1-08002be10318}\0005" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 FriendlyName "ATA Channel 1" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 Class "hdc" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\PCIIDE\IDEChannel\4&39ec5d8a&0&1 Mfg "@mshdc.inf,%ms-drivers%;(Standard IDE ATA/ATAPI controllers)" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum Root False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root *ISATAP False +**** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP 0000 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 Device Parameters False +****** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Device Parameters InstanceIndex 1 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 LogConf False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 Properties False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6e 00 65 00 74 00 74 00 n.e.t.t. +75 00 6e 00 2e 00 69 00 u.n...i. +6e 00 66 00 3a 00 4d 00 n.f.:.M. +69 00 63 00 72 00 6f 00 i.c.r.o. +73 00 6f 00 66 00 74 00 s.o.f.t. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 49 00 8.6.:.I. +53 00 41 00 54 00 41 00 S.A.T.A. +50 00 2e 00 6e 00 64 00 P...n.d. +69 00 3a 00 36 00 2e 00 i.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 30 00 2e 00 31 00 0.0...1. +36 00 33 00 38 00 35 00 6.3.8.5. +3a 00 2a 00 69 00 73 00 :.*.i.s. +61 00 74 00 61 00 70 00 a.t.a.p." False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 49 00 53 00 t...I.S. +41 00 54 00 41 00 50 00 A.T.A.P. +20 00 41 00 64 00 61 00 ..A.d.a. +70 00 74 00 65 00 72 00 p.t.e.r." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 74 00 n.e.t.t. +75 00 6e 00 2e 00 69 00 u.n...i." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +49 00 53 00 41 00 54 00 I.S.A.T. +41 00 50 00 2e 00 6e 00 A.P...n." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +2a 00 69 00 73 00 61 00 *.i.s.a. +74 00 61 00 70 00 00 00 t.a.p..." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000\Control ActiveService "tunnel" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 Class "Net" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 HardwareID "*ISATAP + +" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0009" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 Mfg "@nettun.inf,%msft%;Microsoft" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 Service "tunnel" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 DeviceDesc "@nettun.inf,%isatap.displayname%;Microsoft ISATAP Adapter" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 Capabilities 128 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\*ISATAP\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root ACPI_HAL False +**** 2009-07-14 04:33:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 Device Parameters False +****** 2009-07-14 04:33:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Device Parameters Interrupt Management False +******* 2009-07-14 04:33:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Device Parameters\Interrupt Management Affinity Policy False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 Properties False +****** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +68 00 61 00 6c 00 2e 00 h.a.l... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 41 00 43 00 50 00 :.A.C.P. +49 00 41 00 50 00 49 00 I.A.P.I. +43 00 5f 00 48 00 41 00 C._.H.A. +4c 00 3a 00 36 00 2e 00 L.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 30 00 2e 00 31 00 0.0...1. +36 00 33 00 38 00 35 00 6.3.8.5. +3a 00 61 00 63 00 70 00 :.a.c.p. +69 00 61 00 70 00 69 00 i.a.p.i." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +70 7b 69 90 99 f4 d0 01 p{i....." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +70 b5 f5 f5 3c 04 ca 01 p...<..." False +****** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +41 00 43 00 50 00 49 00 A.C.P.I. +20 00 78 00 38 00 36 00 ..x.8.6. +2d 00 62 00 61 00 73 00 -.b.a.s. +65 00 64 00 20 00 50 00 e.d...P." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +68 00 61 00 6c 00 2e 00 h.a.l... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +41 00 43 00 50 00 49 00 A.C.P.I. +41 00 50 00 49 00 43 00 A.P.I.C. +5f 00 48 00 41 00 4c 00 _.H.A.L." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +61 00 63 00 70 00 69 00 a.c.p.i. +61 00 70 00 69 00 63 00 a.p.i.c." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000c False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000c\00000000 Data " +48 00 41 00 4c 00 00 00 H.A.L..." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000\Control DeviceReported 1 True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 Legacy 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 DeviceReported 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 Service "\Driver\ACPI_HAL" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 HardwareID "acpiapic + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 CompatibleIDs "DETECTEDInternal\ACPI_HAL +DETECTED\ACPI_HAL + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 ClassGUID "{4d36e966-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 Driver "{4d36e966-e325-11ce-bfc1-08002be10318}\0000" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 Class "Computer" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 Mfg "@hal.inf,%gendev_mfg%;(Standard computers)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\ACPI_HAL\0000 DeviceDesc "@hal.inf,%acpiapic.devicedesc%;ACPI x86-based PC" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root blbdrive False +**** 2009-07-14 04:33:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive 0000 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 LogConf False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 Properties False +****** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +62 00 6c 00 62 00 64 00 b.l.b.d. +72 00 69 00 76 00 65 00 r.i.v.e. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 4d 00 53 00 46 00 :.M.S.F. +54 00 2e 00 4e 00 54 00 T...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +62 00 6c 00 62 00 64 00 b.l.b.d. +72 00 69 00 76 00 65 00 r.i.v.e. +5f 00 64 00 65 00 76 00 _.d.e.v. +69 00 63 00 65 00 3a 00 i.c.e.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3. +38 00 35 00 3a 00 72 00 8.5.:.r. +6f 00 6f 00 74 00 5c 00 o.o.t.\. +62 00 6c 00 62 00 64 00 b.l.b.d. +72 00 69 00 76 00 65 00 r.i.v.e." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 1d ea 90 99 f4 d0 01 ........" False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +50 44 63 f6 3c 04 ca 01 PDc.<..." False +****** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +46 00 69 00 6c 00 65 00 F.i.l.e. +20 00 61 00 73 00 20 00 ..a.s... +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 20 00 44 00 m.e...D. +72 00 69 00 76 00 65 00 r.i.v.e." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +62 00 6c 00 62 00 64 00 b.l.b.d. +72 00 69 00 76 00 65 00 r.i.v.e. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +62 00 6c 00 62 00 64 00 b.l.b.d. +72 00 69 00 76 00 65 00 r.i.v.e. +5f 00 64 00 65 00 76 00 _.d.e.v. +69 00 63 00 65 00 00 00 i.c.e..." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 62 00 6c 00 62 00 \.b.l.b. +64 00 72 00 69 00 76 00 d.r.i.v." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Control ActiveService "blbdrive" True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000\Control DeviceReported 1 True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 Legacy 0 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 DeviceReported 1 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 Service "blbdrive" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 HardwareID "ROOT\BLBDRIVE + +" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 CompatibleIDs "DETECTEDInternal\blbdrive +DETECTED\blbdrive + +" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 Capabilities 96 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0008" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 Class "System" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 Mfg "@blbdrive.inf,%msft%;Microsoft" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\blbdrive\0000 DeviceDesc "@blbdrive.inf,%blbdrive.devicedesc%;File as Volume Driver" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root COMPOSITEBUS False +**** 2009-07-14 04:37:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 Device Parameters False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 Properties False +****** 2009-07-14 04:38:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +63 00 6f 00 6d 00 70 00 c.o.m.p. +6f 00 73 00 69 00 74 00 o.s.i.t. +65 00 62 00 75 00 73 00 e.b.u.s. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 4d 00 69 00 63 00 :.M.i.c. +72 00 6f 00 73 00 6f 00 r.o.s.o. +66 00 74 00 2e 00 4e 00 f.t...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 43 00 6f 00 6d 00 :.C.o.m. +70 00 6f 00 73 00 69 00 p.o.s.i. +74 00 65 00 42 00 75 00 t.e.B.u. +73 00 5f 00 44 00 65 00 s._.D.e. +76 00 69 00 63 00 65 00 v.i.c.e. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 63 00 6f 00 6d 00 \.c.o.m. +70 00 6f 00 73 00 69 00 p.o.s.i. +74 00 65 00 62 00 75 00 t.e.b.u." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +80 f2 2c 91 99 f4 d0 01 ..,....." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +f0 98 2b f3 3c 04 ca 01 ..+.<..." False +****** 2009-07-14 04:38:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +43 00 6f 00 6d 00 70 00 C.o.m.p. +6f 00 73 00 69 00 74 00 o.s.i.t. +65 00 20 00 42 00 75 00 e...B.u. +73 00 20 00 45 00 6e 00 s...E.n. +75 00 6d 00 65 00 72 00 u.m.e.r. +61 00 74 00 6f 00 72 00 a.t.o.r." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +63 00 6f 00 6d 00 70 00 c.o.m.p. +6f 00 73 00 69 00 74 00 o.s.i.t. +65 00 62 00 75 00 73 00 e.b.u.s. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +43 00 6f 00 6d 00 70 00 C.o.m.p. +6f 00 73 00 69 00 74 00 o.s.i.t. +65 00 42 00 75 00 73 00 e.B.u.s. +5f 00 44 00 65 00 76 00 _.D.e.v. +69 00 63 00 65 00 00 00 i.c.e..." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 63 00 6f 00 6d 00 \.c.o.m. +70 00 6f 00 73 00 69 00 p.o.s.i. +74 00 65 00 62 00 75 00 t.e.b.u." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000\Control ActiveService "CompositeBus" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 HardwareID "ROOT\CompositeBus + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0004" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 DeviceCharacteristics 256 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 Mfg "@compositebus.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 Service "CompositeBus" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 DeviceDesc "@compositebus.inf,%compositebus.devicedesc%;Composite Bus Enumerator" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITEBUS\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root COMPOSITE_BATTERY False +**** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 Properties False +****** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +62 00 61 00 74 00 74 00 b.a.t.t. +65 00 72 00 79 00 2e 00 e.r.y... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 2e 00 4e 00 54 00 t...N.T. +78 00 38 00 36 00 3a 00 x.8.6.:. +43 00 4f 00 4d 00 50 00 C.O.M.P. +42 00 41 00 54 00 54 00 B.A.T.T. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 30 00 2e 00 31 00 0.0...1. +36 00 33 00 38 00 35 00 6.3.8.5. +3a 00 63 00 6f 00 6d 00 :.c.o.m. +70 00 6f 00 73 00 69 00 p.o.s.i. +74 00 65 00 5f 00 62 00 t.e._.b. +61 00 74 00 74 00 65 00 a.t.t.e." False +****** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-22 02:41:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:27.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:27.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 43 00 6f 00 t...C.o. +6d 00 70 00 6f 00 73 00 m.p.o.s. +69 00 74 00 65 00 20 00 i.t.e... +42 00 61 00 74 00 74 00 B.a.t.t. +65 00 72 00 79 00 00 00 e.r.y..." False +******* 2015-09-22 02:41:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +62 00 61 00 74 00 74 00 b.a.t.t. +65 00 72 00 79 00 2e 00 e.r.y... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:41:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +43 00 4f 00 4d 00 50 00 C.O.M.P. +42 00 41 00 54 00 54 00 B.A.T.T. +5f 00 49 00 6e 00 73 00 _.I.n.s." False +******* 2015-09-22 02:41:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:41:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +63 00 6f 00 6d 00 70 00 c.o.m.p. +6f 00 73 00 69 00 74 00 o.s.i.t. +65 00 5f 00 62 00 61 00 e._.b.a. +74 00 74 00 65 00 72 00 t.t.e.r." False +******* 2015-09-22 02:41:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000\Control ActiveService "Compbatt" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 ClassGUID "{72631e54-78a4-11d0-bcf7-00aa00b7b32a}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 Class "Battery" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 HardwareID "COMPOSITE_BATTERY + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 Driver "{72631e54-78a4-11d0-bcf7-00aa00b7b32a}\0001" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 Mfg "@battery.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 Service "Compbatt" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 DeviceDesc "@battery.inf,%*compbatt.devicedesc%;Microsoft Composite Battery" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\COMPOSITE_BATTERY\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_ADP94XX False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ADP94XX NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_ADPAHCI False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ADPAHCI NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_ADPU320 False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ADPU320 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_AFD False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD\0000\Control ActiveService "AFD" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD\0000 Service "AFD" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD\0000 DeviceDesc "@%systemroot%\system32\drivers\afd.sys,-1000" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AFD NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_AGP440 False +**** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440\0000\Control ActiveService "agp440" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440\0000 Service "agp440" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440\0000 DeviceDesc "Intel AGP Bus Filter" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440\0000 Capabilities 0 False +**** 2015-09-22 05:22:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AGP440 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_AIC78XX False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AIC78XX NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_ALIIDE False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ALIIDE NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_AMDIDE False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AMDIDE NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_AMDSATA False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AMDSATA NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_AMDSBS False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_AMDSBS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_ARC False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ARC NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_ARCSAS False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ARCSAS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_BEEP False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP\0000\Control ActiveService "Beep" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP\0000 Service "Beep" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP\0000 DeviceDesc "Beep" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BEEP NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_BOWSER False +**** 2015-09-21 18:15:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BOWSER 0000 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BOWSER\0000 Control True +****** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BOWSER\0000\Control ActiveService "bowser" True +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BOWSER\0000 Service "bowser" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BOWSER\0000 Legacy 1 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BOWSER\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BOWSER\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BOWSER\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BOWSER\0000 DeviceDesc "@%systemroot%\system32\browser.dll,-102" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_BOWSER NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_CDFS False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CDFS 0000 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CDFS\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CDFS\0000\Control ActiveService "cdfs" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CDFS\0000 Service "cdfs" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CDFS\0000 Legacy 1 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CDFS\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CDFS\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CDFS\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CDFS\0000 DeviceDesc "CD/DVD File System Reader" False +**** 2015-09-21 18:14:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CDFS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_CLFS False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS\0000\Control ActiveService "CLFS" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS\0000 Service "CLFS" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS\0000 DeviceDesc "@%SystemRoot%\system32\clfs.sys,-100" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CLFS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_CMDIDE False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CMDIDE NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_CNG False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG\0000\Control ActiveService "CNG" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG\0000 Service "CNG" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG\0000 DeviceDesc "CNG" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CNG NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_COMPBATT False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_COMPBATT NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_CSC False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC\0000\Control ActiveService "CSC" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC\0000 Service "CSC" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC\0000 ConfigFlags 32 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC\0000 DeviceDesc "@%systemroot%\system32\cscsvc.dll,-202" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_CSC NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_DFSC False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DFSC 0000 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DFSC\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DFSC\0000\Control ActiveService "DfsC" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DFSC\0000 Service "DfsC" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DFSC\0000 Legacy 1 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DFSC\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DFSC\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DFSC\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DFSC\0000 DeviceDesc "@%systemroot%\system32\drivers\dfsc.sys,-101" False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DFSC NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_DISCACHE False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE\0000\Control ActiveService "discache" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE\0000 Service "discache" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE\0000 ConfigFlags 32 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE\0000 DeviceDesc "@%systemroot%\system32\drivers\discache.sys,-102" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DISCACHE NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_DUMPIT False +**** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT 0000 False +***** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT\0000 Control True +****** 2021-11-30 22:05:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT\0000\Control *NewlyCreated* 0 True +****** 2021-11-30 22:05:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT\0000\Control ActiveService "DumpIt" True +***** 2021-11-30 22:05:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT\0000 Service "DumpIt" False +***** 2021-11-30 22:05:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT\0000 Legacy 1 False +***** 2021-11-30 22:05:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT\0000 DeviceDesc "DumpIt" False +**** 2021-11-30 22:05:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DUMPIT NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_DXGKRNL False +**** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL\0000\Control ActiveService "DXGKrnl" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL\0000 Service "DXGKrnl" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL\0000 DeviceDesc "LDDM Graphics Subsystem" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL\0000 Capabilities 0 False +**** 2021-11-26 14:20:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_DXGKRNL NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_ELXSTOR False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ELXSTOR NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_FASTFAT False +**** 2015-09-21 18:16:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FASTFAT 0000 False +***** 2015-09-21 14:45:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FASTFAT\0000 Service "fastfat" False +***** 2015-09-21 14:45:43.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FASTFAT\0000 Legacy 1 False +***** 2015-09-21 14:45:43.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FASTFAT\0000 ConfigFlags 0 False +***** 2015-09-21 14:45:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FASTFAT\0000 Class "LegacyDriver" False +***** 2015-09-21 14:45:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FASTFAT\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2015-09-21 14:45:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FASTFAT\0000 DeviceDesc "FAT12/16/32 File System Driver" False +**** 2015-09-21 18:16:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FASTFAT NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_FILEINFO False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FILEINFO 0000 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FILEINFO\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FILEINFO\0000\Control ActiveService "FileInfo" True +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FILEINFO\0000 Service "FileInfo" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FILEINFO\0000 Legacy 1 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FILEINFO\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FILEINFO\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FILEINFO\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FILEINFO\0000 DeviceDesc "@%SystemRoot%\system32\drivers\fileinfo.sys,-100" False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FILEINFO NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_FLTMGR False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FLTMGR 0000 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FLTMGR\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FLTMGR\0000\Control ActiveService "FltMgr" True +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FLTMGR\0000 Service "FltMgr" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FLTMGR\0000 Legacy 1 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FLTMGR\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FLTMGR\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FLTMGR\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FLTMGR\0000 DeviceDesc "@%SystemRoot%\system32\drivers\fltmgr.sys,-10001" False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FLTMGR NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_FS_REC False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FS_REC 0000 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FS_REC\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FS_REC\0000\Control ActiveService "Fs_Rec" True +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FS_REC\0000 Service "Fs_Rec" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FS_REC\0000 Legacy 1 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FS_REC\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FS_REC\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FS_REC\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FS_REC\0000 DeviceDesc "Fs_Rec" False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FS_REC NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_FVEVOL False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL\0000\Control ActiveService "fvevol" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL\0000 Service "fvevol" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL\0000 DeviceDesc "@%SystemRoot%\system32\drivers\fvevol.sys,-100" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_FVEVOL NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_HPSAMD False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HPSAMD NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_HTTP False +**** 2015-09-21 18:15:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP\0000 Control True +****** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP\0000\Control ActiveService "HTTP" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP\0000 Service "HTTP" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP\0000 DeviceDesc "@%SystemRoot%\system32\drivers\http.sys,-1" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP\0000 Capabilities 0 False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HTTP NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_HWPOLICY False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY\0000\Control ActiveService "hwpolicy" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY\0000 Service "hwpolicy" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY\0000 DeviceDesc "@%systemroot%\system32\drivers\hwpolicy.sys,-101" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_HWPOLICY NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_IASTORV False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_IASTORV NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_IIRSP False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_IIRSP NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_ISAPNP False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ISAPNP NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_KSECDD False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD\0000\Control ActiveService "KSecDD" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD\0000 Service "KSecDD" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD\0000 DeviceDesc "KSecDD" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECDD NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_KSECPKG False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG\0000\Control ActiveService "KSecPkg" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG\0000 Service "KSecPkg" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG\0000 DeviceDesc "KSecPkg" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_KSECPKG NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_LLTDIO False +**** 2009-07-14 04:53:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO\0000 Control True +****** 2021-11-30 22:05:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO\0000\Control ActiveService "lltdio" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO\0000 Service "lltdio" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO\0000 DeviceDesc "Link-Layer Topology Discovery Mapper I/O Driver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO\0000 Capabilities 0 False +**** 2009-07-14 04:53:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LLTDIO NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_LSI_FC False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LSI_FC NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_LSI_SAS False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LSI_SAS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_LSI_SAS2 False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LSI_SAS2 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_LSI_SCSI False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LSI_SCSI NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_LUAFV False +**** 2009-07-14 04:53:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LUAFV 0000 False +***** 2021-11-30 22:05:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LUAFV\0000 Control True +****** 2021-11-30 22:05:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LUAFV\0000\Control ActiveService "luafv" True +***** 2021-11-30 22:05:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LUAFV\0000 Service "luafv" False +***** 2021-11-30 22:05:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LUAFV\0000 Legacy 1 False +***** 2021-11-30 22:05:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LUAFV\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LUAFV\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LUAFV\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LUAFV\0000 DeviceDesc "@%systemroot%\system32\drivers\luafv.sys,-100" False +**** 2009-07-14 04:53:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_LUAFV NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MEGASAS False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MEGASAS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MEGASR False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MEGASR NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MOUNTMGR False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR\0000 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR\0000\Control ActiveService "mountmgr" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR\0000 Service "mountmgr" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR\0000 DeviceDesc "@%SystemRoot%\system32\drivers\mountmgr.sys,-100" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR\0000 Capabilities 0 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MOUNTMGR NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MPSDRV False +**** 2009-07-14 04:53:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV\0000 Control True +****** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV\0000\Control ActiveService "mpsdrv" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV\0000 Service "mpsdrv" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV\0000 DeviceDesc "@%SystemRoot%\system32\FirewallAPI.dll,-23092" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV\0000 Capabilities 0 False +**** 2009-07-14 04:53:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MPSDRV NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MRXSMB False +**** 2015-09-21 18:15:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB 0000 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB\0000 Control True +****** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB\0000\Control ActiveService "mrxsmb" True +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB\0000 Service "mrxsmb" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB\0000 Legacy 1 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB\0000 DeviceDesc "@%systemroot%\system32\wkssvc.dll,-1002" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MRXSMB10 False +**** 2015-09-21 18:15:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB10 0000 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB10\0000 Control True +****** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB10\0000\Control ActiveService "mrxsmb10" True +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB10\0000 Service "mrxsmb10" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB10\0000 Legacy 1 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB10\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB10\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB10\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB10\0000 DeviceDesc "@%systemroot%\system32\wkssvc.dll,-1004" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB10 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MRXSMB20 False +**** 2015-09-21 18:15:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB20 0000 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB20\0000 Control True +****** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB20\0000\Control ActiveService "mrxsmb20" True +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB20\0000 Service "mrxsmb20" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB20\0000 Legacy 1 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB20\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB20\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB20\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB20\0000 DeviceDesc "@%systemroot%\system32\wkssvc.dll,-1006" False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MRXSMB20 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MSAHCI False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSAHCI NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MSDSM False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSDSM NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MSFS False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSFS 0000 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSFS\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSFS\0000\Control ActiveService "Msfs" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSFS\0000 Service "Msfs" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSFS\0000 Legacy 1 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSFS\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSFS\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSFS\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSFS\0000 DeviceDesc "Msfs" False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSFS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MSISADRV False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV\0000 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV\0000\Control ActiveService "msisadrv" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV\0000 Service "msisadrv" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV\0000 DeviceDesc "msisadrv" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV\0000 Capabilities 0 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MSISADRV NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_MUP False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MUP 0000 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MUP\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MUP\0000\Control ActiveService "Mup" True +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MUP\0000 Service "Mup" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MUP\0000 Legacy 1 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MUP\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MUP\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MUP\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MUP\0000 DeviceDesc "@%systemroot%\system32\drivers\mup.sys,-101" False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_MUP NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NDIS False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS\0000\Control ActiveService "NDIS" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS\0000 Service "NDIS" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS\0000 DeviceDesc "@%SystemRoot%\system32\drivers\ndis.sys,-200" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDIS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NDISTAPI False +**** 2009-07-14 04:55:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDISTAPI NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NDPROXY False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY\0000\Control ActiveService "NDProxy" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY\0000 Service "NDProxy" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY\0000 ConfigFlags 32 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY\0000 DeviceDesc "NDProxy" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NDPROXY NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NETBIOS False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBIOS 0000 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBIOS\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBIOS\0000\Control ActiveService "NetBIOS" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBIOS\0000 Service "NetBIOS" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBIOS\0000 Legacy 1 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBIOS\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBIOS\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBIOS\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBIOS\0000 DeviceDesc "NetBIOS Interface" False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBIOS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NETBT False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT\0000\Control ActiveService "NetBT" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT\0000 Service "NetBT" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT\0000 DeviceDesc "@%SystemRoot%\system32\drivers\netbt.sys,-2" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NETBT NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NFRD960 False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NFRD960 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NPFS False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NPFS 0000 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NPFS\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NPFS\0000\Control ActiveService "Npfs" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NPFS\0000 Service "Npfs" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NPFS\0000 Legacy 1 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NPFS\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NPFS\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NPFS\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NPFS\0000 DeviceDesc "Npfs" False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NPFS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NSIPROXY False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY\0000\Control ActiveService "nsiproxy" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY\0000 Service "nsiproxy" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY\0000 DeviceDesc "@%SystemRoot%\system32\drivers\nsiproxy.sys,-2" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NSIPROXY NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NTFS False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NTFS 0000 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NTFS\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NTFS\0000\Control ActiveService "Ntfs" True +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NTFS\0000 Service "Ntfs" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NTFS\0000 Legacy 1 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NTFS\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NTFS\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NTFS\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NTFS\0000 DeviceDesc "Ntfs" False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NTFS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NULL False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL\0000\Control ActiveService "Null" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL\0000 Service "Null" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL\0000 DeviceDesc "Null" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NULL NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NVRAID False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NVRAID NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_NVSTOR False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_NVSTOR NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_PARVDM False +**** 2015-09-22 05:23:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PARVDM 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PARVDM\0000 Control True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PARVDM\0000 Service "Parvdm" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PARVDM\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PARVDM\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PARVDM\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PARVDM\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PARVDM\0000 DeviceDesc "Parvdm" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PARVDM\0000 Capabilities 0 False +**** 2015-09-22 05:23:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PARVDM NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_PCIIDE False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCIIDE NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_PCW False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW\0000\Control ActiveService "pcw" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW\0000 Service "pcw" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW\0000 DeviceDesc "Performance Counters for Windows Driver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PCW NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_PEAUTH False +**** 2009-07-14 04:53:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH\0000 Control True +****** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH\0000\Control ActiveService "PEAUTH" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH\0000 Service "PEAUTH" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH\0000 DeviceDesc "PEAUTH" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH\0000 Capabilities 0 False +**** 2009-07-14 04:53:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PEAUTH NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_PSCHED False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED\0000\Control ActiveService "Psched" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED\0000 Service "Psched" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED\0000 DeviceDesc "@%SystemRoot%\System32\drivers\pacer.sys,-101" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_PSCHED NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_QL2300 False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_QL2300 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_QL40XX False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_QL40XX NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_RDBSS False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDBSS 0000 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDBSS\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDBSS\0000\Control ActiveService "rdbss" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDBSS\0000 Service "rdbss" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDBSS\0000 Legacy 1 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDBSS\0000 ConfigFlags 32 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDBSS\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDBSS\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDBSS\0000 DeviceDesc "@%systemroot%\system32\wkssvc.dll,-1000" False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDBSS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_RDPCDD False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD\0000\Control ActiveService "RDPCDD" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD\0000 Service "RDPCDD" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD\0000 DeviceDesc "@%systemroot%\system32\DRIVERS\RDPCDD.sys,-100" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPCDD NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_RDPENCDD False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD\0000\Control ActiveService "RDPENCDD" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD\0000 Service "RDPENCDD" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD\0000 DeviceDesc "@%systemroot%\system32\drivers\RDPENCDD.sys,-101" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPENCDD NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_RDPREFMP False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP\0000\Control ActiveService "RDPREFMP" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP\0000 Service "RDPREFMP" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP\0000 DeviceDesc "@%systemroot%\system32\drivers\RdpRefMp.sys,-101" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RDPREFMP NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_RSPNDR False +**** 2009-07-14 04:53:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR\0000 Control True +****** 2021-11-30 22:05:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR\0000\Control ActiveService "rspndr" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR\0000 Service "rspndr" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR\0000 DeviceDesc "Link-Layer Topology Discovery Responder" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR\0000 Capabilities 0 False +**** 2009-07-14 04:53:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_RSPNDR NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_SBP2PORT False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SBP2PORT NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_SECDRV False +**** 2009-07-14 04:53:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SECDRV 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SECDRV\0000 Control True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SECDRV\0000 Service "secdrv" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SECDRV\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SECDRV\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SECDRV\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SECDRV\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SECDRV\0000 DeviceDesc "Security Driver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SECDRV\0000 Capabilities 0 False +**** 2009-07-14 04:53:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SECDRV NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_SISRAID2 False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SISRAID2 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_SISRAID4 False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SISRAID4 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_SPLDR False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR\0000\Control ActiveService "spldr" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR\0000 Service "spldr" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR\0000 DeviceDesc "Security Processor Loader Driver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SPLDR NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_SRV False +**** 2015-09-21 18:15:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV 0000 False +***** 2021-11-30 22:05:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV\0000 Control True +****** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV\0000\Control ActiveService "srv" True +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV\0000 Service "srv" False +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV\0000 Legacy 1 False +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV\0000 DeviceDesc "@%systemroot%\system32\srvsvc.dll,-102" False +**** 2015-09-21 18:15:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_SRV2 False +**** 2015-09-21 18:15:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV2 0000 False +***** 2021-11-30 22:05:08.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV2\0000 Control True +****** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV2\0000\Control ActiveService "srv2" True +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV2\0000 Service "srv2" False +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV2\0000 Legacy 1 False +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV2\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV2\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV2\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV2\0000 DeviceDesc "@%systemroot%\system32\srvsvc.dll,-104" False +**** 2015-09-21 18:15:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRV2 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_SRVNET False +**** 2015-09-21 18:15:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRVNET 0000 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRVNET\0000 Control True +****** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRVNET\0000\Control ActiveService "srvnet" True +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRVNET\0000 Service "srvnet" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRVNET\0000 Legacy 1 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRVNET\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRVNET\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRVNET\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRVNET\0000 DeviceDesc "srvnet" False +**** 2015-09-21 18:15:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_SRVNET NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_STEXSTOR False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STEXSTOR NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_STORFLT False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT\0000\Control ActiveService "storflt" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT\0000 Service "storflt" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT\0000 DeviceDesc "@%SystemRoot%\system32\vmstorfltres.dll,-1000" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORFLT NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_STORVSC False +**** 2015-09-22 02:40:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC\0000\Control ActiveService "storvsc" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC\0000 Service "storvsc" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC\0000 DeviceDesc "storvsc" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC\0000 Capabilities 0 False +**** 2015-09-22 02:40:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_STORVSC NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_TCPIP False +**** 2015-09-21 18:14:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP\0000\Control ActiveService "Tcpip" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP\0000 Service "Tcpip" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP\0000 DeviceDesc "@%SystemRoot%\system32\tcpipcfg.dll,-50003" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP\0000 Capabilities 0 False +**** 2015-09-21 18:14:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIP NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_TCPIPREG False +**** 2009-07-14 04:53:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG\0000 Control True +****** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG\0000\Control ActiveService "tcpipreg" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG\0000 Service "tcpipreg" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG\0000 DeviceDesc "TCP/IP Registry Compatibility" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG\0000 Capabilities 0 False +**** 2009-07-14 04:53:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TCPIPREG NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_TDX False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX\0000\Control ActiveService "tdx" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX\0000 Service "tdx" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX\0000 DeviceDesc "@%SystemRoot%\system32\tcpipcfg.dll,-50004" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_TDX NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_UDFS False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_UDFS 0000 False +***** 2015-09-23 02:41:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_UDFS\0000 Service "udfs" False +***** 2015-09-23 02:41:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_UDFS\0000 Legacy 1 False +***** 2015-09-23 02:41:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_UDFS\0000 ConfigFlags 32 False +***** 2015-09-23 02:41:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_UDFS\0000 Class "LegacyDriver" False +***** 2015-09-23 02:41:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_UDFS\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2015-09-23 02:41:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_UDFS\0000 DeviceDesc "udfs" False +**** 2015-09-21 18:14:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_UDFS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_VBOXSF False +**** 2015-09-22 05:44:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VBOXSF 0000 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VBOXSF\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VBOXSF\0000\Control ActiveService "VBoxSF" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VBOXSF\0000 Service "VBoxSF" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VBOXSF\0000 Legacy 1 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VBOXSF\0000 ConfigFlags 0 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VBOXSF\0000 Class "LegacyDriver" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VBOXSF\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VBOXSF\0000 DeviceDesc "VirtualBox Shared Folders" False +**** 2015-09-22 05:44:13.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VBOXSF NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_VGASAVE False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE\0000\Control ActiveService "VgaSave" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE\0000 Service "VgaSave" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE\0000 DeviceDesc "VgaSave" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VGASAVE NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_VIAIDE False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VIAIDE NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_VMBUS False +**** 2015-09-22 02:40:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS\0000 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS\0000\Control ActiveService "vmbus" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS\0000 Service "vmbus" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS\0000 DeviceDesc "@%SystemRoot%\system32\vmbusres.dll,-1000" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS\0000 Capabilities 0 False +**** 2015-09-22 02:40:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VMBUS NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_VOLMGRX False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX\0000 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX\0000\Control ActiveService "volmgrx" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX\0000 Service "volmgrx" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX\0000 DeviceDesc "@%SystemRoot%\system32\drivers\volmgrx.sys,-100" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX\0000 Capabilities 0 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLMGRX NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_VOLSNAP False +**** 2015-09-21 18:16:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP\0000 Control True +****** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP\0000\Control ActiveService "volsnap" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP\0000 Service "volsnap" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP\0000 DeviceDesc "Storage volumes" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP\0000 Capabilities 0 False +**** 2015-09-21 18:16:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VOLSNAP NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_VSMRAID False +**** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_VSMRAID NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_WANARPV6 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6\0000\Control ActiveService "Wanarpv6" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6\0000 Service "Wanarpv6" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6\0000 DeviceDesc "@%systemroot%\system32\rascfg.dll,-32012" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WANARPV6 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_WD False +**** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WD NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_WDF01000 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000\0000 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000\0000\Control ActiveService "Wdf01000" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000\0000 Service "Wdf01000" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000\0000 DeviceDesc "Kernel Mode Driver Frameworks service" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000\0000 Capabilities 0 False +**** 2015-09-21 18:14:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WDF01000 NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_WFPLWF False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF\0000\Control ActiveService "WfpLwf" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF\0000 Service "WfpLwf" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF\0000 ConfigFlags 1024 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF\0000 DeviceDesc "WFP Lightweight Filter" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF\0000 Capabilities 0 False +**** 2015-09-21 18:14:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WFPLWF NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root LEGACY_WUDFPF False +**** 2015-09-22 17:58:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WUDFPF 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WUDFPF\0000 Control True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WUDFPF\0000 Service "WudfPf" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WUDFPF\0000 Legacy 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WUDFPF\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WUDFPF\0000 Class "LegacyDriver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WUDFPF\0000 ClassGUID "{8ECC055D-047F-11D1-A537-0000F8753ED1}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WUDFPF\0000 DeviceDesc "@%SystemRoot%\system32\drivers\Wudfpf.sys,-1000" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WUDFPF\0000 Capabilities 0 False +**** 2015-09-22 17:58:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_WUDFPF NextInstance 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root mssmbios False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 Properties False +****** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 4d 00 53 00 53 00 :.M.S.S. +4d 00 42 00 49 00 4f 00 M.B.I.O. +53 00 5f 00 44 00 52 00 S._.D.R. +56 00 3a 00 36 00 2e 00 V.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 72 00 6f 00 6f 00 :.r.o.o. +74 00 5c 00 6d 00 73 00 t.\.m.s. +73 00 6d 00 62 00 69 00 s.m.b.i." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 e2 7a 77 99 f4 d0 01 ..zw...." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 e2 7a 77 99 f4 d0 01 ..zw...." False +****** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 53 00 79 00 t...S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +20 00 4d 00 61 00 6e 00 ..M.a.n. +61 00 67 00 65 00 6d 00 a.g.e.m. +65 00 6e 00 74 00 20 00 e.n.t... +42 00 49 00 4f 00 53 00 B.I.O.S. +20 00 44 00 72 00 69 00 ..D.r.i. +76 00 65 00 72 00 00 00 v.e.r..." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4d 00 53 00 53 00 4d 00 M.S.S.M. +42 00 49 00 4f 00 53 00 B.I.O.S. +5f 00 44 00 52 00 56 00 _.D.R.V." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 6d 00 73 00 73 00 \.m.s.s. +6d 00 62 00 69 00 6f 00 m.b.i.o." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000\Control ActiveService "mssmbios" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 HardwareID "ROOT\mssmbios + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 Legacy 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 DeviceReported 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 Service "mssmbios" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0005" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\mssmbios\0000 DeviceDesc "@machine.inf,%root\mssmbios.devicedesc%;Microsoft System Management BIOS Driver" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root MS_AGILEVPNMINIPORT False +**** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 Device Parameters False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Device Parameters InstanceIndex 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 Properties False +****** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +57 00 41 00 4e 00 20 00 W.A.N... +4d 00 69 00 6e 00 69 00 M.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t. +20 00 28 00 49 00 4b 00 ..(.I.K. +45 00 76 00 32 00 29 00 E.v.2.)." False +******* 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 61 00 n.e.t.a. +76 00 70 00 6e 00 61 00 v.p.n.a. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 64 00 69 00 2d 00 N.d.i.-. +4d 00 70 00 2d 00 41 00 M.p.-.A. +67 00 69 00 6c 00 65 00 g.i.l.e. +56 00 70 00 6e 00 00 00 V.p.n..." False +******* 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 73 00 5f 00 61 00 m.s._.a. +67 00 69 00 6c 00 65 00 g.i.l.e. +76 00 70 00 6e 00 6d 00 v.p.n.m. +69 00 6e 00 69 00 70 00 i.n.i.p. +6f 00 72 00 74 00 00 00 o.r.t..." False +******* 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000\Control ActiveService "RasAgileVpn" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 Class "Net" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 HardwareID "ms_agilevpnminiport + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0001" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 Mfg "@netavpna.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 Service "RasAgileVpn" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 DeviceDesc "@netavpna.inf,%mp-agilevpn-dispname%;WAN Miniport (IKEv2)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_AGILEVPNMINIPORT\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root MS_L2TPMINIPORT False +**** 2009-07-14 04:37:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 Device Parameters False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Device Parameters InstanceIndex 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 Properties False +****** 2009-07-14 04:38:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +e0 15 6f 8f 99 f4 d0 01 ..o....." False +******* 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 ce e9 f5 3c 04 ca 01 ....<..." False +****** 2009-07-14 04:38:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +57 00 41 00 4e 00 20 00 W.A.N... +4d 00 69 00 6e 00 69 00 M.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t. +20 00 28 00 4c 00 32 00 ..(.L.2. +54 00 50 00 29 00 00 00 T.P.)..." False +******* 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 72 00 n.e.t.r. +61 00 73 00 61 00 2e 00 a.s.a... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 64 00 69 00 2d 00 N.d.i.-. +4d 00 70 00 2d 00 4c 00 M.p.-.L. +32 00 74 00 70 00 00 00 2.t.p..." False +******* 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 73 00 5f 00 6c 00 m.s._.l. +32 00 74 00 70 00 6d 00 2.t.p.m. +69 00 6e 00 69 00 70 00 i.n.i.p. +6f 00 72 00 74 00 00 00 o.r.t..." False +******* 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000\Control ActiveService "Rasl2tp" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 Class "Net" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 HardwareID "ms_l2tpminiport + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0002" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 Mfg "@netrasa.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 Service "Rasl2tp" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 DeviceDesc "@netrasa.inf,%mp-l2tp-dispname%;WAN Miniport (L2TP)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_L2TPMINIPORT\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root MS_NDISWANBH False +**** 2009-07-14 04:37:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 Device Parameters False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Device Parameters InstanceIndex 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 Properties False +****** 2009-07-14 04:38:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +70 0f fe 8f 99 f4 d0 01 p......." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +50 8e 9e f8 3c 04 ca 01 P...<..." False +****** 2009-07-14 04:38:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +57 00 41 00 4e 00 20 00 W.A.N... +4d 00 69 00 6e 00 69 00 M.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t. +20 00 28 00 4e 00 65 00 ..(.N.e. +74 00 77 00 6f 00 72 00 t.w.o.r. +6b 00 20 00 4d 00 6f 00 k...M.o. +6e 00 69 00 74 00 6f 00 n.i.t.o." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 72 00 n.e.t.r. +61 00 73 00 61 00 2e 00 a.s.a... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 64 00 69 00 2d 00 N.d.i.-. +4d 00 70 00 2d 00 42 00 M.p.-.B." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 73 00 5f 00 6e 00 m.s._.n. +64 00 69 00 73 00 77 00 d.i.s.w. +61 00 6e 00 62 00 68 00 a.n.b.h." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000\Control ActiveService "NdisWan" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 Class "Net" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 HardwareID "ms_ndiswanbh + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0006" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 Mfg "@netrasa.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 Service "NdisWan" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 DeviceDesc "@netrasa.inf,%mp-bh-dispname%;WAN Miniport (Network Monitor)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANBH\0000 LowerFilters "NdisTapi + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root MS_NDISWANIP False +**** 2009-07-14 04:39:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 Device Parameters False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Device Parameters InstanceIndex 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 Properties False +****** 2015-09-21 18:15:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 86 51 90 99 f4 d0 01 ..Q....." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 86 51 90 99 f4 d0 01 ..Q....." False +****** 2015-09-21 18:15:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +57 00 41 00 4e 00 20 00 W.A.N... +4d 00 69 00 6e 00 69 00 M.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t. +20 00 28 00 49 00 50 00 ..(.I.P." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 72 00 n.e.t.r. +61 00 73 00 61 00 2e 00 a.s.a... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 64 00 69 00 2d 00 N.d.i.-. +4d 00 70 00 2d 00 49 00 M.p.-.I." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 73 00 5f 00 6e 00 m.s._.n. +64 00 69 00 73 00 77 00 d.i.s.w. +61 00 6e 00 69 00 70 00 a.n.i.p." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000\Control ActiveService "NdisWan" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 Class "Net" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 HardwareID "ms_ndiswanip + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0008" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 Mfg "@netrasa.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 Service "NdisWan" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 DeviceDesc "@netrasa.inf,%mp-ip-dispname%;WAN Miniport (IP)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIP\0000 LowerFilters "NdisTapi + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root MS_NDISWANIPV6 False +**** 2009-07-14 04:37:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 Device Parameters False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Device Parameters InstanceIndex 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 Properties False +****** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 cb bc 90 99 f4 d0 01 ........" False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 a2 1b f8 3c 04 ca 01 ....<..." False +****** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +57 00 41 00 4e 00 20 00 W.A.N... +4d 00 69 00 6e 00 69 00 M.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t. +20 00 28 00 49 00 50 00 ..(.I.P. +76 00 36 00 29 00 00 00 v.6.)..." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 72 00 n.e.t.r. +61 00 73 00 61 00 2e 00 a.s.a... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 64 00 69 00 2d 00 N.d.i.-. +4d 00 70 00 2d 00 49 00 M.p.-.I. +70 00 76 00 36 00 00 00 p.v.6..." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 73 00 5f 00 6e 00 m.s._.n. +64 00 69 00 73 00 77 00 d.i.s.w. +61 00 6e 00 69 00 70 00 a.n.i.p." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000\Control ActiveService "NdisWan" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 Class "Net" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 HardwareID "ms_ndiswanipv6 + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0005" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 Mfg "@netrasa.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 Service "NdisWan" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 DeviceDesc "@netrasa.inf,%mp-ipv6-dispname%;WAN Miniport (IPv6)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_NDISWANIPV6\0000 LowerFilters "NdisTapi + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root MS_PPPOEMINIPORT False +**** 2009-07-14 04:37:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 Device Parameters False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Device Parameters InstanceIndex 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 Properties False +****** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 24 85 91 99 f4 d0 01 .$......" False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +50 e9 80 f7 3c 04 ca 01 P...<..." False +****** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +57 00 41 00 4e 00 20 00 W.A.N... +4d 00 69 00 6e 00 69 00 M.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t. +20 00 28 00 50 00 50 00 ..(.P.P. +50 00 4f 00 45 00 29 00 P.O.E.)." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 72 00 n.e.t.r. +61 00 73 00 61 00 2e 00 a.s.a... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 64 00 69 00 2d 00 N.d.i.-. +4d 00 70 00 2d 00 50 00 M.p.-.P. +70 00 70 00 6f 00 65 00 p.p.o.e." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 73 00 5f 00 70 00 m.s._.p. +70 00 70 00 6f 00 65 00 p.p.o.e. +6d 00 69 00 6e 00 69 00 m.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000\Control ActiveService "RasPppoe" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 Class "Net" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 HardwareID "ms_pppoeminiport + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0004" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 Mfg "@netrasa.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 Service "RasPppoe" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 DeviceDesc "@netrasa.inf,%mp-pppoe-dispname%;WAN Miniport (PPPOE)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPPOEMINIPORT\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root MS_PPTPMINIPORT False +**** 2009-07-14 04:37:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 Device Parameters False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Device Parameters InstanceIndex 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 Properties False +****** 2009-07-14 04:38:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +00 89 c5 91 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:42.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:42.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:42.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 8c fb f6 3c 04 ca 01 ....<..." False +****** 2009-07-14 04:38:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +57 00 41 00 4e 00 20 00 W.A.N... +4d 00 69 00 6e 00 69 00 M.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t. +20 00 28 00 50 00 50 00 ..(.P.P. +54 00 50 00 29 00 00 00 T.P.)..." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 72 00 n.e.t.r. +61 00 73 00 61 00 2e 00 a.s.a... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 64 00 69 00 2d 00 N.d.i.-. +4d 00 70 00 2d 00 50 00 M.p.-.P. +70 00 74 00 70 00 00 00 p.t.p..." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 73 00 5f 00 70 00 m.s._.p. +70 00 74 00 70 00 6d 00 p.t.p.m. +69 00 6e 00 69 00 70 00 i.n.i.p. +6f 00 72 00 74 00 00 00 o.r.t..." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000\Control ActiveService "PptpMiniport" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 Class "Net" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 HardwareID "ms_pptpminiport + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0003" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 Mfg "@netrasa.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 Service "PptpMiniport" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 DeviceDesc "@netrasa.inf,%mp-pptp-dispname%;WAN Miniport (PPTP)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_PPTPMINIPORT\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root MS_SSTPMINIPORT False +**** 2009-07-14 04:37:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 Device Parameters False +****** 2009-07-14 04:37:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Device Parameters InstanceIndex 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 Properties False +****** 2009-07-14 04:38:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 6f 41 92 99 f4 d0 01 .oA....." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 7e cd f3 3c 04 ca 01 @~..<..." False +****** 2009-07-14 04:38:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +57 00 41 00 4e 00 20 00 W.A.N... +4d 00 69 00 6e 00 69 00 M.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t. +20 00 28 00 53 00 53 00 ..(.S.S. +54 00 50 00 29 00 00 00 T.P.)..." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 73 00 n.e.t.s. +73 00 74 00 70 00 61 00 s.t.p.a. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 64 00 69 00 2d 00 N.d.i.-. +4d 00 70 00 2d 00 53 00 M.p.-.S. +73 00 74 00 70 00 00 00 s.t.p..." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +6d 00 73 00 5f 00 73 00 m.s._.s. +73 00 74 00 70 00 6d 00 s.t.p.m. +69 00 6e 00 69 00 70 00 i.n.i.p. +6f 00 72 00 74 00 00 00 o.r.t..." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000\Control ActiveService "RasSstp" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 Class "Net" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 HardwareID "ms_sstpminiport + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0000" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 Mfg "@netsstpa.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 Service "RasSstp" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 DeviceDesc "@netsstpa.inf,%mp-sstp-dispname%;WAN Miniport (SSTP)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\MS_SSTPMINIPORT\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root RDPBUS False +**** 2015-09-21 18:16:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 Properties False +****** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +72 00 64 00 70 00 62 00 r.d.p.b. +75 00 73 00 2e 00 69 00 u.s...i. +6e 00 66 00 3a 00 47 00 n.f.:.G. +65 00 6e 00 65 00 72 00 e.n.e.r. +69 00 63 00 2e 00 4e 00 i.c...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 52 00 44 00 50 00 :.R.D.P. +42 00 55 00 53 00 3a 00 B.U.S.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3. +38 00 35 00 3a 00 72 00 8.5.:.r. +6f 00 6f 00 74 00 5c 00 o.o.t.\. +72 00 64 00 70 00 62 00 r.d.p.b." False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +10 65 3f 9f 99 f4 d0 01 .e?....." False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 65 3f 9f 99 f4 d0 01 .e?....." False +****** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +52 00 65 00 6d 00 6f 00 R.e.m.o. +74 00 65 00 20 00 44 00 t.e...D. +65 00 73 00 6b 00 74 00 e.s.k.t. +6f 00 70 00 20 00 44 00 o.p...D. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 20 00 52 00 65 00 e...R.e. +64 00 69 00 72 00 65 00 d.i.r.e. +63 00 74 00 6f 00 72 00 c.t.o.r. +20 00 42 00 75 00 73 00 ..B.u.s." False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +72 00 64 00 70 00 62 00 r.d.p.b. +75 00 73 00 2e 00 69 00 u.s...i." False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +52 00 44 00 50 00 42 00 R.D.P.B." False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 72 00 64 00 70 00 \.r.d.p. +62 00 75 00 73 00 00 00 b.u.s..." False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000\Control ActiveService "rdpbus" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 HardwareID "ROOT\RDPBUS + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0031" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 Mfg "@rdpbus.inf,%msft%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 Service "rdpbus" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 DeviceDesc "@rdpbus.inf,%rdpbus.devicedesc%;Remote Desktop Device Redirector Bus" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDPBUS\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root RDP_KBD False +**** 2009-07-14 04:34:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 Device Parameters False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 Properties False +****** 2009-07-14 04:38:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 52 00 44 00 50 00 :.R.D.P. +5f 00 4b 00 42 00 44 00 _.K.B.D. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 72 00 64 00 70 00 \.r.d.p. +5f 00 6b 00 62 00 64 00 _.k.b.d." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 ed 05 92 99 f4 d0 01 `......." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +10 0d 02 f2 3c 04 ca 01 ....<..." False +****** 2009-07-14 04:38:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +54 00 65 00 72 00 6d 00 T.e.r.m. +69 00 6e 00 61 00 6c 00 i.n.a.l. +20 00 53 00 65 00 72 00 ..S.e.r. +76 00 65 00 72 00 20 00 v.e.r... +4b 00 65 00 79 00 62 00 K.e.y.b. +6f 00 61 00 72 00 64 00 o.a.r.d. +20 00 44 00 72 00 69 00 ..D.r.i. +76 00 65 00 72 00 00 00 v.e.r..." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +52 00 44 00 50 00 5f 00 R.D.P._. +4b 00 42 00 44 00 00 00 K.B.D..." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 72 00 64 00 70 00 \.r.d.p. +5f 00 6b 00 62 00 64 00 _.k.b.d." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +******* 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000010 False +******** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010 00000000 False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Type "" False +********* 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Data " +6b 00 65 00 79 00 62 00 k.e.y.b. +6f 00 61 00 72 00 64 00 o.a.r.d. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000\Control ActiveService "kbdclass" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 HardwareID "ROOT\RDP_KBD + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0001" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 Service "TermDD" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 DeviceDesc "@machine.inf,%rdp_kbd.devicedesc%;Terminal Server Keyboard Driver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_KBD\0000 UpperFilters "kbdclass + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root RDP_MOU False +**** 2009-07-14 04:36:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 Device Parameters False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 Properties False +****** 2009-07-14 04:38:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 52 00 44 00 50 00 :.R.D.P. +5f 00 4d 00 4f 00 55 00 _.M.O.U. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 72 00 64 00 70 00 \.r.d.p. +5f 00 6d 00 6f 00 75 00 _.m.o.u." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +50 c1 6e 92 99 f4 d0 01 P.n....." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +d0 48 d8 f2 3c 04 ca 01 .H..<..." False +****** 2009-07-14 04:38:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +54 00 65 00 72 00 6d 00 T.e.r.m. +69 00 6e 00 61 00 6c 00 i.n.a.l. +20 00 53 00 65 00 72 00 ..S.e.r. +76 00 65 00 72 00 20 00 v.e.r... +4d 00 6f 00 75 00 73 00 M.o.u.s. +65 00 20 00 44 00 72 00 e...D.r. +69 00 76 00 65 00 72 00 i.v.e.r." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +52 00 44 00 50 00 5f 00 R.D.P._. +4d 00 4f 00 55 00 00 00 M.O.U..." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 72 00 64 00 70 00 \.r.d.p. +5f 00 6d 00 6f 00 75 00 _.m.o.u." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000010 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Data " +6d 00 73 00 6d 00 6f 00 m.s.m.o. +75 00 73 00 65 00 2e 00 u.s.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000\Control ActiveService "mouclass" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 HardwareID "ROOT\RDP_MOU + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0003" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 Service "TermDD" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 DeviceDesc "@machine.inf,%rdp_mou.devicedesc%;Terminal Server Mouse Driver" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\RDP_MOU\0000 UpperFilters "mouclass + +" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root SYSTEM False +**** 2009-07-14 04:36:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 Properties False +****** 2009-07-14 04:38:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 53 00 57 00 45 00 :.S.W.E. +4e 00 55 00 4d 00 3a 00 N.U.M.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 72 00 1.4.:.r. +6f 00 6f 00 74 00 5c 00 o.o.t.\. +73 00 77 00 65 00 6e 00 s.w.e.n." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +f0 57 97 92 99 f4 d0 01 .W......" False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +f0 9b 6f f2 3c 04 ca 01 ..o.<..." False +****** 2009-07-14 04:38:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +50 00 6c 00 75 00 67 00 P.l.u.g. +20 00 61 00 6e 00 64 00 ..a.n.d. +20 00 50 00 6c 00 61 00 ..P.l.a. +79 00 20 00 53 00 6f 00 y...S.o. +66 00 74 00 77 00 61 00 f.t.w.a. +72 00 65 00 20 00 44 00 r.e...D. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 20 00 45 00 6e 00 e...E.n. +75 00 6d 00 65 00 72 00 u.m.e.r. +61 00 74 00 6f 00 72 00 a.t.o.r." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +53 00 57 00 45 00 4e 00 S.W.E.N." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 73 00 77 00 65 00 \.s.w.e. +6e 00 75 00 6d 00 00 00 n.u.m..." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +73 00 74 00 72 00 65 00 s.t.r.e. +61 00 6d 00 63 00 69 00 a.m.c.i. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 53 00 77 00 45 00 ,.S.w.E. +6e 00 75 00 6d 00 43 00 n.u.m.C. +6f 00 49 00 6e 00 73 00 o.I.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +65 00 72 00 00 00 00 00 e.r....." False +******* 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000\Control ActiveService "swenum" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 HardwareID "root\swenum + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0002" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 Service "swenum" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 DeviceDesc "@machine.inf,%swenum.devicedesc%;Plug and Play Software Device Enumerator" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\SYSTEM\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root UMBUS False +**** 2009-07-14 04:37:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 Device Parameters False +****** 2009-07-14 04:38:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Device Parameters RootBus 1 False +****** 2009-07-14 04:38:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Device Parameters Identity "UMB" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 Properties False +****** 2009-07-14 04:38:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +75 00 6d 00 62 00 75 00 u.m.b.u. +73 00 2e 00 69 00 6e 00 s...i.n. +66 00 3a 00 4d 00 69 00 f.:.M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2e 00 o.f.t... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 55 00 6d 00 6.:.U.m. +42 00 75 00 73 00 52 00 B.u.s.R. +6f 00 6f 00 74 00 5f 00 o.o.t._. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 3a 00 36 00 c.e.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 72 00 6f 00 4.:.r.o. +6f 00 74 00 5c 00 75 00 o.t.\.u. +6d 00 62 00 75 00 73 00 m.b.u.s." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +30 0e 12 77 99 f4 d0 01 0..w...." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 1b 9e f1 3c 04 ca 01 ....<..." False +****** 2009-07-14 04:38:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +55 00 4d 00 42 00 75 00 U.M.B.u. +73 00 20 00 52 00 6f 00 s...R.o. +6f 00 74 00 20 00 42 00 o.t...B. +75 00 73 00 20 00 45 00 u.s...E. +6e 00 75 00 6d 00 65 00 n.u.m.e. +72 00 61 00 74 00 6f 00 r.a.t.o." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +75 00 6d 00 62 00 75 00 u.m.b.u. +73 00 2e 00 69 00 6e 00 s...i.n." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +55 00 6d 00 42 00 75 00 U.m.B.u. +73 00 52 00 6f 00 6f 00 s.R.o.o. +74 00 5f 00 44 00 65 00 t._.D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 75 00 6d 00 62 00 \.u.m.b." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000011 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000011 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000011\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000011\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000\Control ActiveService "umbus" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 HardwareID "root\umbus + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0000" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 DeviceCharacteristics 256 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 38 01 ......8. +08 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 03 28 00 ......(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +74 4c 65 95 6e 55 9b 05 tLe.nU.. +b2 97 1f 63 40 6d 04 ac ...c@m.. +62 d1 bd f9 00 03 28 00 b.....(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +fa c1 14 78 cd fa bf 62 ...x...b +d8 e9 53 e5 3f ce c5 36 ..S.?..6 +58 1d 2f 93 00 03 28 00 X./...(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +67 fb c0 06 6e 62 f4 80 g...nb.. +1f a0 1f a6 11 7c 33 0d .....|3. +56 8d 78 0c 00 03 28 00 V.x...(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +1f 22 83 eb e8 93 a1 63 .".....c +cf 16 6b 54 2b 4c 4e e0 ..kT+LN. +ca a3 46 ea 00 03 28 00 ..F...(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +55 90 e9 40 4a 6d bc a5 U..@Jm.. +2e 90 6c ac 07 00 59 33 ..l...Y3 +3c 25 82 22 00 03 28 00 <%."..(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +55 24 e2 88 59 aa be 30 U$..Y..0 +57 79 25 76 c8 88 08 c9 Wy%v.... +ce 18 10 7e 00 03 28 00 ...~..(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +66 34 96 1a b9 aa f1 5c f4.....\ +19 30 12 f8 95 ce 48 74 .0....Ht" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 Mfg "@umbus.inf,%ms%;Microsoft" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 Service "umbus" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 DeviceDesc "@umbus.inf,%umbusroot.devicedesc%;UMBus Root Bus Enumerator" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\UMBUS\0000 ParentIdPrefix "1&841921d&0" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root vdrvroot False +**** 2015-09-21 18:14:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 Device Parameters False +****** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Device Parameters VirtualDriveSupport False +******* 2015-09-21 18:15:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Device Parameters\VirtualDriveSupport VHD 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 Properties False +****** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 56 00 44 00 52 00 :.V.D.R. +56 00 52 00 4f 00 4f 00 V.R.O.O. +54 00 3a 00 36 00 2e 00 T.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 72 00 6f 00 6f 00 :.r.o.o. +74 00 5c 00 76 00 64 00 t.\.v.d. +72 00 76 00 72 00 6f 00 r.v.r.o." False +******* 2015-09-21 18:15:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 f6 d7 77 99 f4 d0 01 @..w...." False +******* 2015-09-21 18:15:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:15:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:15:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:15:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 f6 d7 77 99 f4 d0 01 @..w...." False +****** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 56 00 69 00 t...V.i. +72 00 74 00 75 00 61 00 r.t.u.a. +6c 00 20 00 44 00 72 00 l...D.r. +69 00 76 00 65 00 20 00 i.v.e... +45 00 6e 00 75 00 6d 00 E.n.u.m. +65 00 72 00 61 00 74 00 e.r.a.t. +6f 00 72 00 20 00 44 00 o.r...D. +72 00 69 00 76 00 65 00 r.i.v.e." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 44 00 52 00 56 00 V.D.R.V. +52 00 4f 00 4f 00 54 00 R.O.O.T." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 76 00 64 00 72 00 \.v.d.r. +76 00 72 00 6f 00 6f 00 v.r.o.o." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000\Control ActiveService "vdrvroot" True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 HardwareID "ROOT\vdrvroot + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 Legacy 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 DeviceReported 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 Service "vdrvroot" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 Capabilities 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0006" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\vdrvroot\0000 DeviceDesc "@machine.inf,%vdrvroot.devicedesc%;Microsoft Virtual Drive Enumerator Driver" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root volmgr False +**** 2009-07-14 04:33:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr 0000 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 LogConf False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 Properties False +****** 2009-07-14 04:38:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:15:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 45 00 4e 00 44 00 G.E.N.D. +45 00 56 00 5f 00 53 00 E.V._.S. +59 00 53 00 2e 00 4e 00 Y.S...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 56 00 6f 00 6c 00 :.V.o.l. +6d 00 67 00 72 00 3a 00 m.g.r.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 72 00 1.4.:.r. +6f 00 6f 00 74 00 5c 00 o.o.t.\. +76 00 6f 00 6c 00 6d 00 v.o.l.m." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +30 f5 ad 76 99 f4 d0 01 0..v...." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:38:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:38:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:38:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 5a 4a f5 3c 04 ca 01 @ZJ.<..." False +****** 2009-07-14 04:38:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:15:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:15:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:15:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 20 00 4d 00 m.e...M. +61 00 6e 00 61 00 67 00 a.n.a.g." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:15:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:15:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:15:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6d 00 61 00 63 00 68 00 m.a.c.h. +69 00 6e 00 65 00 2e 00 i.n.e... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:15:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:15:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:15:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 6f 00 6c 00 6d 00 V.o.l.m." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:15:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:15:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:15:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +72 00 6f 00 6f 00 74 00 r.o.o.t. +5c 00 76 00 6f 00 6c 00 \.v.o.l. +6d 00 67 00 72 00 00 00 m.g.r..." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:15:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:15:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:15:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:15:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:15:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:15:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:15:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 Control True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Control ActiveService "volmgr" True +****** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000\Control DeviceReported 1 True +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 ConfigFlags 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 Legacy 0 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 DeviceReported 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 Service "volmgr" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 NoResourceAtInitTime 1 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 HardwareID "ROOT\VOLMGR + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 CompatibleIDs "DETECTEDInternal\volmgr +DETECTED\volmgr + +" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 ContainerID "{00000000-0000-0000-FFFF-FFFFFFFFFFFF}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 Capabilities 48 False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0007" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 Class "System" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 Mfg "@machine.inf,%gendev_mfg%;(Standard system devices)" False +***** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\Root\volmgr\0000 DeviceDesc "@machine.inf,%volmgr.devicedesc%;Volume Manager" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum SCSI False +*** 2009-07-14 04:33:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Disk&Ven_Dell&Prod_VIRTUAL_DISK False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum STORAGE False +*** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE Volume False +**** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume {4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 Device Parameters False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 LogConf False +***** 2015-09-22 02:44:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 Properties False +****** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 2e 00 69 00 m.e...i. +6e 00 66 00 3a 00 4d 00 n.f.:.M. +53 00 46 00 54 00 2e 00 S.F.T... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 76 00 6f 00 6.:.v.o. +6c 00 75 00 6d 00 65 00 l.u.m.e. +5f 00 69 00 6e 00 73 00 _.i.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 a0 93 2f e0 f4 d0 01 @../...." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 a0 93 2f e0 f4 d0 01 @../...." False +****** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +76 00 6f 00 6c 00 75 00 v.o.l.u." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 2e 00 69 00 m.e...i." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 5f 00 69 00 m.e._.i. +6e 00 73 00 74 00 61 00 n.s.t.a." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 78 00 ..N.T.x." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:41:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 Capabilities 176 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 HardwareID "STORAGE\Volume + +" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 ContainerID "{00000000-0000-0000-0000-000000000000}" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 Service "volsnap" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 ClassGUID "{71a27cdd-812a-11d0-bec7-08002be2092f}" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 ConfigFlags 0 False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 Driver "{71a27cdd-812a-11d0-bec7-08002be2092f}\0001" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 Class "Volume" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 Mfg "@volume.inf,%msft%;Microsoft" False +***** 2015-09-22 02:44:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{4abc5ab4-60d3-11e5-aaf3-806e6f6e6963}#0000000000100000 DeviceDesc "@volume.inf,%storage\volume.devicedesc%;Generic volume" False +**** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume {a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 Device Parameters False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 LogConf False +***** 2015-09-21 15:17:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 Properties False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 2e 00 69 00 m.e...i. +6e 00 66 00 3a 00 4d 00 n.f.:.M. +53 00 46 00 54 00 2e 00 S.F.T... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 76 00 6f 00 6.:.v.o. +6c 00 75 00 6d 00 65 00 l.u.m.e. +5f 00 69 00 6e 00 73 00 _.i.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 b4 ac 92 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 b4 ac 92 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +76 00 6f 00 6c 00 75 00 v.o.l.u." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 2e 00 69 00 m.e...i." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 5f 00 69 00 m.e._.i. +6e 00 73 00 74 00 61 00 n.s.t.a." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 78 00 ..N.T.x." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 Capabilities 176 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 HardwareID "STORAGE\Volume + +" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 ContainerID "{00000000-0000-0000-0000-000000000000}" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 Service "volsnap" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 ClassGUID "{71a27cdd-812a-11d0-bec7-08002be2092f}" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 ConfigFlags 0 False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 Driver "{71a27cdd-812a-11d0-bec7-08002be2092f}\0000" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 Class "Volume" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 Mfg "@volume.inf,%msft%;Microsoft" False +***** 2015-09-21 15:17:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{a5b8a97e-608c-11e5-a266-806e6f6e6963}#0000000000100000 DeviceDesc "@volume.inf,%storage\volume.devicedesc%;Generic volume" False +**** 2015-09-22 05:22:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume {ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 Device Parameters False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 LogConf False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 Properties False +****** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 2e 00 69 00 m.e...i. +6e 00 66 00 3a 00 4d 00 n.f.:.M. +53 00 46 00 54 00 2e 00 S.F.T... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 76 00 6f 00 6.:.v.o. +6c 00 75 00 6d 00 65 00 l.u.m.e. +5f 00 69 00 6e 00 73 00 _.i.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +d0 ae 7a b6 f6 f4 d0 01 ..z....." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +d0 ae 7a b6 f6 f4 d0 01 ..z....." False +****** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +76 00 6f 00 6c 00 75 00 v.o.l.u." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 2e 00 69 00 m.e...i." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 5f 00 69 00 m.e._.i. +6e 00 73 00 74 00 61 00 n.s.t.a." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 78 00 ..N.T.x." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:45.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 Control True +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 Capabilities 176 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 HardwareID "STORAGE\Volume + +" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 ContainerID "{00000000-0000-0000-0000-000000000000}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 Service "volsnap" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 ClassGUID "{71a27cdd-812a-11d0-bec7-08002be2092f}" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 ConfigFlags 0 False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 Driver "{71a27cdd-812a-11d0-bec7-08002be2092f}\0002" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 Class "Volume" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 Mfg "@volume.inf,%msft%;Microsoft" False +***** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000 DeviceDesc "@volume.inf,%storage\volume.devicedesc%;Generic volume" False +*** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE VolumeSnapshot False +**** 2015-09-21 10:14:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot HarddiskVolumeSnapshot1 False +***** 2015-09-22 05:51:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 LogConf False +***** 2015-09-22 05:51:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 Properties False +****** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +76 00 6f 00 6c 00 73 00 v.o.l.s. +6e 00 61 00 70 00 2e 00 n.a.p... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 46 00 54 00 M.S.F.T. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 76 00 8.6.:.v. +6f 00 6c 00 75 00 6d 00 o.l.u.m. +65 00 5f 00 73 00 6e 00 e._.s.n. +61 00 70 00 73 00 68 00 a.p.s.h. +6f 00 74 00 5f 00 69 00 o.t._.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 30 00 2e 00 6.0.0... +31 00 36 00 33 00 38 00 1.6.3.8. +35 00 3a 00 73 00 74 00 5.:.s.t. +6f 00 72 00 61 00 67 00 o.r.a.g. +65 00 5c 00 76 00 6f 00 e.\.v.o. +6c 00 75 00 6d 00 65 00 l.u.m.e. +73 00 6e 00 61 00 70 00 s.n.a.p. +73 00 68 00 6f 00 74 00 s.h.o.t." False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +70 a0 1a a8 51 f4 d0 01 p...Q..." False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +70 a0 1a a8 51 f4 d0 01 p...Q..." False +****** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 20 00 73 00 m.e...s. +68 00 61 00 64 00 6f 00 h.a.d.o. +77 00 20 00 63 00 6f 00 w...c.o." False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +76 00 6f 00 6c 00 73 00 v.o.l.s. +6e 00 61 00 70 00 2e 00 n.a.p... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 5f 00 73 00 m.e._.s. +6e 00 61 00 70 00 73 00 n.a.p.s. +68 00 6f 00 74 00 5f 00 h.o.t._. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 00 00 a.l.l..." False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 78 00 ..N.T.x." False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 73 00 6e 00 m.e.s.n. +61 00 70 00 73 00 68 00 a.p.s.h." False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 09:41:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 09:41:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 Capabilities 240 False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 ConfigFlags 0 False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 HardwareID "STORAGE\VolumeSnapshot + +" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 ContainerID "{00000000-0000-0000-0000-000000000000}" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 ClassGUID "{533c5b84-ec70-11d2-9505-00c04f79deaf}" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 Driver "{533c5b84-ec70-11d2-9505-00c04f79deaf}\0000" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 Class "VolumeSnapshot" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 Mfg "@volsnap.inf,%msft%;Microsoft" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot1 DeviceDesc "@volsnap.inf,%storage\volumesnapshot.devicedesc%;Generic volume shadow copy" False +**** 2015-09-21 10:14:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot HarddiskVolumeSnapshot2 False +***** 2015-09-22 05:51:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 LogConf False +***** 2015-09-22 05:51:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 Properties False +****** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +76 00 6f 00 6c 00 73 00 v.o.l.s. +6e 00 61 00 70 00 2e 00 n.a.p... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 46 00 54 00 M.S.F.T. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 76 00 8.6.:.v. +6f 00 6c 00 75 00 6d 00 o.l.u.m. +65 00 5f 00 73 00 6e 00 e._.s.n. +61 00 70 00 73 00 68 00 a.p.s.h. +6f 00 74 00 5f 00 69 00 o.t._.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 30 00 2e 00 6.0.0... +31 00 36 00 33 00 38 00 1.6.3.8. +35 00 3a 00 73 00 74 00 5.:.s.t. +6f 00 72 00 61 00 67 00 o.r.a.g. +65 00 5c 00 76 00 6f 00 e.\.v.o. +6c 00 75 00 6d 00 65 00 l.u.m.e. +73 00 6e 00 61 00 70 00 s.n.a.p. +73 00 68 00 6f 00 74 00 s.h.o.t." False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +00 82 c1 6f 53 f4 d0 01 ...oS..." False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +00 82 c1 6f 53 f4 d0 01 ...oS..." False +****** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 20 00 73 00 m.e...s. +68 00 61 00 64 00 6f 00 h.a.d.o. +77 00 20 00 63 00 6f 00 w...c.o." False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +76 00 6f 00 6c 00 73 00 v.o.l.s. +6e 00 61 00 70 00 2e 00 n.a.p... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 5f 00 73 00 m.e._.s. +6e 00 61 00 70 00 73 00 n.a.p.s. +68 00 6f 00 74 00 5f 00 h.o.t._. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 00 00 a.l.l..." False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 78 00 ..N.T.x." False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 73 00 6e 00 m.e.s.n. +61 00 70 00 73 00 68 00 a.p.s.h." False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 09:53:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 09:53:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 Capabilities 240 False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 ConfigFlags 0 False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 HardwareID "STORAGE\VolumeSnapshot + +" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 ContainerID "{00000000-0000-0000-0000-000000000000}" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 ClassGUID "{533c5b84-ec70-11d2-9505-00c04f79deaf}" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 Driver "{533c5b84-ec70-11d2-9505-00c04f79deaf}\0001" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 Class "VolumeSnapshot" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 Mfg "@volsnap.inf,%msft%;Microsoft" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot2 DeviceDesc "@volsnap.inf,%storage\volumesnapshot.devicedesc%;Generic volume shadow copy" False +**** 2015-09-21 10:14:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot HarddiskVolumeSnapshot3 False +***** 2015-09-22 05:51:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 LogConf False +***** 2015-09-22 05:51:05.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 Properties False +****** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +76 00 6f 00 6c 00 73 00 v.o.l.s. +6e 00 61 00 70 00 2e 00 n.a.p... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 46 00 54 00 M.S.F.T. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 76 00 8.6.:.v. +6f 00 6c 00 75 00 6d 00 o.l.u.m. +65 00 5f 00 73 00 6e 00 e._.s.n. +61 00 70 00 73 00 68 00 a.p.s.h. +6f 00 74 00 5f 00 69 00 o.t._.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 30 00 2e 00 6.0.0... +31 00 36 00 33 00 38 00 1.6.3.8. +35 00 3a 00 73 00 74 00 5.:.s.t. +6f 00 72 00 61 00 67 00 o.r.a.g. +65 00 5c 00 76 00 6f 00 e.\.v.o. +6c 00 75 00 6d 00 65 00 l.u.m.e. +73 00 6e 00 61 00 70 00 s.n.a.p. +73 00 68 00 6f 00 74 00 s.h.o.t." False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +d0 94 30 b4 53 f4 d0 01 ..0.S..." False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +d0 94 30 b4 53 f4 d0 01 ..0.S..." False +****** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 20 00 73 00 m.e...s. +68 00 61 00 64 00 6f 00 h.a.d.o. +77 00 20 00 63 00 6f 00 w...c.o." False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +76 00 6f 00 6c 00 73 00 v.o.l.s. +6e 00 61 00 70 00 2e 00 n.a.p... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 5f 00 73 00 m.e._.s. +6e 00 61 00 70 00 73 00 n.a.p.s. +68 00 6f 00 74 00 5f 00 h.o.t._. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 00 00 a.l.l..." False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 78 00 ..N.T.x." False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 73 00 6e 00 m.e.s.n. +61 00 70 00 73 00 68 00 a.p.s.h." False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 09:55:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 09:55:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 Capabilities 240 False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 ConfigFlags 0 False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 HardwareID "STORAGE\VolumeSnapshot + +" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 ContainerID "{00000000-0000-0000-0000-000000000000}" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 ClassGUID "{533c5b84-ec70-11d2-9505-00c04f79deaf}" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 Driver "{533c5b84-ec70-11d2-9505-00c04f79deaf}\0002" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 Class "VolumeSnapshot" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 Mfg "@volsnap.inf,%msft%;Microsoft" False +***** 2015-09-22 05:51:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot3 DeviceDesc "@volsnap.inf,%storage\volumesnapshot.devicedesc%;Generic volume shadow copy" False +**** 2015-09-21 10:14:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot HarddiskVolumeSnapshot4 False +***** 2015-09-21 14:55:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 LogConf False +***** 2015-09-21 14:55:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 Properties False +****** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +76 00 6f 00 6c 00 73 00 v.o.l.s. +6e 00 61 00 70 00 2e 00 n.a.p... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 46 00 54 00 M.S.F.T. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 76 00 8.6.:.v. +6f 00 6c 00 75 00 6d 00 o.l.u.m. +65 00 5f 00 73 00 6e 00 e._.s.n. +61 00 70 00 73 00 68 00 a.p.s.h. +6f 00 74 00 5f 00 69 00 o.t._.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 30 00 2e 00 6.0.0... +31 00 36 00 33 00 38 00 1.6.3.8. +35 00 3a 00 73 00 74 00 5.:.s.t. +6f 00 72 00 61 00 67 00 o.r.a.g. +65 00 5c 00 76 00 6f 00 e.\.v.o. +6c 00 75 00 6d 00 65 00 l.u.m.e. +73 00 6e 00 61 00 70 00 s.n.a.p. +73 00 68 00 6f 00 74 00 s.h.o.t." False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 0a ee 46 54 f4 d0 01 ...FT..." False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 0a ee 46 54 f4 d0 01 ...FT..." False +****** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 20 00 73 00 m.e...s. +68 00 61 00 64 00 6f 00 h.a.d.o. +77 00 20 00 63 00 6f 00 w...c.o." False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +76 00 6f 00 6c 00 73 00 v.o.l.s. +6e 00 61 00 70 00 2e 00 n.a.p... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 5f 00 73 00 m.e._.s. +6e 00 61 00 70 00 73 00 n.a.p.s. +68 00 6f 00 74 00 5f 00 h.o.t._. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 00 00 a.l.l..." False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 78 00 ..N.T.x." False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 73 00 6e 00 m.e.s.n. +61 00 70 00 73 00 68 00 a.p.s.h." False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 09:59:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 09:59:59.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 14:55:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 Capabilities 240 False +***** 2015-09-21 14:55:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 ConfigFlags 0 False +***** 2015-09-21 14:55:37.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 HardwareID "STORAGE\VolumeSnapshot + +" False +***** 2015-09-21 14:55:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 ContainerID "{00000000-0000-0000-0000-000000000000}" False +***** 2015-09-21 14:55:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 ClassGUID "{533c5b84-ec70-11d2-9505-00c04f79deaf}" False +***** 2015-09-21 14:55:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 Driver "{533c5b84-ec70-11d2-9505-00c04f79deaf}\0003" False +***** 2015-09-21 14:55:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 Class "VolumeSnapshot" False +***** 2015-09-21 14:55:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 Mfg "@volsnap.inf,%msft%;Microsoft" False +***** 2015-09-21 14:55:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot4 DeviceDesc "@volsnap.inf,%storage\volumesnapshot.devicedesc%;Generic volume shadow copy" False +**** 2015-09-21 10:14:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot HarddiskVolumeSnapshot5 False +***** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 LogConf False +***** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 Properties False +****** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +76 00 6f 00 6c 00 73 00 v.o.l.s. +6e 00 61 00 70 00 2e 00 n.a.p... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 46 00 54 00 M.S.F.T. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 76 00 8.6.:.v. +6f 00 6c 00 75 00 6d 00 o.l.u.m. +65 00 5f 00 73 00 6e 00 e._.s.n. +61 00 70 00 73 00 68 00 a.p.s.h. +6f 00 74 00 5f 00 69 00 o.t._.i. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 3a 00 36 00 l.l.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 30 00 2e 00 6.0.0... +31 00 36 00 33 00 38 00 1.6.3.8. +35 00 3a 00 73 00 74 00 5.:.s.t. +6f 00 72 00 61 00 67 00 o.r.a.g. +65 00 5c 00 76 00 6f 00 e.\.v.o. +6c 00 75 00 6d 00 65 00 l.u.m.e. +73 00 6e 00 61 00 70 00 s.n.a.p. +73 00 68 00 6f 00 74 00 s.h.o.t." False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +80 e7 0c 46 56 f4 d0 01 ...FV..." False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +80 e7 0c 46 56 f4 d0 01 ...FV..." False +****** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 20 00 73 00 m.e...s. +68 00 61 00 64 00 6f 00 h.a.d.o. +77 00 20 00 63 00 6f 00 w...c.o." False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +76 00 6f 00 6c 00 73 00 v.o.l.s. +6e 00 61 00 70 00 2e 00 n.a.p... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 5f 00 73 00 m.e._.s. +6e 00 61 00 70 00 73 00 n.a.p.s. +68 00 6f 00 74 00 5f 00 h.o.t._. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 00 00 a.l.l..." False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 78 00 ..N.T.x." False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +61 00 67 00 65 00 5c 00 a.g.e.\. +76 00 6f 00 6c 00 75 00 v.o.l.u. +6d 00 65 00 73 00 6e 00 m.e.s.n. +61 00 70 00 73 00 68 00 a.p.s.h." False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 10:14:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 10:14:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 Capabilities 240 False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 ConfigFlags 0 False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 HardwareID "STORAGE\VolumeSnapshot + +" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 ContainerID "{00000000-0000-0000-0000-000000000000}" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 ClassGUID "{533c5b84-ec70-11d2-9505-00c04f79deaf}" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 Driver "{533c5b84-ec70-11d2-9505-00c04f79deaf}\0004" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 Class "VolumeSnapshot" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 Mfg "@volsnap.inf,%msft%;Microsoft" False +***** 2015-09-21 10:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot5 DeviceDesc "@volsnap.inf,%storage\volumesnapshot.devicedesc%;Generic volume shadow copy" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum SW False +*** 2009-07-14 04:54:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW {eeab7790-c514-11d1-b42b-00805fc1270e} False +**** 2009-07-14 04:54:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e} asyncmac False +***** 2021-11-26 15:46:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac Device Parameters False +****** 2009-07-14 04:54:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Device Parameters InstanceIndex 1 False +***** 2021-11-26 15:46:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac LogConf False +***** 2021-11-26 15:46:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac Properties False +****** 2009-07-14 04:54:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 2b d8 59 4e f4 d0 01 .+.YN..." False +******* 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2009-07-14 04:54:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2009-07-14 04:54:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2009-07-14 04:54:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +80 b4 8e 1e 3f 04 ca 01 ....?..." False +****** 2009-07-14 04:54:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 30 00 7.6.0.0. +2e 00 31 00 36 00 33 00 ..1.6.3." False +******* 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +52 00 41 00 53 00 20 00 R.A.S... +41 00 73 00 79 00 6e 00 A.s.y.n. +63 00 20 00 41 00 64 00 c...A.d. +61 00 70 00 74 00 65 00 a.p.t.e." False +******* 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +6e 00 65 00 74 00 72 00 n.e.t.r. +61 00 73 00 61 00 2e 00 a.s.a... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +4e 00 64 00 69 00 2d 00 N.d.i.-. +4d 00 70 00 2d 00 41 00 M.p.-.A. +73 00 79 00 6e 00 63 00 s.y.n.c. +4d 00 61 00 63 00 00 00 M.a.c..." False +******* 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +73 00 77 00 5c 00 7b 00 s.w.\.{. +65 00 65 00 61 00 62 00 e.e.a.b. +37 00 37 00 39 00 30 00 7.7.9.0. +2d 00 63 00 35 00 31 00 -.c.5.1. +34 00 2d 00 31 00 31 00 4.-.1.1. +64 00 31 00 2d 00 62 00 d.1.-.b. +34 00 32 00 62 00 2d 00 4.2.b.-. +30 00 30 00 38 00 30 00 0.0.8.0. +35 00 66 00 63 00 31 00 5.f.c.1. +32 00 37 00 30 00 65 00 2.7.0.e." False +******* 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac Capabilities 176 False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac UINumber 0 False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac HardwareID "SW\{eeab7790-c514-11d1-b42b-00805fc1270e} + +" False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac ConfigFlags 0 False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0010" False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac Class "Net" False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac Mfg "@netrasa.inf,%msft%;Microsoft" False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac Service "AsyncMac" False +***** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SW\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac DeviceDesc "@netrasa.inf,%mp-asyncmac-dispname%;RAS Async Adapter" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum UMB False +*** 2009-07-14 04:41:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB UMB False +**** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB 1&841921d&0&PrinterBusEnumerator False +***** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator Device Parameters False +****** 2021-11-30 22:05:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Device Parameters NodeID " +2d 8f 37 8f 29 52 ec 11 -.7.)R.. +8e 6f 08 00 27 99 b1 5f .o..'.._" False +****** 2021-11-30 22:05:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Device Parameters Identity " +50 00 72 00 69 00 6e 00 P.r.i.n. +74 00 65 00 72 00 42 00 t.e.r.B. +75 00 73 00 45 00 6e 00 u.s.E.n. +75 00 6d 00 65 00 72 00 u.m.e.r. +61 00 74 00 6f 00 72 00 a.t.o.r." False +****** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Device Parameters RootBus 0 False +****** 2021-11-30 22:05:19.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Device Parameters InterfaceGUIDs "{65A9A6CF-64CD-480b-843E-32C86E1BA19F} + +" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator LogConf False +***** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator Properties False +****** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +75 00 6d 00 62 00 75 00 u.m.b.u. +73 00 2e 00 69 00 6e 00 s...i.n. +66 00 3a 00 4d 00 69 00 f.:.M.i. +63 00 72 00 6f 00 73 00 c.r.o.s. +6f 00 66 00 74 00 2e 00 o.f.t... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 55 00 6d 00 6.:.U.m. +42 00 75 00 73 00 5f 00 B.u.s._. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 3a 00 36 00 c.e.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 75 00 6d 00 4.:.u.m. +62 00 5c 00 75 00 6d 00 b.\.u.m. +62 00 75 00 73 00 00 00 b.u.s..." False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 f9 7f 59 4e f4 d0 01 ...YN..." False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 f9 7f 59 4e f4 d0 01 ...YN..." False +****** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +55 00 4d 00 42 00 75 00 U.M.B.u. +73 00 20 00 45 00 6e 00 s...E.n. +75 00 6d 00 65 00 72 00 u.m.e.r. +61 00 74 00 6f 00 72 00 a.t.o.r." False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +75 00 6d 00 62 00 75 00 u.m.b.u. +73 00 2e 00 69 00 6e 00 s...i.n." False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +55 00 6d 00 42 00 75 00 U.m.B.u. +73 00 5f 00 44 00 65 00 s._.D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +75 00 6d 00 62 00 5c 00 u.m.b.\. +75 00 6d 00 62 00 75 00 u.m.b.u." False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +******* 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000011 False +******** 2015-09-21 09:17:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000011 00000000 False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000011\00000000 Type "" False +********* 2015-09-21 09:17:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000011\00000000 Data "" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator Control True +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator Capabilities 160 False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator HardwareID "UMB\UMBUS + +" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator CompatibleIDs " + +" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator ConfigFlags 0 False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0032" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator DeviceCharacteristics 256 False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 38 01 ......8. +08 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 03 28 00 ......(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +74 4c 65 95 6e 55 9b 05 tLe.nU.. +b2 97 1f 63 40 6d 04 ac ...c@m.. +62 d1 bd f9 00 03 28 00 b.....(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +fa c1 14 78 cd fa bf 62 ...x...b +d8 e9 53 e5 3f ce c5 36 ..S.?..6 +58 1d 2f 93 00 03 28 00 X./...(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +67 fb c0 06 6e 62 f4 80 g...nb.. +1f a0 1f a6 11 7c 33 0d .....|3. +56 8d 78 0c 00 03 28 00 V.x...(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +1f 22 83 eb e8 93 a1 63 .".....c +cf 16 6b 54 2b 4c 4e e0 ..kT+LN. +ca a3 46 ea 00 03 28 00 ..F...(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +55 90 e9 40 4a 6d bc a5 U..@Jm.. +2e 90 6c ac 07 00 59 33 ..l...Y3 +3c 25 82 22 00 03 28 00 <%."..(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +55 24 e2 88 59 aa be 30 U$..Y..0 +57 79 25 76 c8 88 08 c9 Wy%v.... +ce 18 10 7e 00 03 28 00 ...~..(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +66 34 96 1a b9 aa f1 5c f4.....\ +19 30 12 f8 95 ce 48 74 .0....Ht" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator Class "System" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator Mfg "@umbus.inf,%ms%;Microsoft" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator Service "umbus" False +***** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\UMB\UMB\1&841921d&0&PrinterBusEnumerator DeviceDesc "@umbus.inf,%umbus.devicedesc%;UMBus Enumerator" False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum USB False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB ROOT_HUB False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB 4&24d6eb65&0 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 Device Parameters False +****** 2015-09-22 05:23:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Device Parameters uxd False +****** 2015-09-22 05:23:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Device Parameters SymbolicName "\??\USB#ROOT_HUB#4&24d6eb65&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 LogConf False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 Properties False +****** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 2e 00 r.i.c... +53 00 65 00 63 00 74 00 S.e.c.t. +69 00 6f 00 6e 00 2e 00 i.o.n... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 52 00 4f 00 6.:.R.O. +4f 00 54 00 48 00 55 00 O.T.H.U. +42 00 2e 00 44 00 65 00 B...D.e. +76 00 3a 00 36 00 2e 00 v.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 33 00 32 00 38 00 8.3.2.8. +3a 00 75 00 73 00 62 00 :.u.s.b. +5c 00 72 00 6f 00 6f 00 \.r.o.o. +74 00 5f 00 68 00 75 00 t._.h.u." False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 59 1b be f6 f4 d0 01 .Y......" False +******* 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 59 1b be f6 f4 d0 01 .Y......" False +****** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 33 00 ..1.8.3." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +55 00 53 00 42 00 20 00 U.S.B... +52 00 6f 00 6f 00 74 00 R.o.o.t. +20 00 48 00 75 00 62 00 ..H.u.b." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +52 00 4f 00 4f 00 54 00 R.O.O.T. +48 00 55 00 42 00 2e 00 H.U.B... +44 00 65 00 76 00 00 00 D.e.v..." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +75 00 73 00 62 00 5c 00 u.s.b.\. +72 00 6f 00 6f 00 74 00 r.o.o.t. +5f 00 68 00 75 00 62 00 _.h.u.b." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +75 00 73 00 62 00 75 00 u.s.b.u. +69 00 2e 00 64 00 6c 00 i...d.l. +6c 00 2c 00 55 00 53 00 l.,.U.S. +42 00 48 00 75 00 62 00 B.H.u.b. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 Control True +****** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0\Control ActiveService "usbhub" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 Capabilities 128 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 HardwareID "USB\ROOT_HUB&VID106B&PID003F&REV0000 +USB\ROOT_HUB&VID106B&PID003F +USB\ROOT_HUB + +" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 Service "usbhub" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 ClassGUID "{36fc9e60-c465-11cf-8056-444553540000}" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 ConfigFlags 0 False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 Driver "{36fc9e60-c465-11cf-8056-444553540000}\0007" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 Class "USB" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 Mfg "@usbport.inf,%generic.mfg%;(Standard USB Host Controller)" False +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\4&24d6eb65&0 DeviceDesc "@usbport.inf,%usb\root_hub.devicedesc%;USB Root Hub" False +**** 2015-09-22 05:22:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB 5&17df1c1b&0 False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 Device Parameters False +****** 2015-09-22 02:42:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Device Parameters uxd False +****** 2015-09-22 02:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Device Parameters SymbolicName "\??\USB#ROOT_HUB#5&17df1c1b&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 LogConf False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 Properties False +****** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 2e 00 r.i.c... +53 00 65 00 63 00 74 00 S.e.c.t. +69 00 6f 00 6e 00 2e 00 i.o.n... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 52 00 4f 00 6.:.R.O. +4f 00 54 00 48 00 55 00 O.T.H.U. +42 00 2e 00 44 00 65 00 B...D.e. +76 00 3a 00 36 00 2e 00 v.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 33 00 32 00 38 00 8.3.2.8. +3a 00 75 00 73 00 62 00 :.u.s.b. +5c 00 72 00 6f 00 6f 00 \.r.o.o. +74 00 5f 00 68 00 75 00 t._.h.u." False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +e0 26 b5 7d e0 f4 d0 01 .&.}...." False +******* 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +e0 26 b5 7d e0 f4 d0 01 .&.}...." False +****** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 33 00 ..1.8.3." False +******* 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +55 00 53 00 42 00 20 00 U.S.B... +52 00 6f 00 6f 00 74 00 R.o.o.t. +20 00 48 00 75 00 62 00 ..H.u.b." False +******* 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +52 00 4f 00 4f 00 54 00 R.O.O.T. +48 00 55 00 42 00 2e 00 H.U.B... +44 00 65 00 76 00 00 00 D.e.v..." False +******* 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +75 00 73 00 62 00 5c 00 u.s.b.\. +72 00 6f 00 6f 00 74 00 r.o.o.t. +5f 00 68 00 75 00 62 00 _.h.u.b." False +******* 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +75 00 73 00 62 00 75 00 u.s.b.u. +69 00 2e 00 64 00 6c 00 i...d.l. +6c 00 2c 00 55 00 53 00 l.,.U.S. +42 00 48 00 75 00 62 00 B.H.u.b. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-22 02:43:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 Capabilities 130 False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 UINumber 32 False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 HardwareID "USB\ROOT_HUB&VID15AD&PID0774&REV0000 +USB\ROOT_HUB&VID15AD&PID0774 +USB\ROOT_HUB + +" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 Service "usbhub" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 ClassGUID "{36fc9e60-c465-11cf-8056-444553540000}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 ConfigFlags 0 False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 ParentIdPrefix "6&b25d31b&0" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 Driver "{36fc9e60-c465-11cf-8056-444553540000}\0003" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 Class "USB" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 Mfg "@usbport.inf,%generic.mfg%;(Standard USB Host Controller)" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB\5&17df1c1b&0 DeviceDesc "@usbport.inf,%usb\root_hub.devicedesc%;USB Root Hub" False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB ROOT_HUB20 False +**** 2015-09-22 02:41:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20 5&2648447&0 False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 Device Parameters False +****** 2015-09-22 02:42:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Device Parameters uxd False +****** 2015-09-22 02:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Device Parameters SymbolicName "\??\USB#ROOT_HUB20#5&2648447&0#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 LogConf False +***** 2015-09-22 02:45:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 Properties False +****** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 2e 00 r.i.c... +53 00 65 00 63 00 74 00 S.e.c.t. +69 00 6f 00 6e 00 2e 00 i.o.n... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 52 00 4f 00 6.:.R.O. +4f 00 54 00 48 00 55 00 O.T.H.U. +42 00 2e 00 44 00 65 00 B...D.e. +76 00 3a 00 36 00 2e 00 v.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 33 00 32 00 38 00 8.3.2.8. +3a 00 75 00 73 00 62 00 :.u.s.b. +5c 00 72 00 6f 00 6f 00 \.r.o.o. +74 00 5f 00 68 00 75 00 t._.h.u. +62 00 32 00 30 00 00 00 b.2.0..." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 18 50 7c e0 f4 d0 01 ..P|...." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 18 50 7c e0 f4 d0 01 ..P|...." False +****** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 33 00 ..1.8.3." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +55 00 53 00 42 00 20 00 U.S.B... +52 00 6f 00 6f 00 74 00 R.o.o.t. +20 00 48 00 75 00 62 00 ..H.u.b." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +75 00 73 00 62 00 70 00 u.s.b.p. +6f 00 72 00 74 00 2e 00 o.r.t... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +52 00 4f 00 4f 00 54 00 R.O.O.T. +48 00 55 00 42 00 2e 00 H.U.B... +44 00 65 00 76 00 00 00 D.e.v..." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +75 00 73 00 62 00 5c 00 u.s.b.\. +72 00 6f 00 6f 00 74 00 r.o.o.t. +5f 00 68 00 75 00 62 00 _.h.u.b." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +75 00 73 00 62 00 75 00 u.s.b.u. +69 00 2e 00 64 00 6c 00 i...d.l. +6c 00 2c 00 55 00 53 00 l.,.U.S. +42 00 48 00 75 00 62 00 B.H.u.b. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 Capabilities 130 False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 UINumber 35 False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 HardwareID "USB\ROOT_HUB20&VID15AD&PID0770&REV0000 +USB\ROOT_HUB20&VID15AD&PID0770 +USB\ROOT_HUB20 + +" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 Service "usbhub" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 ClassGUID "{36fc9e60-c465-11cf-8056-444553540000}" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 ConfigFlags 0 False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 Driver "{36fc9e60-c465-11cf-8056-444553540000}\0002" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 Class "USB" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 Mfg "@usbport.inf,%generic.mfg%;(Standard USB Host Controller)" False +***** 2015-09-22 02:45:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\ROOT_HUB20\5&2648447&0 DeviceDesc "@usbport.inf,%usb\root_hub20.devicedesc%;USB Root Hub" False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB VID_04B4&PID_6560 False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB VID_0A12&PID_0001 False +**** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001 000650268328 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 Device Parameters False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Device Parameters COD Type 1 False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Device Parameters Scans Before Out of Range 8 False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Device Parameters SCO Max Channels 2 False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Device Parameters Store Link Key COD Masks " +00 00 1f 43 00 00 05 40 ...C...@ +00 00 1f 83 00 00 05 80 ........" False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Device Parameters SymbolicLinkName "\??\USB#VID_0A12&PID_0001#000650268328#{0850302a-b344-4fda-9be9-90576b8d46f0}" False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Device Parameters SymbolicName "\??\USB#VID_0A12&PID_0001#000650268328#{a5dcbf10-6530-11d2-901f-00c04fb951ed}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 LogConf False +***** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 Properties False +****** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +56 00 69 00 72 00 74 00 V.i.r.t. +75 00 61 00 6c 00 20 00 u.a.l... +42 00 6c 00 75 00 65 00 B.l.u.e. +74 00 6f 00 6f 00 74 00 t.o.o.t. +68 00 20 00 41 00 64 00 h...A.d. +61 00 70 00 74 00 65 00 a.p.t.e." False +****** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +62 00 74 00 68 00 2e 00 b.t.h... +69 00 6e 00 66 00 3a 00 i.n.f.:. +43 00 61 00 6d 00 62 00 C.a.m.b. +72 00 69 00 64 00 67 00 r.i.d.g. +65 00 2e 00 4e 00 54 00 e...N.T. +78 00 38 00 36 00 2e 00 x.8.6... +2e 00 2e 00 31 00 3a 00 ....1.:. +42 00 74 00 68 00 55 00 B.t.h.U. +73 00 62 00 3a 00 36 00 s.b.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 38 00 38 00 1.7.8.8. +39 00 3a 00 75 00 73 00 9.:.u.s. +62 00 5c 00 76 00 69 00 b.\.v.i. +64 00 5f 00 30 00 61 00 d._.0.a. +31 00 32 00 26 00 70 00 1.2.&.p. +69 00 64 00 5f 00 30 00 i.d._.0. +30 00 30 00 31 00 00 00 0.0.1..." False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 66 f3 84 e0 f4 d0 01 `f......" False +******* 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 66 f3 84 e0 f4 d0 01 `f......" False +****** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 38 00 ..1.7.8." False +******* 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +42 00 6c 00 75 00 65 00 B.l.u.e. +74 00 6f 00 6f 00 74 00 t.o.o.t. +68 00 20 00 52 00 61 00 h...R.a. +64 00 69 00 6f 00 00 00 d.i.o..." False +******* 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +62 00 74 00 68 00 2e 00 b.t.h... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +42 00 74 00 68 00 55 00 B.t.h.U." False +******* 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +75 00 73 00 62 00 5c 00 u.s.b.\. +76 00 69 00 64 00 5f 00 v.i.d._. +30 00 61 00 31 00 32 00 0.a.1.2. +26 00 70 00 69 00 64 00 &.p.i.d. +5f 00 30 00 30 00 30 00 _.0.0.0." False +******* 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 DeviceDesc "Generic Bluetooth Radio" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 LocationInformation "Port_#0001.Hub_#0003" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 Capabilities 148 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 HardwareID "USB\VID_0A12&PID_0001&REV_0100 +USB\VID_0A12&PID_0001 + +" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 CompatibleIDs "USB\Class_E0&SubClass_01&Prot_01 +USB\Class_E0&SubClass_01 +USB\Class_E0 + +" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 ContainerID "{fe609933-5545-5642-99c1-e0f630a70b5f}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 ConfigFlags 0 False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 ClassGUID "{e0cbf06c-cd8b-4647-bb8a-263b43f0f974}" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 Driver "{e0cbf06c-cd8b-4647-bb8a-263b43f0f974}\0000" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 Class "Bluetooth" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 Mfg "Cambridge Silicon Radio Ltd." False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 Service "BTHUSB" False +***** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0A12&PID_0001\000650268328 ParentIdPrefix "8&3443e12f&0" False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB VID_0E0F&PID_0002 False +**** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002 6&b25d31b&0&2 False +***** 2015-09-22 02:45:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 Device Parameters False +****** 2015-09-22 02:42:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Device Parameters uxd False +****** 2015-09-22 02:42:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Device Parameters SymbolicName "\??\USB#VID_0E0F&PID_0002#6&b25d31b&0&2#{f18a0e88-c30c-11d0-8815-00a0c906bed8}" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 LogConf False +***** 2015-09-22 02:45:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 Properties False +****** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +56 00 4d 00 77 00 61 00 V.M.w.a. +72 00 65 00 20 00 56 00 r.e...V. +69 00 72 00 74 00 75 00 i.r.t.u. +61 00 6c 00 20 00 55 00 a.l...U. +53 00 42 00 20 00 48 00 S.B...H." False +****** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +75 00 73 00 62 00 2e 00 u.s.b... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 48 00 r.i.c.H. +75 00 62 00 2e 00 53 00 u.b...S. +65 00 63 00 74 00 69 00 e.c.t.i. +6f 00 6e 00 2e 00 4e 00 o.n...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 53 00 74 00 61 00 :.S.t.a. +6e 00 64 00 61 00 72 00 n.d.a.r. +64 00 48 00 75 00 62 00 d.H.u.b. +2e 00 44 00 65 00 76 00 ..D.e.v. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 38 00 1...1.8. +33 00 32 00 38 00 3a 00 3.2.8.:. +75 00 73 00 62 00 5c 00 u.s.b.\. +63 00 6c 00 61 00 73 00 c.l.a.s. +73 00 5f 00 30 00 39 00 s._.0.9." False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +a0 f9 45 82 e0 f4 d0 01 ..E....." False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +a0 f9 45 82 e0 f4 d0 01 ..E....." False +****** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 33 00 ..1.8.3." False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 20 00 r.i.c... +55 00 53 00 42 00 20 00 U.S.B... +48 00 75 00 62 00 00 00 H.u.b..." False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +75 00 73 00 62 00 2e 00 u.s.b... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +53 00 74 00 61 00 6e 00 S.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +48 00 75 00 62 00 2e 00 H.u.b... +44 00 65 00 76 00 00 00 D.e.v..." False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +75 00 73 00 62 00 5c 00 u.s.b.\. +63 00 6c 00 61 00 73 00 c.l.a.s. +73 00 5f 00 30 00 39 00 s._.0.9." False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000a False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000a\00000000 Data " +75 00 73 00 62 00 75 00 u.s.b.u. +69 00 2e 00 64 00 6c 00 i...d.l. +6c 00 2c 00 55 00 53 00 l.,.U.S. +42 00 48 00 75 00 62 00 B.H.u.b. +50 00 72 00 6f 00 70 00 P.r.o.p. +50 00 61 00 67 00 65 00 P.a.g.e. +50 00 72 00 6f 00 76 00 P.r.o.v. +69 00 64 00 65 00 72 00 i.d.e.r." False +******* 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 DeviceDesc "@usb.inf,%usb\class_09.devicedesc%;Generic USB Hub" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 LocationInformation "Port_#0002.Hub_#0001" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 Capabilities 132 False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 HardwareID "USB\VID_0E0F&PID_0002&REV_0100 +USB\VID_0E0F&PID_0002 + +" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 CompatibleIDs "USB\Class_09&SubClass_00&Prot_00 +USB\Class_09&SubClass_00 +USB\Class_09 + +" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 ContainerID "{4abc5abd-60d3-11e5-aaf3-806e6f6e6963}" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 Service "usbhub" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 ClassGUID "{36fc9e60-c465-11cf-8056-444553540000}" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 ConfigFlags 0 False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 Driver "{36fc9e60-c465-11cf-8056-444553540000}\0004" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 Class "USB" False +***** 2015-09-22 02:45:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0002\6&b25d31b&0&2 Mfg "@usb.inf,%generichub.mfg%;(Generic USB Hub)" False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB VID_0E0F&PID_0003 False +**** 2015-09-22 02:41:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003 6&b25d31b&0&1 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 Device Parameters False +****** 2015-09-22 02:41:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Device Parameters SymbolicName "\??\USB#VID_0E0F&PID_0003#6&b25d31b&0&1#{a5dcbf10-6530-11d2-901f-00c04fb951ed}" False +****** 2015-09-22 02:41:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Device Parameters DeviceSelectiveSuspended 1 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 LogConf False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 Properties False +****** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +56 00 4d 00 77 00 61 00 V.M.w.a. +72 00 65 00 20 00 56 00 r.e...V. +69 00 72 00 74 00 75 00 i.r.t.u. +61 00 6c 00 20 00 55 00 a.l...U. +53 00 42 00 20 00 4d 00 S.B...M. +6f 00 75 00 73 00 65 00 o.u.s.e." False +****** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +75 00 73 00 62 00 2e 00 u.s.b... +69 00 6e 00 66 00 3a 00 i.n.f.:. +47 00 65 00 6e 00 65 00 G.e.n.e. +72 00 69 00 63 00 2e 00 r.i.c... +53 00 65 00 63 00 74 00 S.e.c.t. +69 00 6f 00 6e 00 2e 00 i.o.n... +4e 00 54 00 78 00 38 00 N.T.x.8. +36 00 3a 00 43 00 6f 00 6.:.C.o. +6d 00 70 00 6f 00 73 00 m.p.o.s. +69 00 74 00 65 00 2e 00 i.t.e... +44 00 65 00 76 00 3a 00 D.e.v.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 33 00 ..1.8.3. +32 00 38 00 3a 00 75 00 2.8.:.u. +73 00 62 00 5c 00 63 00 s.b.\.c. +6f 00 6d 00 70 00 6f 00 o.m.p.o. +73 00 69 00 74 00 65 00 s.i.t.e." False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 03 c4 82 e0 f4 d0 01 @......." False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 03 c4 82 e0 f4 d0 01 @......." False +****** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 33 00 ..1.8.3." False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +55 00 53 00 42 00 20 00 U.S.B... +43 00 6f 00 6d 00 70 00 C.o.m.p. +6f 00 73 00 69 00 74 00 o.s.i.t. +65 00 20 00 44 00 65 00 e...D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +75 00 73 00 62 00 2e 00 u.s.b... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +43 00 6f 00 6d 00 70 00 C.o.m.p. +6f 00 73 00 69 00 74 00 o.s.i.t. +65 00 2e 00 44 00 65 00 e...D.e." False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +75 00 73 00 62 00 5c 00 u.s.b.\. +63 00 6f 00 6d 00 70 00 c.o.m.p. +6f 00 73 00 69 00 74 00 o.s.i.t." False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 DeviceDesc "@usb.inf,%usb\composite.devicedesc%;USB Composite Device" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 LocationInformation "Port_#0001.Hub_#0001" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 Capabilities 132 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 HardwareID "USB\VID_0E0F&PID_0003&REV_0102 +USB\VID_0E0F&PID_0003 + +" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 CompatibleIDs "USB\DevClass_00&SubClass_00&Prot_00 +USB\DevClass_00&SubClass_00 +USB\DevClass_00 +USB\COMPOSITE + +" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 ContainerID "{4abc5abc-60d3-11e5-aaf3-806e6f6e6963}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 Service "usbccgp" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 ClassGUID "{36fc9e60-c465-11cf-8056-444553540000}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 ConfigFlags 0 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 ParentIdPrefix "7&2a63cead&0" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 Driver "{36fc9e60-c465-11cf-8056-444553540000}\0005" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 Class "USB" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003\6&b25d31b&0&1 Mfg "@usb.inf,%generic.mfg%;(Standard USB Host Controller)" False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB VID_0E0F&PID_0003&MI_00 False +**** 2015-09-22 02:41:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00 7&2a63cead&0&0000 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 Device Parameters False +****** 2015-09-22 02:41:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Device Parameters ExtPropDescSemaphore 1 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 LogConf False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 Properties False +****** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +56 00 4d 00 77 00 61 00 V.M.w.a." False +****** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +69 00 6e 00 70 00 75 00 i.n.p.u. +74 00 2e 00 69 00 6e 00 t...i.n. +66 00 3a 00 53 00 74 00 f.:.S.t. +61 00 6e 00 64 00 61 00 a.n.d.a. +72 00 64 00 2e 00 4e 00 r.d...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 48 00 49 00 44 00 :.H.I.D. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 31 00 39 00 39 00 8.1.9.9. +3a 00 3a 00 67 00 65 00 :.:.g.e. +6e 00 65 00 72 00 69 00 n.e.r.i. +63 00 5f 00 68 00 69 00 c._.h.i. +64 00 5f 00 64 00 65 00 d._.d.e. +76 00 69 00 63 00 65 00 v.i.c.e. +3a 00 75 00 73 00 62 00 :.u.s.b. +5c 00 63 00 6c 00 61 00 \.c.l.a. +73 00 73 00 5f 00 30 00 s.s._.0. +33 00 26 00 73 00 75 00 3.&.s.u. +62 00 63 00 6c 00 61 00 b.c.l.a. +73 00 73 00 5f 00 30 00 s.s._.0. +31 00 3a 00 75 00 73 00 1.:.u.s. +62 00 5c 00 63 00 6c 00 b.\.c.l. +61 00 73 00 73 00 5f 00 a.s.s._." False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 53 87 83 e0 f4 d0 01 @S......" False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 53 87 83 e0 f4 d0 01 @S......" False +****** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 31 00 ..1.8.1." False +******* 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +55 00 53 00 42 00 20 00 U.S.B... +49 00 6e 00 70 00 75 00 I.n.p.u. +74 00 20 00 44 00 65 00 t...D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +******* 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +69 00 6e 00 70 00 75 00 i.n.p.u. +74 00 2e 00 69 00 6e 00 t...i.n." False +******* 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +48 00 49 00 44 00 5f 00 H.I.D._. +49 00 6e 00 73 00 74 00 I.n.s.t." False +******* 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 65 00 g.e.n.e. +72 00 69 00 63 00 5f 00 r.i.c._. +68 00 69 00 64 00 5f 00 h.i.d._. +64 00 65 00 76 00 69 00 d.e.v.i." False +******* 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +******* 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000013 False +******** 2015-09-22 02:43:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000013 00000000 False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000013\00000000 Type "" False +********* 2015-09-22 02:43:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000013\00000000 Data "" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 DeviceDesc "@input.inf,%hid.devicedesc%;USB Input Device" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 LocationInformation "0002.0000.0000.001.000.000.000.000.000" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 Capabilities 128 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 HardwareID "USB\VID_0E0F&PID_0003&REV_0102&MI_00 +USB\VID_0E0F&PID_0003&MI_00 + +" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 CompatibleIDs "USB\Class_03&SubClass_00&Prot_00 +USB\Class_03&SubClass_00 +USB\Class_03 + +" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 ContainerID "{4abc5abc-60d3-11e5-aaf3-806e6f6e6963}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 Service "HidUsb" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 ClassGUID "{745a17a0-74d3-11d0-b6fe-00a0c90f57da}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 ConfigFlags 0 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 ParentIdPrefix "8&8afd64f&0" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 Driver "{745a17a0-74d3-11d0-b6fe-00a0c90f57da}\0001" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 Class "HIDClass" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_00\7&2a63cead&0&0000 Mfg "@input.inf,%stdmfg%;(Standard system devices)" False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB VID_0E0F&PID_0003&MI_01 False +**** 2015-09-22 02:41:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01 7&2a63cead&0&0001 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 Device Parameters False +****** 2015-09-22 02:41:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Device Parameters ExtPropDescSemaphore 1 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 LogConf False +***** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 Properties False +****** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties {540b947e-8b40-45bc-a8a2-6a0b894cbda2} False +******* 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2} 00000004 False +******** 2015-09-22 02:41:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004 00000000 False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Type "" False +********* 2015-09-22 02:41:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\00000004\00000000 Data " +56 00 4d 00 77 00 61 00 V.M.w.a." False +****** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +69 00 6e 00 70 00 75 00 i.n.p.u. +74 00 2e 00 69 00 6e 00 t...i.n. +66 00 3a 00 53 00 74 00 f.:.S.t. +61 00 6e 00 64 00 61 00 a.n.d.a. +72 00 64 00 2e 00 4e 00 r.d...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 48 00 49 00 44 00 :.H.I.D. +5f 00 49 00 6e 00 73 00 _.I.n.s. +74 00 3a 00 36 00 2e 00 t.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +38 00 31 00 39 00 39 00 8.1.9.9. +3a 00 3a 00 67 00 65 00 :.:.g.e. +6e 00 65 00 72 00 69 00 n.e.r.i. +63 00 5f 00 68 00 69 00 c._.h.i. +64 00 5f 00 64 00 65 00 d._.d.e. +76 00 69 00 63 00 65 00 v.i.c.e. +3a 00 75 00 73 00 62 00 :.u.s.b. +5c 00 63 00 6c 00 61 00 \.c.l.a. +73 00 73 00 5f 00 30 00 s.s._.0. +33 00 26 00 73 00 75 00 3.&.s.u. +62 00 63 00 6c 00 61 00 b.c.l.a. +73 00 73 00 5f 00 30 00 s.s._.0. +31 00 3a 00 75 00 73 00 1.:.u.s. +62 00 5c 00 63 00 6c 00 b.\.c.l. +61 00 73 00 73 00 5f 00 a.s.s._." False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +60 32 d8 83 e0 f4 d0 01 `2......" False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +60 32 d8 83 e0 f4 d0 01 `2......" False +****** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 38 00 31 00 ..1.8.1." False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +55 00 53 00 42 00 20 00 U.S.B... +49 00 6e 00 70 00 75 00 I.n.p.u. +74 00 20 00 44 00 65 00 t...D.e. +76 00 69 00 63 00 65 00 v.i.c.e." False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +69 00 6e 00 70 00 75 00 i.n.p.u. +74 00 2e 00 69 00 6e 00 t...i.n." False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +48 00 49 00 44 00 5f 00 H.I.D._. +49 00 6e 00 73 00 74 00 I.n.s.t." False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +67 00 65 00 6e 00 65 00 g.e.n.e. +72 00 69 00 63 00 5f 00 r.i.c._. +68 00 69 00 64 00 5f 00 h.i.d._. +64 00 65 00 76 00 69 00 d.e.v.i." False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +******* 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000013 False +******** 2015-09-22 02:43:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000013 00000000 False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000013\00000000 Type "" False +********* 2015-09-22 02:43:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000013\00000000 Data "" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 DeviceDesc "@input.inf,%hid.devicedesc%;USB Input Device" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 LocationInformation "0002.0000.0000.001.000.000.000.000.000" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 Capabilities 128 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 HardwareID "USB\VID_0E0F&PID_0003&REV_0102&MI_01 +USB\VID_0E0F&PID_0003&MI_01 + +" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 CompatibleIDs "USB\Class_03&SubClass_00&Prot_00 +USB\Class_03&SubClass_00 +USB\Class_03 + +" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 ContainerID "{4abc5abc-60d3-11e5-aaf3-806e6f6e6963}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 Service "HidUsb" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 ClassGUID "{745a17a0-74d3-11d0-b6fe-00a0c90f57da}" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 ConfigFlags 0 False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 ParentIdPrefix "8&20a88dda&0" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 Driver "{745a17a0-74d3-11d0-b6fe-00a0c90f57da}\0002" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 Class "HIDClass" False +***** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_0E0F&PID_0003&MI_01\7&2a63cead&0&0001 Mfg "@input.inf,%stdmfg%;(Standard system devices)" False +*** 2015-09-22 02:41:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\USB VID_14DD&PID_1005 False +** 2015-09-22 05:26:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum VMBUS False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {00000000-0000-8899-0000-000000000000} False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000} 5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} Properties False +****** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 73 00 74 00 6f 00 w.s.t.o. +72 00 66 00 6c 00 74 00 r.f.l.t. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 53 00 74 00 61 00 :.S.t.a. +6e 00 64 00 61 00 72 00 n.d.a.r. +64 00 2e 00 4e 00 54 00 d...N.T. +2e 00 36 00 3a 00 44 00 ..6.:.D. +65 00 66 00 61 00 75 00 e.f.a.u. +6c 00 74 00 49 00 6e 00 l.t.I.n. +73 00 74 00 61 00 6c 00 s.t.a.l. +6c 00 5f 00 4e 00 54 00 l._.N.T. +36 00 3a 00 36 00 2e 00 6.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 76 00 6d 00 62 00 :.v.m.b. +75 00 73 00 5c 00 7b 00 u.s.\.{. +33 00 32 00 34 00 31 00 3.2.4.1. +32 00 36 00 33 00 32 00 2.6.3.2. +2d 00 38 00 36 00 63 00 -.8.6.c. +62 00 2d 00 34 00 34 00 b.-.4.4. +61 00 32 00 2d 00 39 00 a.2.-.9. +62 00 35 00 63 00 2d 00 b.5.c.-. +35 00 30 00 64 00 31 00 5.0.d.1. +34 00 31 00 37 00 33 00 4.1.7.3. +35 00 34 00 66 00 35 00 5.4.f.5." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +80 32 1c 99 99 f4 d0 01 .2......" False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +80 32 1c 99 99 f4 d0 01 .2......" False +****** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +44 00 69 00 73 00 6b 00 D.i.s.k. +20 00 56 00 69 00 72 00 ..V.i.r. +74 00 75 00 61 00 6c 00 t.u.a.l. +20 00 4d 00 61 00 63 00 ..M.a.c. +68 00 69 00 6e 00 65 00 h.i.n.e. +20 00 42 00 75 00 73 00 ..B.u.s. +20 00 41 00 63 00 63 00 ..A.c.c. +65 00 6c 00 65 00 72 00 e.l.e.r. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 20 00 46 00 69 00 n...F.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +20 00 44 00 72 00 69 00 ..D.r.i. +76 00 65 00 72 00 00 00 v.e.r..." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 73 00 74 00 6f 00 w.s.t.o. +72 00 66 00 6c 00 74 00 r.f.l.t. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +44 00 65 00 66 00 61 00 D.e.f.a. +75 00 6c 00 74 00 49 00 u.l.t.I. +6e 00 73 00 74 00 61 00 n.s.t.a. +6c 00 6c 00 5f 00 4e 00 l.l._.N." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 33 00 s.\.{.3. +32 00 34 00 31 00 32 00 2.4.1.2. +36 00 33 00 32 00 2d 00 6.3.2.-. +38 00 36 00 63 00 62 00 8.6.c.b. +2d 00 34 00 34 00 61 00 -.4.4.a. +32 00 2d 00 39 00 62 00 2.-.9.b. +35 00 63 00 2d 00 35 00 5.c.-.5. +30 00 64 00 31 00 34 00 0.d.1.4. +31 00 37 00 33 00 35 00 1.7.3.5. +34 00 66 00 35 00 7d 00 4.f.5.}." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 43 00 6f 00 t...C.o. +72 00 70 00 6f 00 72 00 r.p.o.r. +61 00 74 00 69 00 6f 00 a.t.i.o." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +56 00 6d 00 64 00 43 00 V.m.d.C. +6f 00 69 00 6e 00 73 00 o.i.n.s. +74 00 61 00 6c 00 6c 00 t.a.l.l. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 56 00 6d 00 64 00 ,.V.m.d. +43 00 6f 00 69 00 6e 00 C.o.i.n. +73 00 74 00 61 00 6c 00 s.t.a.l. +6c 00 65 00 72 00 00 00 l.e.r..." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} Capabilities 96 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} HardwareID "VMBUS\{00000000-0000-8899-0000-000000000000} +VMBUS\{32412632-86cb-44a2-9b5c-50d1417354f5} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} CompatibleIDs "VMBUS\{32412632-86cb-44a2-9b5c-50d1417354f5} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0028" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} Mfg "@wstorflt.inf,%msft%;Microsoft Corporation" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{00000000-0000-8899-0000-000000000000}\5&296c0f0e&0&{00000000-0000-8899-0000-000000000000} DeviceDesc "@wstorflt.inf,%device_desc%;Disk Virtual Machine Bus Acceleration Filter Driver" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {0031b8ae-c3fd-4923-a775-98108de6928f} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f} 5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} Device Parameters False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Device Parameters InstanceIndex 1 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} LogConf False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} Properties False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 6e 00 65 00 74 00 w.n.e.t. +76 00 73 00 63 00 2e 00 v.s.c... +69 00 6e 00 66 00 3a 00 i.n.f.:. +4d 00 53 00 46 00 54 00 M.S.F.T. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 2e 00 36 00 8.6...6. +2e 00 30 00 3a 00 6e 00 ..0.:.n. +65 00 74 00 76 00 73 00 e.t.v.s. +63 00 36 00 30 00 5f 00 c.6.0._. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 3a 00 36 00 c.e.:.6. +2e 00 31 00 2e 00 37 00 ..1...7. +36 00 30 00 31 00 2e 00 6.0.1... +31 00 37 00 35 00 31 00 1.7.5.1. +34 00 3a 00 76 00 6d 00 4.:.v.m. +62 00 75 00 73 00 5c 00 b.u.s.\. +7b 00 66 00 38 00 36 00 {.f.8.6. +31 00 35 00 31 00 36 00 1.5.1.6. +33 00 2d 00 64 00 66 00 3.-.d.f. +33 00 65 00 2d 00 34 00 3.e.-.4. +36 00 63 00 35 00 2d 00 6.c.5.-. +39 00 31 00 33 00 66 00 9.1.3.f. +2d 00 66 00 32 00 64 00 -.f.2.d. +32 00 66 00 39 00 36 00 2.f.9.6. +35 00 65 00 64 00 30 00 5.e.d.0." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 0f 6a 9a 99 f4 d0 01 @.j....." False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 0f 6a 9a 99 f4 d0 01 @.j....." False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 56 00 69 00 t...V.i. +72 00 74 00 75 00 61 00 r.t.u.a. +6c 00 20 00 4d 00 61 00 l...M.a. +63 00 68 00 69 00 6e 00 c.h.i.n. +65 00 20 00 42 00 75 00 e...B.u. +73 00 20 00 4e 00 65 00 s...N.e. +74 00 77 00 6f 00 72 00 t.w.o.r. +6b 00 20 00 41 00 64 00 k...A.d. +61 00 70 00 74 00 65 00 a.p.t.e." False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 6e 00 65 00 74 00 w.n.e.t. +76 00 73 00 63 00 2e 00 v.s.c... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +6e 00 65 00 74 00 76 00 n.e.t.v. +73 00 63 00 36 00 30 00 s.c.6.0. +5f 00 44 00 65 00 76 00 _.D.e.v. +69 00 63 00 65 00 00 00 i.c.e..." False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 66 00 s.\.{.f. +38 00 36 00 31 00 35 00 8.6.1.5. +31 00 36 00 33 00 2d 00 1.6.3.-. +64 00 66 00 33 00 65 00 d.f.3.e. +2d 00 34 00 36 00 63 00 -.4.6.c. +35 00 2d 00 39 00 31 00 5.-.9.1. +33 00 66 00 2d 00 66 00 3.f.-.f. +32 00 64 00 32 00 66 00 2.d.2.f. +39 00 36 00 35 00 65 00 9.6.5.e. +64 00 30 00 65 00 7d 00 d.0.e.}." False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} Capabilities 128 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} HardwareID "VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f} +VMBUS\{f8615163-df3e-46c5-913f-f2d2f965ed0e} + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} CompatibleIDs "VMBUS\{f8615163-df3e-46c5-913f-f2d2f965ed0e} + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} ConfigFlags 0 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} ClassGUID "{4d36e972-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} Driver "{4d36e972-e325-11ce-bfc1-08002be10318}\0007" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} DeviceCharacteristics 256 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 4c 00 ......L. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 c0 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!..." False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} Class "Net" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} Mfg "@wnetvsc.inf,%msft%;Microsoft" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} Service "netvsc" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{0031b8ae-c3fd-4923-a775-98108de6928f}\5&296c0f0e&0&{0031b8ae-c3fd-4923-a775-98108de6928f} DeviceDesc "@wnetvsc.inf,%netvsc.devicedesc%;Microsoft Virtual Machine Bus Network Adapter" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {242ff919-07db-4180-9c2e-b86cb68c8c55} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55} 5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} Device Parameters False +****** 2015-09-21 18:14:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Device Parameters UserDefined " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} Properties False +****** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 76 00 6d 00 69 00 w.v.m.i. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 53 00 74 00 f.:.S.t. +61 00 6e 00 64 00 61 00 a.n.d.a. +72 00 64 00 2e 00 4e 00 r.d...N. +54 00 2e 00 36 00 3a 00 T...6.:. +56 00 6d 00 49 00 63 00 V.m.I.c. +4b 00 76 00 70 00 45 00 K.v.p.E. +78 00 63 00 68 00 61 00 x.c.h.a. +6e 00 67 00 65 00 5f 00 n.g.e._. +4e 00 54 00 36 00 3a 00 N.T.6.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 76 00 1.4.:.v. +6d 00 62 00 75 00 73 00 m.b.u.s. +5c 00 7b 00 32 00 34 00 \.{.2.4. +32 00 66 00 66 00 39 00 2.f.f.9. +31 00 39 00 2d 00 30 00 1.9.-.0. +37 00 64 00 62 00 2d 00 7.d.b.-. +34 00 31 00 38 00 30 00 4.1.8.0. +2d 00 39 00 63 00 32 00 -.9.c.2. +65 00 2d 00 62 00 38 00 e.-.b.8. +36 00 63 00 62 00 36 00 6.c.b.6. +38 00 63 00 38 00 63 00 8.c.8.c. +35 00 35 00 7d 00 00 00 5.5.}..." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +70 d1 e9 9b 99 f4 d0 01 p......." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +70 d1 e9 9b 99 f4 d0 01 p......." False +****** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +48 00 79 00 70 00 65 00 H.y.p.e. +72 00 2d 00 56 00 20 00 r.-.V... +44 00 61 00 74 00 61 00 D.a.t.a. +20 00 45 00 78 00 63 00 ..E.x.c. +68 00 61 00 6e 00 67 00 h.a.n.g." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 76 00 6d 00 69 00 w.v.m.i. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 6d 00 49 00 63 00 V.m.I.c. +4b 00 76 00 70 00 45 00 K.v.p.E. +78 00 63 00 68 00 61 00 x.c.h.a. +6e 00 67 00 65 00 5f 00 n.g.e._. +4e 00 54 00 36 00 00 00 N.T.6..." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 32 00 s.\.{.2. +34 00 32 00 66 00 66 00 4.2.f.f. +39 00 31 00 39 00 2d 00 9.1.9.-. +30 00 37 00 64 00 62 00 0.7.d.b. +2d 00 34 00 31 00 38 00 -.4.1.8. +30 00 2d 00 39 00 63 00 0.-.9.c. +32 00 65 00 2d 00 62 00 2.e.-.b. +38 00 36 00 63 00 62 00 8.6.c.b. +36 00 38 00 63 00 38 00 6.8.c.8. +63 00 35 00 35 00 7d 00 c.5.5.}." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +49 00 63 00 43 00 6f 00 I.c.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 2e 00 a.l.l... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +49 00 63 00 43 00 6f 00 I.c.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 65 00 a.l.l.e." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} Capabilities 224 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} HardwareID "VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55} +VMBUS\{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} CompatibleIDs "VMBUS\{a9a0f4e7-5a45-4d96-b827-8a841e8c03e6} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0029" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} DeviceCharacteristics 256 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 c0 72 e5 6f P....r.o +5d 54 32 b8 28 f1 c5 b4 ]T2.(... +62 30 af b9 12 ee 7e 53 b0....~S" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} Mfg "@wvmic.inf,%stdmfg%;Microsoft" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{242ff919-07db-4180-9c2e-b86cb68c8c55}\5&296c0f0e&0&{242ff919-07db-4180-9c2e-b86cb68c8c55} DeviceDesc "@wvmic.inf,%kvpexchange.devicedesc%;Hyper-V Data Exchange" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {2450ee40-33bf-4fbd-892e-9fb06e9214cf} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf} 5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} False +***** 2015-09-21 15:18:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} Device Parameters False +****** 2015-09-21 18:14:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Device Parameters UserDefined " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:18:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} LogConf False +***** 2015-09-21 15:18:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} Properties False +****** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 76 00 6d 00 69 00 w.v.m.i. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 53 00 74 00 f.:.S.t. +61 00 6e 00 64 00 61 00 a.n.d.a. +72 00 64 00 2e 00 4e 00 r.d...N. +54 00 2e 00 36 00 3a 00 T...6.:. +56 00 6d 00 49 00 63 00 V.m.I.c. +56 00 73 00 73 00 5f 00 V.s.s._. +4e 00 54 00 36 00 3a 00 N.T.6.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 76 00 1.4.:.v. +6d 00 62 00 75 00 73 00 m.b.u.s. +5c 00 7b 00 32 00 34 00 \.{.2.4. +35 00 30 00 65 00 65 00 5.0.e.e. +34 00 30 00 2d 00 33 00 4.0.-.3. +33 00 62 00 66 00 2d 00 3.b.f.-. +34 00 66 00 62 00 64 00 4.f.b.d. +2d 00 38 00 39 00 32 00 -.8.9.2. +65 00 2d 00 39 00 66 00 e.-.9.f. +62 00 30 00 36 00 65 00 b.0.6.e. +39 00 32 00 31 00 34 00 9.2.1.4. +63 00 66 00 7d 00 00 00 c.f.}..." False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +f0 f1 e8 9c 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +f0 f1 e8 9c 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +48 00 79 00 70 00 65 00 H.y.p.e. +72 00 2d 00 56 00 20 00 r.-.V... +56 00 6f 00 6c 00 75 00 V.o.l.u. +6d 00 65 00 20 00 53 00 m.e...S. +68 00 61 00 64 00 6f 00 h.a.d.o. +77 00 20 00 43 00 6f 00 w...C.o." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 76 00 6d 00 69 00 w.v.m.i. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 6d 00 49 00 63 00 V.m.I.c. +56 00 73 00 73 00 5f 00 V.s.s._. +4e 00 54 00 36 00 00 00 N.T.6..." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 32 00 s.\.{.2. +34 00 35 00 30 00 65 00 4.5.0.e. +65 00 34 00 30 00 2d 00 e.4.0.-. +33 00 33 00 62 00 66 00 3.3.b.f. +2d 00 34 00 66 00 62 00 -.4.f.b. +64 00 2d 00 38 00 39 00 d.-.8.9. +32 00 65 00 2d 00 39 00 2.e.-.9. +66 00 62 00 30 00 36 00 f.b.0.6. +65 00 39 00 32 00 31 00 e.9.2.1. +34 00 63 00 66 00 7d 00 4.c.f.}." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +49 00 63 00 43 00 6f 00 I.c.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 2e 00 a.l.l... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +49 00 63 00 43 00 6f 00 I.c.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 65 00 a.l.l.e." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} Capabilities 224 False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} ConfigFlags 0 False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} HardwareID "VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf} +VMBUS\{35fa2e29-ea23-4236-96ae-3a6ebacba440} + +" False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} CompatibleIDs "VMBUS\{35fa2e29-ea23-4236-96ae-3a6ebacba440} + +" False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0030" False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} DeviceCharacteristics 256 False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 68 bf 6e 68 P...h.nh +82 68 da 3e 2e fc 01 d0 .h.>.... +7a 47 57 c5 28 04 0a ea zGW.(..." False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} Class "System" False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} Mfg "@wvmic.inf,%stdmfg%;Microsoft" False +***** 2015-09-21 15:18:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}\5&296c0f0e&0&{2450ee40-33bf-4fbd-892e-9fb06e9214cf} DeviceDesc "@wvmic.inf,%vss.devicedesc%;Hyper-V Volume Shadow Copy" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {2dd1ce17-079e-403c-b352-a1921ee207ee} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee} 5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} Device Parameters False +****** 2015-09-21 18:14:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Device Parameters UserDefined " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} Properties False +****** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 76 00 6d 00 69 00 w.v.m.i. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 53 00 74 00 f.:.S.t. +61 00 6e 00 64 00 61 00 a.n.d.a. +72 00 64 00 2e 00 4e 00 r.d...N. +54 00 2e 00 36 00 3a 00 T...6.:. +56 00 6d 00 49 00 63 00 V.m.I.c. +54 00 69 00 6d 00 65 00 T.i.m.e. +53 00 79 00 6e 00 63 00 S.y.n.c. +5f 00 4e 00 54 00 36 00 _.N.T.6. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 32 00 s.\.{.2. +64 00 64 00 31 00 63 00 d.d.1.c. +65 00 31 00 37 00 2d 00 e.1.7.-. +30 00 37 00 39 00 65 00 0.7.9.e. +2d 00 34 00 30 00 33 00 -.4.0.3. +63 00 2d 00 62 00 33 00 c.-.b.3. +35 00 32 00 2d 00 61 00 5.2.-.a. +31 00 39 00 32 00 31 00 1.9.2.1. +65 00 65 00 32 00 30 00 e.e.2.0. +37 00 65 00 65 00 7d 00 7.e.e.}." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +b0 f2 d7 97 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +b0 f2 d7 97 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +48 00 79 00 70 00 65 00 H.y.p.e. +72 00 2d 00 56 00 20 00 r.-.V... +54 00 69 00 6d 00 65 00 T.i.m.e. +20 00 53 00 79 00 6e 00 ..S.y.n. +63 00 68 00 72 00 6f 00 c.h.r.o. +6e 00 69 00 7a 00 61 00 n.i.z.a. +74 00 69 00 6f 00 6e 00 t.i.o.n." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 76 00 6d 00 69 00 w.v.m.i. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 6d 00 49 00 63 00 V.m.I.c. +54 00 69 00 6d 00 65 00 T.i.m.e. +53 00 79 00 6e 00 63 00 S.y.n.c. +5f 00 4e 00 54 00 36 00 _.N.T.6." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 32 00 s.\.{.2. +64 00 64 00 31 00 63 00 d.d.1.c. +65 00 31 00 37 00 2d 00 e.1.7.-. +30 00 37 00 39 00 65 00 0.7.9.e. +2d 00 34 00 30 00 33 00 -.4.0.3. +63 00 2d 00 62 00 33 00 c.-.b.3. +35 00 32 00 2d 00 61 00 5.2.-.a. +31 00 39 00 32 00 31 00 1.9.2.1. +65 00 65 00 32 00 30 00 e.e.2.0. +37 00 65 00 65 00 7d 00 7.e.e.}." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +49 00 63 00 43 00 6f 00 I.c.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 2e 00 a.l.l... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +49 00 63 00 43 00 6f 00 I.c.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 65 00 a.l.l.e." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} Capabilities 224 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} HardwareID "VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee} +VMBUS\{9527e630-d0ae-497b-adce-e80ab0175caf} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} CompatibleIDs "VMBUS\{9527e630-d0ae-497b-adce-e80ab0175caf} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0025" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} DeviceCharacteristics 256 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 30 a8 b0 b8 P...0... +4e 6c 54 97 a1 a1 64 41 NlT...dA +90 42 d3 a8 bf 42 38 78 .B...B8x" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} Mfg "@wvmic.inf,%stdmfg%;Microsoft" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{2dd1ce17-079e-403c-b352-a1921ee207ee}\5&296c0f0e&0&{2dd1ce17-079e-403c-b352-a1921ee207ee} DeviceDesc "@wvmic.inf,%timesync.devicedesc%;Hyper-V Time Synchronization" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {4487b255-b88c-403f-bb51-d1f69cf17f87} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87} 5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87} Device Parameters False +****** 2015-09-21 18:14:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}\Device Parameters UserDefined " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87} Properties False +****** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +e0 82 8f 98 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +e0 82 8f 98 99 f4 d0 01 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87} Capabilities 224 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87} ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87} HardwareID "VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87} +VMBUS\{3375baf4-9e15-4b30-b765-67acb10d607b} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87} CompatibleIDs "VMBUS\{3375baf4-9e15-4b30-b765-67acb10d607b} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4487b255-b88c-403f-bb51-d1f69cf17f87}\5&296c0f0e&0&{4487b255-b88c-403f-bb51-d1f69cf17f87} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} 5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} Device Parameters False +****** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Device Parameters StorPort False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} Properties False +****** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 73 00 74 00 6f 00 w.s.t.o. +72 00 76 00 73 00 63 00 r.v.s.c. +2e 00 69 00 6e 00 66 00 ..i.n.f. +3a 00 4d 00 69 00 63 00 :.M.i.c. +72 00 6f 00 73 00 6f 00 r.o.s.o. +66 00 74 00 2e 00 4e 00 f.t...N. +54 00 2e 00 35 00 2e 00 T...5... +32 00 3a 00 73 00 74 00 2.:.s.t. +6f 00 72 00 76 00 73 00 o.r.v.s. +63 00 44 00 72 00 69 00 c.D.r.i. +76 00 65 00 49 00 6e 00 v.e.I.n. +73 00 74 00 61 00 6c 00 s.t.a.l. +6c 00 3a 00 36 00 2e 00 l.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 76 00 6d 00 62 00 :.v.m.b. +75 00 73 00 5c 00 7b 00 u.s.\.{. +62 00 61 00 36 00 31 00 b.a.6.1. +36 00 33 00 64 00 39 00 6.3.d.9. +2d 00 30 00 34 00 61 00 -.0.4.a. +31 00 2d 00 34 00 64 00 1.-.4.d. +32 00 39 00 2d 00 62 00 2.9.-.b. +36 00 30 00 35 00 2d 00 6.0.5.-. +37 00 32 00 65 00 32 00 7.2.e.2. +66 00 66 00 62 00 31 00 f.f.b.1. +64 00 63 00 37 00 66 00 d.c.7.f." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +90 72 80 99 99 f4 d0 01 .r......" False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +90 72 80 99 99 f4 d0 01 .r......" False +****** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +53 00 74 00 6f 00 72 00 S.t.o.r. +61 00 67 00 65 00 20 00 a.g.e... +6d 00 69 00 6e 00 69 00 m.i.n.i. +70 00 6f 00 72 00 74 00 p.o.r.t. +20 00 64 00 72 00 69 00 ..d.r.i. +76 00 65 00 72 00 00 00 v.e.r..." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 73 00 74 00 6f 00 w.s.t.o. +72 00 76 00 73 00 63 00 r.v.s.c. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +73 00 74 00 6f 00 72 00 s.t.o.r. +76 00 73 00 63 00 44 00 v.s.c.D. +72 00 69 00 76 00 65 00 r.i.v.e. +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6c 00 6c 00 00 00 a.l.l..." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 62 00 s.\.{.b. +61 00 36 00 31 00 36 00 a.6.1.6. +33 00 64 00 39 00 2d 00 3.d.9.-. +30 00 34 00 61 00 31 00 0.4.a.1. +2d 00 34 00 64 00 32 00 -.4.d.2. +39 00 2d 00 62 00 36 00 9.-.b.6. +30 00 35 00 2d 00 37 00 0.5.-.7. +32 00 65 00 32 00 66 00 2.e.2.f. +66 00 62 00 31 00 64 00 f.b.1.d. +63 00 37 00 66 00 7d 00 c.7.f.}." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} Capabilities 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} HardwareID "VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} +VMBUS\{ba6163d9-04a1-4d29-b605-72e2ffb1dc7f} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} CompatibleIDs "VMBUS\{ba6163d9-04a1-4d29-b605-72e2ffb1dc7f} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} Service "storvsc" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} ClassGUID "{4d36e97b-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} Driver "{4d36e97b-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} Class "SCSIAdapter" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} Mfg "@wstorvsc.inf,%mfg%;Microsoft." False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc}\5&296c0f0e&0&{4f7d2a63-3fba-4bf0-af2d-fca7a10c71bc} DeviceDesc "@wstorvsc.inf,%devicedesc%;Storage miniport driver" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {5620e0c7-8062-4dce-aeb7-520c7ef76171} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171} 5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} Device Parameters False +****** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Device Parameters VideoID "{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} LogConf False +****** 2015-09-21 15:12:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\LogConf BasicConfigVector " +48 00 00 00 00 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 01 00 00 00 ........ +00 03 01 86 00 00 e4 00 ........ +00 00 80 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} Properties False +****** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 76 00 6d 00 62 00 w.v.m.b. +75 00 73 00 76 00 69 00 u.s.v.i. +64 00 65 00 6f 00 2e 00 d.e.o... +69 00 6e 00 66 00 3a 00 i.n.f.:. +53 00 74 00 61 00 6e 00 S.t.a.n. +64 00 61 00 72 00 64 00 d.a.r.d. +2e 00 4e 00 54 00 78 00 ..N.T.x. +38 00 36 00 3a 00 53 00 8.6.:.S. +79 00 6e 00 74 00 68 00 y.n.t.h. +56 00 69 00 64 00 3a 00 V.i.d.:. +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5. +31 00 34 00 3a 00 76 00 1.4.:.v. +6d 00 62 00 75 00 73 00 m.b.u.s. +5c 00 7b 00 64 00 61 00 \.{.d.a. +30 00 61 00 37 00 38 00 0.a.7.8. +30 00 32 00 2d 00 65 00 0.2.-.e. +33 00 37 00 37 00 2d 00 3.7.7.-. +34 00 61 00 61 00 63 00 4.a.a.c. +2d 00 38 00 65 00 37 00 -.8.e.7. +37 00 2d 00 30 00 35 00 7.-.0.5. +35 00 38 00 65 00 62 00 5.8.e.b. +31 00 30 00 37 00 33 00 1.0.7.3. +66 00 38 00 7d 00 00 00 f.8.}..." False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 3c 9b 9b 99 f4 d0 01 @<......" False +******* 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 3c 9b 9b 99 f4 d0 01 @<......" False +****** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 56 00 69 00 t...V.i. +72 00 74 00 75 00 61 00 r.t.u.a. +6c 00 20 00 4d 00 61 00 l...M.a. +63 00 68 00 69 00 6e 00 c.h.i.n. +65 00 20 00 42 00 75 00 e...B.u. +73 00 20 00 56 00 69 00 s...V.i. +64 00 65 00 6f 00 20 00 d.e.o... +44 00 65 00 76 00 69 00 D.e.v.i." False +******* 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 76 00 6d 00 62 00 w.v.m.b. +75 00 73 00 76 00 69 00 u.s.v.i. +64 00 65 00 6f 00 2e 00 d.e.o... +69 00 6e 00 66 00 00 00 i.n.f..." False +******* 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +53 00 79 00 6e 00 74 00 S.y.n.t. +68 00 56 00 69 00 64 00 h.V.i.d." False +******* 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 64 00 s.\.{.d. +61 00 30 00 61 00 37 00 a.0.a.7. +38 00 30 00 32 00 2d 00 8.0.2.-. +65 00 33 00 37 00 37 00 e.3.7.7. +2d 00 34 00 61 00 61 00 -.4.a.a. +63 00 2d 00 38 00 65 00 c.-.8.e. +37 00 37 00 2d 00 30 00 7.7.-.0. +35 00 35 00 38 00 65 00 5.5.8.e. +62 00 31 00 30 00 37 00 b.1.0.7. +33 00 66 00 38 00 7d 00 3.f.8.}." False +******* 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +******* 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000010 False +******** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010 00000000 False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Type "" False +********* 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Data " +6d 00 73 00 64 00 76 00 m.s.d.v. +2e 00 69 00 6e 00 66 00 ..i.n.f." False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} Capabilities 128 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} HardwareID "VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171} +VMBUS\{da0a7802-e377-4aac-8e77-0558eb1073f8} + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} CompatibleIDs "VMBUS\{da0a7802-e377-4aac-8e77-0558eb1073f8} + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} ConfigFlags 0 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} ClassGUID "{4d36e968-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} Driver "{4d36e968-e325-11ce-bfc1-08002be10318}\0000" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} Class "Display" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} Mfg "@wvmbusvideo.inf,%stdmfg%;Microsoft" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} Service "SynthVid" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{5620e0c7-8062-4dce-aeb7-520c7ef76171}\5&296c0f0e&0&{5620e0c7-8062-4dce-aeb7-520c7ef76171} DeviceDesc "@wvmbusvideo.inf,%synthvid.devicedesc%;Microsoft Virtual Machine Bus Video Device" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {58f75a6d-d949-4320-99e1-a2a2576d581c} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c} 5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} Device Parameters False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} LogConf False +***** 2015-09-21 15:18:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} Properties False +****** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 76 00 6d 00 62 00 w.v.m.b. +75 00 73 00 68 00 69 00 u.s.h.i. +64 00 2e 00 69 00 6e 00 d...i.n. +66 00 3a 00 53 00 74 00 f.:.S.t. +61 00 6e 00 64 00 61 00 a.n.d.a. +72 00 64 00 2e 00 4e 00 r.d...N. +54 00 78 00 38 00 36 00 T.x.8.6. +3a 00 56 00 4d 00 42 00 :.V.M.B. +75 00 73 00 48 00 49 00 u.s.H.I. +44 00 3a 00 36 00 2e 00 D.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 76 00 6d 00 62 00 :.v.m.b. +75 00 73 00 5c 00 7b 00 u.s.\.{. +63 00 66 00 61 00 38 00 c.f.a.8. +62 00 36 00 39 00 65 00 b.6.9.e. +2d 00 35 00 62 00 34 00 -.5.b.4. +61 00 2d 00 34 00 63 00 a.-.4.c. +63 00 30 00 2d 00 62 00 c.0.-.b. +39 00 38 00 62 00 2d 00 9.8.b.-. +38 00 62 00 61 00 31 00 8.b.a.1. +61 00 31 00 66 00 33 00 a.1.f.3. +66 00 39 00 35 00 61 00 f.9.5.a." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 df 65 9c 99 f4 d0 01 @.e....." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 df 65 9c 99 f4 d0 01 @.e....." False +****** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f. +74 00 20 00 56 00 69 00 t...V.i. +72 00 74 00 75 00 61 00 r.t.u.a. +6c 00 20 00 4d 00 61 00 l...M.a. +63 00 68 00 69 00 6e 00 c.h.i.n. +65 00 20 00 42 00 75 00 e...B.u. +73 00 20 00 49 00 6e 00 s...I.n. +70 00 75 00 74 00 20 00 p.u.t... +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 20 00 4d 00 c.e...M. +69 00 6e 00 69 00 70 00 i.n.i.p. +6f 00 72 00 74 00 00 00 o.r.t..." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 76 00 6d 00 62 00 w.v.m.b. +75 00 73 00 68 00 69 00 u.s.h.i. +64 00 2e 00 69 00 6e 00 d...i.n." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 4d 00 42 00 75 00 V.M.B.u. +73 00 48 00 49 00 44 00 s.H.I.D." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 63 00 s.\.{.c. +66 00 61 00 38 00 62 00 f.a.8.b. +36 00 39 00 65 00 2d 00 6.9.e.-. +35 00 62 00 34 00 61 00 5.b.4.a. +2d 00 34 00 63 00 63 00 -.4.c.c. +30 00 2d 00 62 00 39 00 0.-.b.9. +38 00 62 00 2d 00 38 00 8.b.-.8. +62 00 61 00 31 00 61 00 b.a.1.a. +31 00 66 00 33 00 66 00 1.f.3.f. +39 00 35 00 61 00 7d 00 9.5.a.}." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000010 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000010\00000000 Data " +69 00 6e 00 70 00 75 00 i.n.p.u. +74 00 2e 00 69 00 6e 00 t...i.n." False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} Capabilities 128 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} HardwareID "VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c} +VMBUS\{cfa8b69e-5b4a-4cc0-b98b-8ba1a1f3f95a} + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} CompatibleIDs "VMBUS\{cfa8b69e-5b4a-4cc0-b98b-8ba1a1f3f95a} + +" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} Service "VMBusHID" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} ClassGUID "{745a17a0-74d3-11d0-b6fe-00a0c90f57da}" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} ConfigFlags 0 False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} ParentIdPrefix "6&e4aa24c&0" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} Driver "{745a17a0-74d3-11d0-b6fe-00a0c90f57da}\0000" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} Class "HIDClass" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} Mfg "@wvmbushid.inf,%stdmfg%;Microsoft" False +***** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{58f75a6d-d949-4320-99e1-a2a2576d581c}\5&296c0f0e&0&{58f75a6d-d949-4320-99e1-a2a2576d581c} DeviceDesc "@wvmbushid.inf,%vmbushid.devicedesc%;Microsoft Virtual Machine Bus Input Device Miniport" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {99221fa0-24ad-11e2-be98-001aa01bbf6e} False +**** 2015-09-21 18:14:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e} 5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e} Device Parameters False +****** 2015-09-21 12:36:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}\Device Parameters UserDefined " +00 00 00 00 68 ef c7 0d ....h... +86 00 00 00 03 00 00 00 ........ +00 00 00 00 90 81 a6 10 ........ +86 00 00 00 00 d2 b3 7a .......z +f7 7f 00 00 60 81 4b 10 ....`.K. +86 00 00 00 90 81 a6 10 ........ +86 00 00 00 01 00 00 00 ........ +00 00 00 00 00 05 c7 7a .......z +f7 7f 00 00 00 82 a6 10 ........ +86 00 00 00 55 44 b7 7a ....UD.z +f7 7f 00 00 fe ff ff ff ........ +ff ff ff ff 20 5a a9 7a .....Z.z +f7 7f 00 00 c0 fd b7 7a .......z +f7 7f 00 00 8d 89 b7 7a .......z" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e} Properties False +****** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +c0 50 37 98 99 f4 d0 01 .P7....." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +c0 50 37 98 99 f4 d0 01 .P7....." False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e} Capabilities 224 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e} ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e} HardwareID "VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e} +VMBUS\{f8e65716-3cb3-4a06-9a60-1889c5cccab5} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e} CompatibleIDs "VMBUS\{f8e65716-3cb3-4a06-9a60-1889c5cccab5} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{99221fa0-24ad-11e2-be98-001aa01bbf6e}\5&296c0f0e&0&{99221fa0-24ad-11e2-be98-001aa01bbf6e} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {b6650ff7-33bc-4840-8048-e0676786f393} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393} 5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} Device Parameters False +****** 2015-09-21 18:14:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Device Parameters UserDefined " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} Properties False +****** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 76 00 6d 00 69 00 w.v.m.i. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 53 00 74 00 f.:.S.t. +61 00 6e 00 64 00 61 00 a.n.d.a. +72 00 64 00 2e 00 4e 00 r.d...N. +54 00 2e 00 36 00 3a 00 T...6.:. +56 00 6d 00 49 00 63 00 V.m.I.c. +53 00 68 00 75 00 74 00 S.h.u.t. +64 00 6f 00 77 00 6e 00 d.o.w.n. +5f 00 4e 00 54 00 36 00 _.N.T.6. +3a 00 36 00 2e 00 31 00 :.6...1. +2e 00 37 00 36 00 30 00 ..7.6.0. +31 00 2e 00 31 00 37 00 1...1.7. +35 00 31 00 34 00 3a 00 5.1.4.:. +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 62 00 s.\.{.b. +36 00 36 00 35 00 30 00 6.6.5.0. +66 00 66 00 37 00 2d 00 f.f.7.-. +33 00 33 00 62 00 63 00 3.3.b.c. +2d 00 34 00 38 00 34 00 -.4.8.4. +30 00 2d 00 38 00 30 00 0.-.8.0. +34 00 38 00 2d 00 65 00 4.8.-.e. +30 00 36 00 37 00 36 00 0.6.7.6. +37 00 38 00 36 00 66 00 7.8.6.f. +33 00 39 00 33 00 7d 00 3.9.3.}." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +40 58 d2 98 99 f4 d0 01 @X......" False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +40 58 d2 98 99 f4 d0 01 @X......" False +****** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +48 00 79 00 70 00 65 00 H.y.p.e. +72 00 2d 00 56 00 20 00 r.-.V... +47 00 75 00 65 00 73 00 G.u.e.s. +74 00 20 00 53 00 68 00 t...S.h. +75 00 74 00 64 00 6f 00 u.t.d.o." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 76 00 6d 00 69 00 w.v.m.i. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 6d 00 49 00 63 00 V.m.I.c. +53 00 68 00 75 00 74 00 S.h.u.t. +64 00 6f 00 77 00 6e 00 d.o.w.n. +5f 00 4e 00 54 00 36 00 _.N.T.6." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 62 00 s.\.{.b. +36 00 36 00 35 00 30 00 6.6.5.0. +66 00 66 00 37 00 2d 00 f.f.7.-. +33 00 33 00 62 00 63 00 3.3.b.c. +2d 00 34 00 38 00 34 00 -.4.8.4. +30 00 2d 00 38 00 30 00 0.-.8.0. +34 00 38 00 2d 00 65 00 4.8.-.e. +30 00 36 00 37 00 36 00 0.6.7.6. +37 00 38 00 36 00 66 00 7.8.6.f. +33 00 39 00 33 00 7d 00 3.9.3.}." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +49 00 63 00 43 00 6f 00 I.c.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 2e 00 a.l.l... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +49 00 63 00 43 00 6f 00 I.c.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 65 00 a.l.l.e." False +******* 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} Capabilities 224 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} HardwareID "VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393} +VMBUS\{0e0b6031-5213-4934-818b-38d90ced39db} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} CompatibleIDs "VMBUS\{0e0b6031-5213-4934-818b-38d90ced39db} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0027" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} DeviceCharacteristics 256 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 a0 75 63 b9 P....uc. +41 f6 3b cc 36 d3 f4 bd A.;.6... +3c f2 d7 40 9f 41 d8 81 <..@.A.." False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} Mfg "@wvmic.inf,%stdmfg%;Microsoft" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{b6650ff7-33bc-4840-8048-e0676786f393}\5&296c0f0e&0&{b6650ff7-33bc-4840-8048-e0676786f393} DeviceDesc "@wvmic.inf,%shutdown.devicedesc%;Hyper-V Guest Shutdown" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {d34b2567-b9b6-42b9-8778-0a4ec0b955bf} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{d34b2567-b9b6-42b9-8778-0a4ec0b955bf} 5&296c0f0e&0&{d34b2567-b9b6-42b9-8778-0a4ec0b955bf} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{d34b2567-b9b6-42b9-8778-0a4ec0b955bf}\5&296c0f0e&0&{d34b2567-b9b6-42b9-8778-0a4ec0b955bf} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{d34b2567-b9b6-42b9-8778-0a4ec0b955bf}\5&296c0f0e&0&{d34b2567-b9b6-42b9-8778-0a4ec0b955bf} Properties False +****** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{d34b2567-b9b6-42b9-8778-0a4ec0b955bf}\5&296c0f0e&0&{d34b2567-b9b6-42b9-8778-0a4ec0b955bf}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{d34b2567-b9b6-42b9-8778-0a4ec0b955bf}\5&296c0f0e&0&{d34b2567-b9b6-42b9-8778-0a4ec0b955bf} Capabilities 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{d34b2567-b9b6-42b9-8778-0a4ec0b955bf}\5&296c0f0e&0&{d34b2567-b9b6-42b9-8778-0a4ec0b955bf} HardwareID "VMBUS\{d34b2567-b9b6-42b9-8778-0a4ec0b955bf} +VMBUS\{f912ad6d-2b17-48ea-bd65-f927a61c7684} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{d34b2567-b9b6-42b9-8778-0a4ec0b955bf}\5&296c0f0e&0&{d34b2567-b9b6-42b9-8778-0a4ec0b955bf} CompatibleIDs "VMBUS\{f912ad6d-2b17-48ea-bd65-f927a61c7684} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{d34b2567-b9b6-42b9-8778-0a4ec0b955bf}\5&296c0f0e&0&{d34b2567-b9b6-42b9-8778-0a4ec0b955bf} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{d34b2567-b9b6-42b9-8778-0a4ec0b955bf}\5&296c0f0e&0&{d34b2567-b9b6-42b9-8778-0a4ec0b955bf} ConfigFlags 64 False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {eb765408-105f-49b6-b4aa-c123b64d17d4} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4} 5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4} Device Parameters False +****** 2015-09-21 18:14:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}\Device Parameters UserDefined " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4} Properties False +****** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 0f da 9a 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 0f da 9a 99 f4 d0 01 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4} Capabilities 224 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4} ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4} HardwareID "VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4} +VMBUS\{34d14be3-dee4-41c8-9ae7-6b174977c192} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4} CompatibleIDs "VMBUS\{34d14be3-dee4-41c8-9ae7-6b174977c192} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{eb765408-105f-49b6-b4aa-c123b64d17d4}\5&296c0f0e&0&{eb765408-105f-49b6-b4aa-c123b64d17d4} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} 5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} Device Parameters False +****** 2015-09-21 18:14:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\Device Parameters UserDefined " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} Properties False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +d0 17 2f 9c 99 f4 d0 01 ../....." False +******* 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +d0 17 2f 9c 99 f4 d0 01 ../....." False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} Capabilities 224 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} HardwareID "VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} +VMBUS\{276aacf4-ac15-426c-98dd-7521ad3f01fe} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} CompatibleIDs "VMBUS\{276aacf4-ac15-426c-98dd-7521ad3f01fe} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2}\5&296c0f0e&0&{f5bee29c-1741-4aad-a4c2-8fdedb46dcc2} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +*** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS {fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} False +**** 2015-09-21 18:14:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} 5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} Device Parameters False +****** 2015-09-21 18:14:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Device Parameters UserDefined " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} LogConf False +***** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} Properties False +****** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties {83da6326-97a6-4088-9453-a1923f573b29} False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000003 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000003\00000000 Data " +77 00 76 00 6d 00 69 00 w.v.m.i. +63 00 2e 00 69 00 6e 00 c...i.n. +66 00 3a 00 53 00 74 00 f.:.S.t. +61 00 6e 00 64 00 61 00 a.n.d.a. +72 00 64 00 2e 00 4e 00 r.d...N. +54 00 2e 00 36 00 3a 00 T...6.:. +56 00 6d 00 49 00 63 00 V.m.I.c. +48 00 65 00 61 00 72 00 H.e.a.r. +74 00 62 00 65 00 61 00 t.b.e.a. +74 00 5f 00 4e 00 54 00 t._.N.T. +36 00 3a 00 36 00 2e 00 6.:.6... +31 00 2e 00 37 00 36 00 1...7.6. +30 00 31 00 2e 00 31 00 0.1...1. +37 00 35 00 31 00 34 00 7.5.1.4. +3a 00 76 00 6d 00 62 00 :.v.m.b. +75 00 73 00 5c 00 7b 00 u.s.\.{. +35 00 37 00 31 00 36 00 5.7.1.6. +34 00 66 00 33 00 39 00 4.f.3.9. +2d 00 39 00 31 00 31 00 -.9.1.1. +35 00 2d 00 34 00 65 00 5.-.4.e. +37 00 38 00 2d 00 61 00 7.8.-.a. +62 00 35 00 35 00 2d 00 b.5.5.-. +33 00 38 00 32 00 66 00 3.8.2.f. +33 00 62 00 64 00 35 00 3.b.d.5. +34 00 32 00 32 00 64 00 4.2.2.d." False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000064 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000064\00000000 Data " +20 9c 13 98 99 f4 d0 01 ........" False +******* 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29} 00000065 False +******** 2015-09-21 18:16:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065 00000000 False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Type "" False +********* 2015-09-21 18:16:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\00000065\00000000 Data " +20 9c 13 98 99 f4 d0 01 ........" False +****** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties {a8b865dd-2e3d-4094-ad97-e593a70c75d6} False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000002 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000002\00000000 Data " +00 80 8c a3 c5 94 c6 01 ........" False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000003 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003 00000000 False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Type "" False +********* 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000003\00000000 Data " +36 00 2e 00 31 00 2e 00 6...1... +37 00 36 00 30 00 31 00 7.6.0.1. +2e 00 31 00 37 00 35 00 ..1.7.5." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000004 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000004\00000000 Data " +48 00 79 00 70 00 65 00 H.y.p.e. +72 00 2d 00 56 00 20 00 r.-.V... +48 00 65 00 61 00 72 00 H.e.a.r. +74 00 62 00 65 00 61 00 t.b.e.a." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000005 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000005\00000000 Data " +77 00 76 00 6d 00 69 00 w.v.m.i. +63 00 2e 00 69 00 6e 00 c...i.n." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000006 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000006\00000000 Data " +56 00 6d 00 49 00 63 00 V.m.I.c. +48 00 65 00 61 00 72 00 H.e.a.r. +74 00 62 00 65 00 61 00 t.b.e.a. +74 00 5f 00 4e 00 54 00 t._.N.T." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000007 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000007\00000000 Data " +2e 00 4e 00 54 00 00 00 ..N.T..." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000008 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000008\00000000 Data " +76 00 6d 00 62 00 75 00 v.m.b.u. +73 00 5c 00 7b 00 35 00 s.\.{.5. +37 00 31 00 36 00 34 00 7.1.6.4. +66 00 33 00 39 00 2d 00 f.3.9.-. +39 00 31 00 31 00 35 00 9.1.1.5. +2d 00 34 00 65 00 37 00 -.4.e.7. +38 00 2d 00 61 00 62 00 8.-.a.b. +35 00 35 00 2d 00 33 00 5.5.-.3. +38 00 32 00 66 00 33 00 8.2.f.3. +62 00 64 00 35 00 34 00 b.d.5.4. +32 00 32 00 64 00 7d 00 2.2.d.}." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 00000009 False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\00000009\00000000 Data " +4d 00 69 00 63 00 72 00 M.i.c.r. +6f 00 73 00 6f 00 66 00 o.s.o.f." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000b False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000b\00000000 Data " +49 00 63 00 43 00 6f 00 I.c.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 2e 00 a.l.l... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +49 00 63 00 43 00 6f 00 I.c.C.o. +69 00 6e 00 73 00 74 00 i.n.s.t. +61 00 6c 00 6c 00 65 00 a.l.l.e." False +******* 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6} 0000000e False +******** 2015-09-21 18:16:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e 00000000 False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Type "" False +********* 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0000000e\00000000 Data "" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} Capabilities 224 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} ConfigFlags 0 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} HardwareID "VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} +VMBUS\{57164f39-9115-4e78-ab55-382f3bd5422d} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} CompatibleIDs "VMBUS\{57164f39-9115-4e78-ab55-382f3bd5422d} + +" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} ContainerID "{00000000-0000-0000-ffff-ffffffffffff}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} ClassGUID "{4d36e97d-e325-11ce-bfc1-08002be10318}" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} Driver "{4d36e97d-e325-11ce-bfc1-08002be10318}\0026" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} DeviceCharacteristics 256 False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 5d 79 e2 1f P...]y.. +fd 0d e3 cc 2d 9d af 1c ....-... +a5 31 f6 65 db 02 99 3a .1.e...:" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} Class "System" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} Mfg "@wvmic.inf,%stdmfg%;Microsoft" False +***** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\VMBUS\{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0}\5&296c0f0e&0&{fd149e91-82e0-4a7d-afa6-2a4166cbd7c0} DeviceDesc "@wvmic.inf,%heartbeat.devicedesc%;Hyper-V Heartbeat" False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.daba3ff.2 2 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.2411e6fe.3 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.447836f.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.6599fa9.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.27c84f55.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.1fc3087.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.6373acf.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.13e1b6b.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.28836b88.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.17b13437.6 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.24693ec3.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.13571ab5.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.395eaf14.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.211f73e0.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.b63c61a.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.1e20eb37.6 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.2dcf5eab.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.841921d.1 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.267a616a.3 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.215d0f95.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.10bf2f88.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.cfb56de.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.35dc7040.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.3aa3947e.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.296c0f0e.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.e4aa24c.6 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.18d45aa6.3 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.25ee97c0.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.b70f118.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.39ec5d8a.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.290fd3ab.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.2eba49.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.17df1c1b.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.2648447.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.b25d31b.6 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.2a63cead.7 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.8afd64f.8 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.20a88dda.8 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.3443e12f.8 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.1d401fb5.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.2f42c713.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.106af171.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.24d6eb65.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.2abfaa30.4 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.98f833e.5 1 False +** 2015-09-22 05:26:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum NextParentID.394c0ad3.5 1 False +* 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001 Hardware Profiles False +** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles 0000 False +*** 2009-07-14 02:04:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0000 Software False +**** 2009-07-14 04:57:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0000\Software Fonts False +***** 2009-07-14 04:57:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0000\Software\Fonts LogPixels 96 False +*** 2009-07-14 02:04:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0000 System False +** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles 0001 False +*** 2009-07-14 05:33:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001 Software False +**** 2009-07-14 04:57:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\Software Fonts False +***** 2009-07-14 04:57:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\Software\Fonts LogPixels 96 False +*** 2009-07-14 05:33:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001 System False +**** 2009-07-14 04:33:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System CurrentControlSet False +***** 2009-07-14 04:41:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet Control False +****** 2009-07-14 04:53:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control Print False +******* 2009-07-14 04:41:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\Print Printers False +****** 2009-07-14 04:53:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control VIDEO False +******* 2015-09-22 05:23:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO {1A3EB677-F210-43AE-85B9-C6964FF59BF6} False +******** 2009-07-14 04:53:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6} 0000 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 Mon12345678 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 Attach.ToDesktop 1 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 DefaultSettings.BitsPerPel 32 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 DefaultSettings.XResolution 1024 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 DefaultSettings.YResolution 768 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 DefaultSettings.VRefresh 1 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 DefaultSettings.Flags 0 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 DefaultSettings.XPanning 0 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 DefaultSettings.YPanning 0 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 DefaultSettings.Orientation 0 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 DefaultSettings.FixedOutput 0 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 Attach.RelativeX 0 False +********** 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000\Mon12345678 Attach.RelativeY 0 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 Attach.ToDesktop 1 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 DefaultSettings.BitsPerPel 32 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 DefaultSettings.XResolution 1024 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 DefaultSettings.YResolution 768 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 DefaultSettings.VRefresh 1 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 DefaultSettings.Flags 0 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 DefaultSettings.XPanning 0 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 DefaultSettings.YPanning 0 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 DefaultSettings.Orientation 0 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 DefaultSettings.FixedOutput 0 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 Attach.RelativeX 0 False +********* 2009-07-14 04:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{1A3EB677-F210-43AE-85B9-C6964FF59BF6}\0000 Attach.RelativeY 0 False +******* 2015-09-22 05:23:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO {7905D9DF-9CA8-4398-8039-CFFA5E2F878D} False +******** 2015-09-21 18:16:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D} 0000 False +********* 2015-09-21 18:16:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{7905D9DF-9CA8-4398-8039-CFFA5E2F878D}\0000 Attach.ToDesktop 1 False +******* 2015-09-22 05:23:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO {8F273C89-B3B3-4117-BE08-5A3180129DAE} False +******** 2015-09-22 05:23:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE} 0000 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 Mon12345678 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 Attach.ToDesktop 1 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 DefaultSettings.BitsPerPel 32 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 DefaultSettings.XResolution 1024 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 DefaultSettings.YResolution 768 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 DefaultSettings.VRefresh 1 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 DefaultSettings.Flags 0 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 DefaultSettings.XPanning 0 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 DefaultSettings.YPanning 0 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 DefaultSettings.Orientation 0 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 DefaultSettings.FixedOutput 0 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 Attach.RelativeX 0 False +********** 2015-09-22 05:24:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000\Mon12345678 Attach.RelativeY 0 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 Attach.ToDesktop 1 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.BitsPerPel 32 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.XResolution 1024 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.YResolution 768 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.VRefresh 60 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.Flags 0 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.XPanning 0 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.YPanning 0 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.Orientation 0 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.FixedOutput 0 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 Attach.RelativeX 0 False +********* 2015-09-21 20:46:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\Control\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 Attach.RelativeY 0 False +***** 2009-07-14 04:41:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet SERVICES False +****** 2009-07-14 04:34:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\SERVICES TSDDD False +******* 2009-07-14 04:33:59.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\SERVICES\TSDDD DEVICE0 False +******** 2009-07-14 04:33:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\SERVICES\TSDDD\DEVICE0 Attach.ToDesktop 1 False +****** 2009-07-14 04:34:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\SERVICES VGASAVE False +******* 2009-07-14 04:34:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\SERVICES\VGASAVE DEVICE0 False +******** 2009-07-14 04:34:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\0001\System\CurrentControlSet\SERVICES\VGASAVE\DEVICE0 Attach.ToDesktop 1 False +** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles UnitedVideo False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo CONTROL False +**** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL VIDEO False +***** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO {8F273C89-B3B3-4117-BE08-5A3180129DAE} False +****** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE} 0000 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 Attach.ToDesktop 1 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.BitsPerPel 32 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.XResolution 1024 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.YResolution 768 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.VRefresh 60 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.Flags 0 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.XPanning 0 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.YPanning 0 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.Orientation 0 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.FixedOutput 0 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 Attach.RelativeX 0 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 Attach.RelativeY 0 False +******* 2021-11-26 15:43:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\UnitedVideo\CONTROL\VIDEO\{8F273C89-B3B3-4117-BE08-5A3180129DAE}\0000 DefaultSettings.DriverExtra " +60 ea 00 00 e8 03 00 00 `....... +15 00 00 00 01 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +ff 00 00 00 00 04 00 00 ........ +00 03 00 00 00 04 00 00 ........ +00 03 00 00 60 ea 00 00 ....`... +e8 03 00 00 00 80 a9 03 ........ +e8 03 00 00 00 00 d0 02 ........ +01 00 00 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +ff 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........" False +** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles Current True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_LINK \REGISTRY\MACHINE\SYSTEM\ControlSet001\Hardware Profiles\Current SymbolicLinkValue "\Registry\Machine\System\CurrentControlSet\Hardware Profiles\0001" True +* 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001 Policies False +* 2015-09-22 02:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001 services False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services .NET CLR Data False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data Linkage False +**** 2009-07-14 04:41:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Linkage Export "2e,00,4e,00,45,00,54,00,20,00,43,00,4c,00,52,00,20,00,44,00,61,00,74,00,61,00,00,00,00,00" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance IsMultiInstance 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance CategoryOptions 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance Open "OpenPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance Collect "CollectPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance Close "ClosePerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance Library "netfxperf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6..." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance Counter Names " +53 00 71 00 6c 00 43 00 S.q.l.C. +6c 00 69 00 65 00 6e 00 l.i.e.n. +74 00 3a 00 20 00 43 00 t.:...C. +75 00 72 00 72 00 65 00 u.r.r.e. +6e 00 74 00 20 00 23 00 n.t...#. +20 00 70 00 6f 00 6f 00 ..p.o.o. +6c 00 65 00 64 00 20 00 l.e.d... +61 00 6e 00 64 00 20 00 a.n.d... +6e 00 6f 00 6e 00 70 00 n.o.n.p. +6f 00 6f 00 6c 00 65 00 o.o.l.e. +64 00 20 00 63 00 6f 00 d...c.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 00 00 53 00 71 00 s...S.q. +6c 00 43 00 6c 00 69 00 l.C.l.i. +65 00 6e 00 74 00 3a 00 e.n.t.:. +20 00 43 00 75 00 72 00 ..C.u.r. +72 00 65 00 6e 00 74 00 r.e.n.t. +20 00 23 00 20 00 70 00 ..#...p. +6f 00 6f 00 6c 00 65 00 o.o.l.e. +64 00 20 00 63 00 6f 00 d...c.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 00 00 53 00 71 00 s...S.q. +6c 00 43 00 6c 00 69 00 l.C.l.i. +65 00 6e 00 74 00 3a 00 e.n.t.:. +20 00 43 00 75 00 72 00 ..C.u.r. +72 00 65 00 6e 00 74 00 r.e.n.t. +20 00 23 00 20 00 63 00 ..#...c. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 20 00 70 00 6f 00 n...p.o. +6f 00 6c 00 73 00 00 00 o.l.s... +53 00 71 00 6c 00 43 00 S.q.l.C. +6c 00 69 00 65 00 6e 00 l.i.e.n. +74 00 3a 00 20 00 50 00 t.:...P. +65 00 61 00 6b 00 20 00 e.a.k... +23 00 20 00 70 00 6f 00 #...p.o. +6f 00 6c 00 65 00 64 00 o.l.e.d. +20 00 63 00 6f 00 6e 00 ..c.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +00 00 53 00 71 00 6c 00 ..S.q.l. +43 00 6c 00 69 00 65 00 C.l.i.e. +6e 00 74 00 3a 00 20 00 n.t.:... +54 00 6f 00 74 00 61 00 T.o.t.a. +6c 00 20 00 23 00 20 00 l...#... +66 00 61 00 69 00 6c 00 f.a.i.l. +65 00 64 00 20 00 63 00 e.d...c. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 73 00 00 00 c.t.s... +53 00 71 00 6c 00 43 00 S.q.l.C. +6c 00 69 00 65 00 6e 00 l.i.e.n. +74 00 3a 00 20 00 54 00 t.:...T. +6f 00 74 00 61 00 6c 00 o.t.a.l. +20 00 23 00 20 00 66 00 ..#...f. +61 00 69 00 6c 00 65 00 a.i.l.e. +64 00 20 00 63 00 6f 00 d...c.o. +6d 00 6d 00 61 00 6e 00 m.m.a.n. +64 00 73 00 00 00 00 00 d.s....." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance PerfIniFile "_DataPerfCounters_D.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance First Counter 4202 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance Last Counter 4214 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance First Help 4203 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance Last Help 4215 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Data\Performance Object List "4202" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services .NET CLR Networking False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking Linkage False +**** 2009-07-14 04:41:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Linkage Export "2e,00,4e,00,45,00,54,00,20,00,43,00,4c,00,52,00,20,00,4e,00,65,00,74,00,77,00,6f,00,72,00,6b,00,69,00,6e,00,67,00,00,00,00,00" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance IsMultiInstance 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance FileMappingSize 131072 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance CategoryOptions 3 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance Collect "CollectPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance Close "ClosePerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance Library "netfxperf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +37 00 39 00 32 00 00 00 7.9.2... +36 00 35 00 37 00 39 00 6.5.7.9. +32 00 00 00 36 00 35 00 2...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance Open "OpenPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance Counter Names " +43 00 6f 00 6e 00 6e 00 C.o.n.n. +65 00 63 00 74 00 69 00 e.c.t.i. +6f 00 6e 00 73 00 20 00 o.n.s... +45 00 73 00 74 00 61 00 E.s.t.a. +62 00 6c 00 69 00 73 00 b.l.i.s. +68 00 65 00 64 00 00 00 h.e.d... +42 00 79 00 74 00 65 00 B.y.t.e. +73 00 20 00 52 00 65 00 s...R.e. +63 00 65 00 69 00 76 00 c.e.i.v. +65 00 64 00 00 00 42 00 e.d...B. +79 00 74 00 65 00 73 00 y.t.e.s. +20 00 53 00 65 00 6e 00 ..S.e.n. +74 00 00 00 44 00 61 00 t...D.a. +74 00 61 00 67 00 72 00 t.a.g.r. +61 00 6d 00 73 00 20 00 a.m.s... +52 00 65 00 63 00 65 00 R.e.c.e. +69 00 76 00 65 00 64 00 i.v.e.d. +00 00 44 00 61 00 74 00 ..D.a.t. +61 00 67 00 72 00 61 00 a.g.r.a. +6d 00 73 00 20 00 53 00 m.s...S. +65 00 6e 00 74 00 00 00 e.n.t..." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance PerfIniFile "_Networkingperfcounters_D.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance First Counter 4160 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance Last Counter 4170 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance First Help 4161 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance Last Help 4171 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking\Performance Object List "4160" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services .NET CLR Networking 4.0.0.0 False +*** 2015-09-21 10:00:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0 Linkage False +**** 2015-09-21 10:00:22.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Linkage Export ".NET CLR Networking 4.0.0.0 + +" False +*** 2015-09-21 10:00:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0 Performance False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance Counter Names "Connections Established +Bytes Received +Bytes Sent +Datagrams Received +Datagrams Sent +HttpWebRequests Created/Sec +HttpWebRequests Average Lifetime +HttpWebRequests Average Lifetime Base +HttpWebRequests Queued/Sec +HttpWebRequests Average Queue Time +HttpWebRequests Average Queue Time Base +HttpWebRequests Aborted/Sec +HttpWebRequests Failed/Sec + +" False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +37 00 39 00 32 00 00 00 7.9.2... +36 00 35 00 37 00 39 00 6.5.7.9. +32 00 00 00 36 00 35 00 2...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 34 00 31 00 6...4.1. +39 00 35 00 33 00 32 00 9.5.3.2. +38 00 00 00 31 00 30 00 8...1.0. +37 00 33 00 38 00 37 00 7.3.8.7. +34 00 31 00 37 00 36 00 4.1.7.6. +00 00 31 00 30 00 37 00 ..1.0.7. +33 00 39 00 33 00 39 00 3.9.3.9. +34 00 35 00 38 00 00 00 4.5.8... +34 00 31 00 39 00 35 00 4.1.9.5. +33 00 32 00 38 00 00 00 3.2.8... +31 00 30 00 37 00 33 00 1.0.7.3. +38 00 37 00 34 00 31 00 8.7.4.1. +37 00 36 00 00 00 31 00 7.6...1. +30 00 37 00 33 00 39 00 0.7.3.9. +33 00 39 00 34 00 35 00 3.9.4.5. +38 00 00 00 34 00 31 00 8...4.1. +39 00 35 00 33 00 32 00 9.5.3.2. +38 00 00 00 34 00 31 00 8...4.1. +39 00 35 00 33 00 32 00 9.5.3.2." False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance Library "netfxperf.dll" False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance Close "ClosePerformanceData" False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance Collect "CollectPerformanceData" False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance Open "OpenPerformanceData" False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance IsMultiInstance 1 False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance FileMappingSize 131072 False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance CategoryOptions 3 False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance PerfIniFile " +5f 00 4e 00 65 00 74 00 _.N.e.t. +77 00 6f 00 72 00 6b 00 w.o.r.k. +69 00 6e 00 67 00 70 00 i.n.g.p. +65 00 72 00 66 00 63 00 e.r.f.c. +6f 00 75 00 6e 00 74 00 o.u.n.t. +65 00 72 00 73 00 2e 00 e.r.s... +69 00 6e 00 69 00 00 00 i.n.i... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance Last Counter 5674 False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance Last Help 5675 False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance First Counter 5648 False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance First Help 5649 False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET CLR Networking 4.0.0.0\Performance Object List "5648" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services .NET Data Provider for Oracle False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle Linkage False +**** 2009-07-14 04:41:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Linkage Export "2e,00,4e,00,45,00,54,00,20,00,44,00,61,00,74,00,61,00,20,00,50,00,72,00,6f,00,76,00,69,00,64,00,65,00,72,00,20,00,66,00,6f,00,72,00,20,00,4f,00,72,00,61,00,63,00,6c,00,65,00,00,00,00,00" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle Performance False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance Close "ClosePerformanceData" False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance Counter Names " +48 00 61 00 72 00 64 00 H.a.r.d. +43 00 6f 00 6e 00 6e 00 C.o.n.n. +65 00 63 00 74 00 73 00 e.c.t.s. +50 00 65 00 72 00 53 00 P.e.r.S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 48 00 61 00 d...H.a. +72 00 64 00 44 00 69 00 r.d.D.i. +73 00 63 00 6f 00 6e 00 s.c.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +73 00 50 00 65 00 72 00 s.P.e.r. +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 00 00 53 00 n.d...S. +6f 00 66 00 74 00 43 00 o.f.t.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 73 00 50 00 c.t.s.P. +65 00 72 00 53 00 65 00 e.r.S.e. +63 00 6f 00 6e 00 64 00 c.o.n.d. +00 00 53 00 6f 00 66 00 ..S.o.f. +74 00 44 00 69 00 73 00 t.D.i.s. +63 00 6f 00 6e 00 6e 00 c.o.n.n. +65 00 63 00 74 00 73 00 e.c.t.s. +50 00 65 00 72 00 53 00 P.e.r.S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 4e 00 75 00 d...N.u. +6d 00 62 00 65 00 72 00 m.b.e.r. +4f 00 66 00 4e 00 6f 00 O.f.N.o. +6e 00 50 00 6f 00 6f 00 n.P.o.o. +6c 00 65 00 64 00 43 00 l.e.d.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 73 00 00 00 4e 00 n.s...N. +75 00 6d 00 62 00 65 00 u.m.b.e. +72 00 4f 00 66 00 50 00 r.O.f.P. +6f 00 6f 00 6c 00 65 00 o.o.l.e. +64 00 43 00 6f 00 6e 00 d.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +00 00 4e 00 75 00 6d 00 ..N.u.m. +62 00 65 00 72 00 4f 00 b.e.r.O. +66 00 41 00 63 00 74 00 f.A.c.t. +69 00 76 00 65 00 43 00 i.v.e.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 50 00 6f 00 6f 00 n.P.o.o. +6c 00 47 00 72 00 6f 00 l.G.r.o. +75 00 70 00 73 00 00 00 u.p.s... +4e 00 75 00 6d 00 62 00 N.u.m.b. +65 00 72 00 4f 00 66 00 e.r.O.f. +49 00 6e 00 61 00 63 00 I.n.a.c. +74 00 69 00 76 00 65 00 t.i.v.e. +43 00 6f 00 6e 00 6e 00 C.o.n.n. +65 00 63 00 74 00 69 00 e.c.t.i. +6f 00 6e 00 50 00 6f 00 o.n.P.o. +6f 00 6c 00 47 00 72 00 o.l.G.r. +6f 00 75 00 70 00 73 00 o.u.p.s. +00 00 4e 00 75 00 6d 00 ..N.u.m. +62 00 65 00 72 00 4f 00 b.e.r.O. +66 00 41 00 63 00 74 00 f.A.c.t. +69 00 76 00 65 00 43 00 i.v.e.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 50 00 6f 00 6f 00 n.P.o.o. +6c 00 73 00 00 00 4e 00 l.s...N. +75 00 6d 00 62 00 65 00 u.m.b.e. +72 00 4f 00 66 00 49 00 r.O.f.I. +6e 00 61 00 63 00 74 00 n.a.c.t. +69 00 76 00 65 00 43 00 i.v.e.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 50 00 6f 00 6f 00 n.P.o.o. +6c 00 73 00 00 00 4e 00 l.s...N. +75 00 6d 00 62 00 65 00 u.m.b.e. +72 00 4f 00 66 00 41 00 r.O.f.A. +63 00 74 00 69 00 76 00 c.t.i.v. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +00 00 4e 00 75 00 6d 00 ..N.u.m. +62 00 65 00 72 00 4f 00 b.e.r.O. +66 00 46 00 72 00 65 00 f.F.r.e. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +00 00 4e 00 75 00 6d 00 ..N.u.m. +62 00 65 00 72 00 4f 00 b.e.r.O. +66 00 53 00 74 00 61 00 f.S.t.a. +73 00 69 00 73 00 43 00 s.i.s.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 73 00 00 00 4e 00 n.s...N. +75 00 6d 00 62 00 65 00 u.m.b.e. +72 00 4f 00 66 00 52 00 r.O.f.R. +65 00 63 00 6c 00 61 00 e.c.l.a. +69 00 6d 00 65 00 64 00 i.m.e.d. +43 00 6f 00 6e 00 6e 00 C.o.n.n. +65 00 63 00 74 00 69 00 e.c.t.i. +6f 00 6e 00 73 00 00 00 o.n.s..." False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance IsMultiInstance 1 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance Collect "CollectPerformanceData" False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance Open "OpenPerformanceData" False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance Library "netfxperf.dll" False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance Counter Types " +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 32 00 37 00 0...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 32 00 37 00 0...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6..." False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance FileMappingSize 131072 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance CategoryOptions 3 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance InstallType 1 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance PerfIniFile " +5f 00 44 00 61 00 74 00 _.D.a.t. +61 00 4f 00 72 00 61 00 a.O.r.a. +63 00 6c 00 65 00 43 00 c.l.e.C. +6c 00 69 00 65 00 6e 00 l.i.e.n. +74 00 50 00 65 00 72 00 t.P.e.r. +66 00 43 00 6f 00 75 00 f.C.o.u. +6e 00 74 00 65 00 72 00 n.t.e.r. +73 00 5f 00 73 00 68 00 s._.s.h. +61 00 72 00 65 00 64 00 a.r.e.d. +31 00 32 00 5f 00 6e 00 1.2._.n. +65 00 75 00 74 00 72 00 e.u.t.r. +61 00 6c 00 2e 00 69 00 a.l...i. +6e 00 69 00 00 00 00 00 n.i..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance First Counter 4392 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance Last Counter 4420 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance First Help 4393 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance Last Help 4421 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for Oracle\Performance Object List "4392" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services .NET Data Provider for SqlServer False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer Linkage False +**** 2009-07-14 04:41:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Linkage Export "2e,00,4e,00,45,00,54,00,20,00,44,00,61,00,74,00,61,00,20,00,50,00,72,00,6f,00,76,00,69,00,64,00,65,00,72,00,20,00,66,00,6f,00,72,00,20,00,53,00,71,00,6c,00,53,00,65,00,72,00,76,00,65,00,72,00,00,00,00,00" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance Open "OpenPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance CategoryOptions 3 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance Counter Names " +48 00 61 00 72 00 64 00 H.a.r.d. +43 00 6f 00 6e 00 6e 00 C.o.n.n. +65 00 63 00 74 00 73 00 e.c.t.s. +50 00 65 00 72 00 53 00 P.e.r.S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 48 00 61 00 d...H.a. +72 00 64 00 44 00 69 00 r.d.D.i. +73 00 63 00 6f 00 6e 00 s.c.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +73 00 50 00 65 00 72 00 s.P.e.r. +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 00 00 53 00 n.d...S. +6f 00 66 00 74 00 43 00 o.f.t.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 73 00 50 00 c.t.s.P. +65 00 72 00 53 00 65 00 e.r.S.e. +63 00 6f 00 6e 00 64 00 c.o.n.d. +00 00 53 00 6f 00 66 00 ..S.o.f. +74 00 44 00 69 00 73 00 t.D.i.s. +63 00 6f 00 6e 00 6e 00 c.o.n.n. +65 00 63 00 74 00 73 00 e.c.t.s. +50 00 65 00 72 00 53 00 P.e.r.S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 4e 00 75 00 d...N.u. +6d 00 62 00 65 00 72 00 m.b.e.r. +4f 00 66 00 4e 00 6f 00 O.f.N.o. +6e 00 50 00 6f 00 6f 00 n.P.o.o. +6c 00 65 00 64 00 43 00 l.e.d.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 73 00 00 00 4e 00 n.s...N. +75 00 6d 00 62 00 65 00 u.m.b.e. +72 00 4f 00 66 00 50 00 r.O.f.P. +6f 00 6f 00 6c 00 65 00 o.o.l.e. +64 00 43 00 6f 00 6e 00 d.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +00 00 4e 00 75 00 6d 00 ..N.u.m. +62 00 65 00 72 00 4f 00 b.e.r.O. +66 00 41 00 63 00 74 00 f.A.c.t. +69 00 76 00 65 00 43 00 i.v.e.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 50 00 6f 00 6f 00 n.P.o.o. +6c 00 47 00 72 00 6f 00 l.G.r.o. +75 00 70 00 73 00 00 00 u.p.s... +4e 00 75 00 6d 00 62 00 N.u.m.b. +65 00 72 00 4f 00 66 00 e.r.O.f. +49 00 6e 00 61 00 63 00 I.n.a.c. +74 00 69 00 76 00 65 00 t.i.v.e. +43 00 6f 00 6e 00 6e 00 C.o.n.n. +65 00 63 00 74 00 69 00 e.c.t.i. +6f 00 6e 00 50 00 6f 00 o.n.P.o. +6f 00 6c 00 47 00 72 00 o.l.G.r. +6f 00 75 00 70 00 73 00 o.u.p.s. +00 00 4e 00 75 00 6d 00 ..N.u.m. +62 00 65 00 72 00 4f 00 b.e.r.O. +66 00 41 00 63 00 74 00 f.A.c.t. +69 00 76 00 65 00 43 00 i.v.e.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 50 00 6f 00 6f 00 n.P.o.o. +6c 00 73 00 00 00 4e 00 l.s...N. +75 00 6d 00 62 00 65 00 u.m.b.e. +72 00 4f 00 66 00 49 00 r.O.f.I. +6e 00 61 00 63 00 74 00 n.a.c.t. +69 00 76 00 65 00 43 00 i.v.e.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 50 00 6f 00 6f 00 n.P.o.o. +6c 00 73 00 00 00 4e 00 l.s...N. +75 00 6d 00 62 00 65 00 u.m.b.e. +72 00 4f 00 66 00 41 00 r.O.f.A. +63 00 74 00 69 00 76 00 c.t.i.v. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +00 00 4e 00 75 00 6d 00 ..N.u.m. +62 00 65 00 72 00 4f 00 b.e.r.O. +66 00 46 00 72 00 65 00 f.F.r.e. +65 00 43 00 6f 00 6e 00 e.C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +00 00 4e 00 75 00 6d 00 ..N.u.m. +62 00 65 00 72 00 4f 00 b.e.r.O. +66 00 53 00 74 00 61 00 f.S.t.a. +73 00 69 00 73 00 43 00 s.i.s.C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 73 00 00 00 4e 00 n.s...N. +75 00 6d 00 62 00 65 00 u.m.b.e. +72 00 4f 00 66 00 52 00 r.O.f.R. +65 00 63 00 6c 00 61 00 e.c.l.a. +69 00 6d 00 65 00 64 00 i.m.e.d. +43 00 6f 00 6e 00 6e 00 C.o.n.n. +65 00 63 00 74 00 69 00 e.c.t.i. +6f 00 6e 00 73 00 00 00 o.n.s..." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance Close "ClosePerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance Library "netfxperf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance Counter Types " +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 32 00 37 00 0...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 32 00 37 00 0...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6..." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance IsMultiInstance 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance FileMappingSize 131072 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance Collect "CollectPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance PerfIniFile "_dataperfcounters_shared12_neutral_D.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance First Counter 4172 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance Last Counter 4200 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance First Help 4173 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance Last Help 4201 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Data Provider for SqlServer\Performance Object List "4172" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services .NET Memory Cache 4.0 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0 Linkage False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Linkage Export "" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0 Performance False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance Library "netfxperf.dll" False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance Open "OpenPerformanceData" False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance Collect "CollectPerformanceData" False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance Close "ClosePerformanceData" False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance IsMultiInstance 1 False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance FileMappingSize 131072 False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance CategoryOptions 3 False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +35 00 33 00 37 00 30 00 5.3.7.0. +30 00 33 00 30 00 30 00 0.3.0.0. +38 00 00 00 31 00 30 00 8...1.0. +37 00 33 00 39 00 33 00 7.3.9.3. +39 00 34 00 35 00 39 00 9.4.5.9. +00 00 36 00 35 00 35 00 ..6.5.5. +33 00 36 00 00 00 36 00 3.6...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 00 00 2.0....." False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance Counter Names " +43 00 61 00 63 00 68 00 C.a.c.h. +65 00 20 00 48 00 69 00 e...H.i. +74 00 73 00 00 00 43 00 t.s...C. +61 00 63 00 68 00 65 00 a.c.h.e. +20 00 4d 00 69 00 73 00 ..M.i.s. +73 00 65 00 73 00 00 00 s.e.s... +43 00 61 00 63 00 68 00 C.a.c.h. +65 00 20 00 48 00 69 00 e...H.i. +74 00 20 00 52 00 61 00 t...R.a. +74 00 69 00 6f 00 00 00 t.i.o... +43 00 61 00 63 00 68 00 C.a.c.h. +65 00 20 00 48 00 69 00 e...H.i. +74 00 20 00 52 00 61 00 t...R.a. +74 00 69 00 6f 00 20 00 t.i.o... +42 00 61 00 73 00 65 00 B.a.s.e. +00 00 43 00 61 00 63 00 ..C.a.c. +68 00 65 00 20 00 54 00 h.e...T. +72 00 69 00 6d 00 73 00 r.i.m.s. +00 00 43 00 61 00 63 00 ..C.a.c. +68 00 65 00 20 00 45 00 h.e...E. +6e 00 74 00 72 00 69 00 n.t.r.i. +65 00 73 00 00 00 43 00 e.s...C. +61 00 63 00 68 00 65 00 a.c.h.e. +20 00 54 00 75 00 72 00 ..T.u.r. +6e 00 6f 00 76 00 65 00 n.o.v.e. +72 00 20 00 52 00 61 00 r...R.a. +74 00 65 00 00 00 00 00 t.e....." False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance PerfIniFile " +6e 00 65 00 74 00 6d 00 n.e.t.m. +65 00 6d 00 6f 00 72 00 e.m.o.r. +79 00 63 00 61 00 63 00 y.c.a.c. +68 00 65 00 2e 00 69 00 h.e...i. +6e 00 69 00 00 00 00 00 n.i..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance Last Counter 7040 False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance Last Help 7041 False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance First Counter 7026 False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance First Help 7027 False +**** 2015-09-21 14:48:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NET Memory Cache 4.0\Performance Object List "7026" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services .NETFramework False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework\Performance Close "CloseCtrs" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework\Performance Collect "CollectCtrs" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework\Performance Open "OpenCtrs" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework\Performance Library "mscoree.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework\Performance PerfIniFile "corperfmonsymbols_D.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework\Performance First Counter 4216 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework\Performance Last Counter 4390 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework\Performance First Help 4217 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\.NETFramework\Performance Last Help 4391 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services 1394ohci False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\1394ohci Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\1394ohci Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\1394ohci ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\1394ohci ImagePath "\SystemRoot\system32\drivers\1394ohci.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\1394ohci DisplayName "1394 OHCI Compliant Host Controller" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\1394ohci DriverPackageId "1394.inf_x86_neutral_3fdff0af299d9ddf" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ACPI False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI\Parameters WHEAOSCImplemented "" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI\Enum 0 "ACPI_HAL\PNP0C08\0" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI ImagePath "system32\drivers\ACPI.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI DisplayName "Microsoft ACPI Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI Group "Boot Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI DriverPackageId "acpi.inf_x86_neutral_ddd3c514822f1b21" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ACPI Tag 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AcpiPmi False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AcpiPmi Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AcpiPmi Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AcpiPmi ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AcpiPmi ImagePath "\SystemRoot\system32\drivers\acpipmi.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AcpiPmi DisplayName "ACPI Power Meter Driver" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AcpiPmi DriverPackageId "acpipmi.inf_x86_neutral_6d097192944e747a" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services adp94xx False +*** 2015-09-21 18:15:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx\Parameters Device False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx\Parameters\Device DriverParameter "DisableIoctl=1;" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx\Parameters BusType 8 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx Start 3 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx Type 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx ErrorControl 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx ImagePath "\SystemRoot\system32\DRIVERS\adp94xx.sys" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx Group "SCSI Miniport" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adp94xx DriverPackageId "adp94xx.inf_x86_neutral_4928c8870f6a1577" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services adpahci False +*** 2015-09-21 18:15:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci\Parameters Device False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci\Parameters\Device DriverParameter "DisableIoctl=1;" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci\Parameters BusType 8 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci Start 3 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci Type 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci ErrorControl 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci ImagePath "\SystemRoot\system32\DRIVERS\adpahci.sys" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci Group "SCSI Miniport" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpahci DriverPackageId "adpahci.inf_x86_neutral_b082e95ec9f8c3f9" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services adpu320 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320 Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320\Parameters Device False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320\Parameters\Device DriverParameter "/MAXTAGS=64" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320\Parameters BusType 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320 Start 3 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320 Type 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320 ErrorControl 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320 ImagePath "\SystemRoot\system32\DRIVERS\adpu320.sys" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320 Group "SCSI Miniport" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adpu320 DriverPackageId "adpu320.inf_x86_neutral_4ea3d42a9839982a" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services adsi False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adsi Cache False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adsi\Cache PerMachine 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\adsi tracing False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AeLookupSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc\Parameters ServiceDll "%SystemRoot%\System32\aelupsvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc\TriggerInfo\0 Type 20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc\TriggerInfo\0 GUID " +fd a5 f4 18 3b fd a5 40 ....;..@ +8f c2 e5 d2 61 c5 d0 2e ....a..." False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc DisplayName "@%SystemRoot%\system32\aelupsvc.dll,-1" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc ImagePath "%systemroot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc Description "@%SystemRoot%\system32\aelupsvc.dll,-2" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc ObjectName "localSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc RequiredPrivileges "SeTcbPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AeLookupSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AFD False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD Parameters False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD\Enum 0 "Root\LEGACY_AFD\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD BootFlags 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD DisplayName "@%systemroot%\system32\drivers\afd.sys,-1000" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD Group "PNP_TDI" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD ImagePath "\SystemRoot\system32\drivers\afd.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD Description "@%systemroot%\system32\drivers\afd.sys,-1000" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AFD Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services agp440 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440 Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440\Parameters 3D3D07A1 " +04 00 00 00 00 00 00 00 ........" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440 Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440\Enum 0 "Root\LEGACY_AGP440\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440 Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440 Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440 ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440 ImagePath "system32\DRIVERS\agp440.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440 DisplayName "Intel AGP Bus Filter" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440 Group "PnP Filter" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440 DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\agp440 Tag 7 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services aic78xx False +*** 2015-09-21 18:15:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aic78xx Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aic78xx\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aic78xx\Parameters\PnpInterface 5 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aic78xx Start 3 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aic78xx Type 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aic78xx ErrorControl 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aic78xx ImagePath "\SystemRoot\system32\DRIVERS\djsvs.sys" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aic78xx Group "SCSI Miniport" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aic78xx DriverPackageId "djsvs.inf_x86_neutral_836a3a3240941631" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ALG False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ALG DisplayName "@%SystemRoot%\system32\Alg.exe,-112" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ALG ImagePath "%SystemRoot%\System32\alg.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ALG Description "@%SystemRoot%\system32\Alg.exe,-113" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ALG ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ALG ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ALG Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ALG Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ALG ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ALG RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ALG FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services aliide False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aliide Start 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aliide Type 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aliide ErrorControl 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aliide ImagePath "\SystemRoot\system32\drivers\aliide.sys" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aliide Group "System Bus Extender" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aliide DriverPackageId "mshdc.inf_x86_neutral_f64b9c35a3a5be81" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services amdagp False +*** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp\Parameters 10DE002D " +00 00 10 00 8f fa 84 d5 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp\Parameters 102B0525 " +00 00 10 00 8e f8 83 a5 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp\Parameters 53338A22 " +00 00 10 00 8e f8 83 a5 ........" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp ImagePath "\SystemRoot\system32\drivers\amdagp.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp DisplayName "AMD AGP Bus Filter Driver" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp Group "PnP Filter" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdagp DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services amdide False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdide Start 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdide Type 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdide ErrorControl 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdide ImagePath "\SystemRoot\system32\drivers\amdide.sys" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdide Group "System Bus Extender" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdide DriverPackageId "mshdc.inf_x86_neutral_f64b9c35a3a5be81" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AmdK8 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdK8 Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdK8 Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdK8 ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdK8 ImagePath "\SystemRoot\system32\DRIVERS\amdk8.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdK8 DisplayName "AMD K8 Processor Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdK8 Group "Extended Base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdK8 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AmdPPM False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM Parameters False +**** 2021-11-26 23:17:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM\Parameters Wdf False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM\Parameters\Wdf WdfMajorVersion 1 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM\Parameters\Wdf WdfMinorVersion 9 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM\Parameters\Wdf TimeOfLastSqmLog 132828193662031250 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM\Enum 0 "ACPI\AuthenticAMD_-_x86_Family_23_Model_96_-_AMD_Ryzen_7_4700U_with_Radeon_Graphics_________\_0" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM ImagePath "system32\DRIVERS\amdppm.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM DisplayName "AMD Processor Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM Group "Extended Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AmdPPM Tag 19 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services amdsata False +*** 2015-09-21 15:17:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata Parameters False +**** 2015-09-21 15:17:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters Device False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters\Device AmdSataFua 255 False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters\Device AmdSataChannelFlags 1 False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters\Device AmdSataWMI 0 False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters\Device AmdSataPassThru 1 False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters\Device AmdSataPMDisabled 255 False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters\Device AmdSataCCC 63 False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters\Device AmdSataCCCTV 65535 False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters\Device AmdSataCCCCC 32 False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters\Device EnableQueryAccessAlignment 1 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters PnpInterface False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters\PnpInterface 5 1 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata\Parameters BusType 11 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata Start 3 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata Type 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata ErrorControl 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata ImagePath "\SystemRoot\system32\drivers\amdsata.sys" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata Group "SCSI miniport" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsata DriverPackageId "amdsata.inf_x86_neutral_fa9a4835d180b5fc" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services amdsbs False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Parameters BusType 8 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs Settings False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Settings CAM False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Settings\CAM EnableALPEDisableHotplug 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Settings\CAM EnableCCC 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Settings\CAM CCCTimeoutValue 10 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Settings\CAM CCCCompletionValue 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Settings\CAM NCQEnableDiskIDBits 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Settings\CAM EnableHIPM 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Settings\CAM EnableDIPM 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Settings\CAM EnableHDDParking 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs\Settings\CAM CAMTimeOutValue 5 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs ImagePath "\SystemRoot\system32\DRIVERS\amdsbs.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdsbs DriverPackageId "amdsbs.inf_x86_neutral_5cae6933bef20aa8" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services amdxata False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdxata Start 0 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdxata Type 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdxata ErrorControl 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdxata ImagePath "system32\drivers\amdxata.sys" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdxata Group "SCSI miniport" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\amdxata DriverPackageId "amdsata.inf_x86_neutral_fa9a4835d180b5fc" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AppID False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppID Parameters False +**** 2009-07-14 04:42:10.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppID\Parameters DebugFlags 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppID DisplayName "@%systemroot%\system32\appidsvc.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppID ImagePath "\SystemRoot\system32\drivers\appid.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppID Description "@%systemroot%\system32\appidsvc.dll,-103" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppID ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppID Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppID Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppID DependOnService "FltMgr +DisCache + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AppIDSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc\Parameters ServiceDll "%SystemRoot%\System32\appidsvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc\TriggerInfo\0 Type 20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc\TriggerInfo\0 GUID " +27 9c 2a d0 b8 79 d6 40 '.*..y.@ +9b 97 cf 3f 8b 7b 5d 60 ...?.{]`" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc DisplayName "@%systemroot%\system32\appidsvc.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc Group "ProfSvc_Group" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc Description "@%systemroot%\system32\appidsvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc ObjectName "NT Authority\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc DependOnService "RpcSs +AppID +CryptSvc + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppIDSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Appinfo False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo\Parameters ServiceDll "%SystemRoot%\System32\appinfo.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 01 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo DisplayName "@%systemroot%\system32\appinfo.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo ImagePath "%SystemRoot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo Description "@%systemroot%\system32\appinfo.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo DependOnService "RpcSs +ProfSvc + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege +SeTcbPrivilege +SeBackupPrivilege +SeRestorePrivilege +SeDebugPrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Appinfo FailureActions " +ff ff ff ff 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AppMgmt False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt Parameters False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt\Parameters ServiceDll "%SystemRoot%\System32\appmgmts.dll" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt Security False +**** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 14 00 8d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 00 00 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 18 00 8d 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt DisplayName "@appmgmts.dll,-3250" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt ErrorControl 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt ImagePath "%SystemRoot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt Start 3 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt Type 32 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt Description "@appmgmts.dll,-3251" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt ObjectName "LocalSystem" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt RequiredPrivileges "SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeIncreaseQuotaPrivilege +SeShutdownPrivilege +SeTakeOwnershipPrivilege + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AppMgmt FailureActions " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services arc False +*** 2015-09-21 18:15:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arc\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arc\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arc\Parameters BusType 8 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arc Start 3 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arc Type 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arc ErrorControl 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arc ImagePath "\SystemRoot\system32\DRIVERS\arc.sys" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arc Group "SCSI Miniport" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arc DriverPackageId "arc.inf_x86_neutral_11b52dec8e94d9aa" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services arcsas False +*** 2015-09-21 18:15:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas\Parameters Device False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas\Parameters\Device NumberOfRequests 254 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas\Parameters\Device DriverParameter "BLEDCheck=1" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas\Parameters BusType 8 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas Start 3 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas Type 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas ErrorControl 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas ImagePath "\SystemRoot\system32\DRIVERS\arcsas.sys" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas Group "SCSI miniport" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\arcsas DriverPackageId "arcsas.inf_x86_neutral_c763887719bed95d" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ASP.NET False +*** 2015-09-21 14:48:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET Linkage False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Linkage Export "4.0.30319.0 +" False +*** 2015-09-21 14:48:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET Performance False +**** 2015-09-21 15:02:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Performance Library "aspnet_counters.dll" False +**** 2015-09-21 15:02:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Performance Open "OpenGenericCounters" False +**** 2015-09-21 15:02:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Performance Close "CloseGenericCounters" False +**** 2015-09-21 15:02:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Performance Collect "CollectGenericCounters" False +**** 2015-09-21 15:02:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Performance PerfIniFile " +61 00 73 00 70 00 6e 00 a.s.p.n. +65 00 74 00 5f 00 70 00 e.t._.p. +65 00 72 00 66 00 32 00 e.r.f.2. +2e 00 69 00 6e 00 69 00 ..i.n.i. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2015-09-21 15:02:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Performance Last Counter 8652 False +**** 2015-09-21 15:02:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Performance Last Help 8653 False +**** 2015-09-21 15:02:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Performance First Counter 8428 False +**** 2015-09-21 15:02:05.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Performance First Help 8429 False +**** 2015-09-21 15:02:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET\Performance Object List "8428 8430" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ASP.NET_4.0.30319 False +*** 2015-09-21 14:48:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319 Linkage False +**** 2015-09-21 14:48:21.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Linkage Export "4.0.30319.0 +" False +*** 2015-09-21 14:48:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319 Names False +*** 2015-09-21 14:48:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319 Performance False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Performance Library "aspnet_counters.dll" False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Performance Open "OpenVersion4Counters" False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Performance Close "CloseVersion4Counters" False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Performance Collect "CollectVersion4Counters" False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Performance PerfIniFile " +61 00 73 00 70 00 6e 00 a.s.p.n. +65 00 74 00 5f 00 70 00 e.t._.p. +65 00 72 00 66 00 2e 00 e.r.f... +69 00 6e 00 69 00 00 00 i.n.i... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Performance Last Counter 7500 False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Performance Last Help 7501 False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Performance First Counter 7276 False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Performance First Help 7277 False +**** 2015-09-21 14:48:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ASP.NET_4.0.30319\Performance Object List "7276 7278" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services aspnet_state False +*** 2015-09-21 14:48:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state Linkage False +**** 2015-09-21 14:48:21.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Linkage Export "4.0.30319.0 +" False +*** 2015-09-21 14:48:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state Parameters False +**** 2015-09-21 14:48:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Parameters Port 42424 False +**** 2015-09-21 14:48:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Parameters AllowRemoteConnection 0 False +*** 2015-09-21 14:48:21.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state Performance False +**** 2015-09-21 15:01:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Performance Library "aspnet_counters.dll" False +**** 2015-09-21 15:01:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Performance Open "OpenStateCounters" False +**** 2015-09-21 15:01:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Performance Close "CloseStateCounters" False +**** 2015-09-21 15:01:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Performance Collect "CollectStateCounters" False +**** 2015-09-21 15:01:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Performance PerfIniFile " +61 00 73 00 70 00 6e 00 a.s.p.n. +65 00 74 00 5f 00 73 00 e.t._.s. +74 00 61 00 74 00 65 00 t.a.t.e. +5f 00 70 00 65 00 72 00 _.p.e.r. +66 00 2e 00 69 00 6e 00 f...i.n. +69 00 00 00 00 00 00 00 i....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2015-09-21 15:01:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Performance Last Counter 8426 False +**** 2015-09-21 15:01:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Performance Last Help 8427 False +**** 2015-09-21 15:01:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Performance First Counter 8194 False +**** 2015-09-21 15:01:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Performance First Help 8195 False +**** 2015-09-21 15:01:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state\Performance Object List "8194" False +*** 2015-09-21 14:48:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state Type 16 False +*** 2015-09-21 14:48:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state Start 4 False +*** 2015-09-21 14:48:21.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state ErrorControl 1 False +*** 2015-09-21 14:48:21.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state ImagePath "%SystemRoot%\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe" False +*** 2015-09-21 14:48:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state DisplayName "ASP.NET State Service" False +*** 2015-09-21 14:48:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state ObjectName "NT AUTHORITY\NetworkService" False +*** 2015-09-21 14:48:21.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state Description "Provides support for out-of-process session states for ASP.NET. If this service is stopped, out-of-process requests will not be processed. If this service is disabled, any services that explicitly depend on it will fail to start." False +*** 2015-09-21 14:48:21.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\aspnet_state FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AsyncMac False +*** 2021-11-26 15:46:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AsyncMac Type 1 False +*** 2021-11-26 15:46:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AsyncMac Start 3 False +*** 2021-11-26 15:46:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AsyncMac ErrorControl 1 False +*** 2021-11-26 15:46:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AsyncMac ImagePath "system32\DRIVERS\asyncmac.sys" False +*** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AsyncMac DisplayName "@%systemroot%\system32\rascfg.dll,-32000" False +*** 2021-11-26 15:46:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AsyncMac Description "@%systemroot%\system32\rascfg.dll,-32000" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services atapi False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi\Enum 0 "PCIIDE\IDEChannel\4&2f42c713&0&0" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi\Enum Count 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi\Enum NextInstance 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi\Enum 1 "PCIIDE\IDEChannel\4&2f42c713&0&1" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi ImagePath "system32\drivers\atapi.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi DisplayName "IDE Channel" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi Group "SCSI Miniport" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi DriverPackageId "mshdc.inf_x86_neutral_f64b9c35a3a5be81" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\atapi Tag 33 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AudioEndpointBuilder False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder\Parameters ServiceDll "%SystemRoot%\System32\Audiosrv.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder DisplayName "@%SystemRoot%\system32\audiosrv.dll,-204" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder Group "AudioGroup" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder ImagePath "%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder Description "@%SystemRoot%\System32\audiosrv.dll,-205" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder DependOnService "PlugPlay + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AudioEndpointBuilder FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Audiosrv False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv\Parameters ServiceDll "%SystemRoot%\System32\Audiosrv.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv DisplayName "@%SystemRoot%\system32\audiosrv.dll,-200" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv Group "AudioGroup" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv Description "@%SystemRoot%\System32\audiosrv.dll,-201" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv DependOnService "AudioEndpointBuilder +RpcSs +MMCSS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeIncreaseWorkingSetPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Audiosrv FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services AxInstSV False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV\Parameters ServiceDll "%SystemRoot%\System32\AxInstSV.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV DisplayName "@%SystemRoot%\system32\AxInstSV.dll,-103" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV ImagePath "%SystemRoot%\system32\svchost.exe -k AxInstSVGroup" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV Description "@%SystemRoot%\system32\AxInstSV.dll,-104" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV DependOnService "rpcss + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege +SeTcbPrivilege +SeBackupPrivilege +SeRestorePrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AxInstSV FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services b06bdrv False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b06bdrv Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b06bdrv Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b06bdrv ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b06bdrv ImagePath "\SystemRoot\system32\DRIVERS\bxvbdx.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b06bdrv DisplayName "Broadcom NetXtreme II VBD" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b06bdrv Group "base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b06bdrv DriverPackageId "netbvbdx.inf_x86_neutral_6d29499ebc7c7338" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b06bdrv BootFlags 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services b57nd60x False +*** 2009-07-14 04:52:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b57nd60x Type 1 False +*** 2009-07-14 04:52:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b57nd60x Start 3 False +*** 2009-07-14 04:52:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b57nd60x ErrorControl 1 False +*** 2009-07-14 04:52:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b57nd60x Tag 17 False +*** 2009-07-14 04:52:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b57nd60x ImagePath "system32\DRIVERS\b57nd60x.sys" False +*** 2009-07-14 04:52:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b57nd60x DisplayName "Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0" False +*** 2009-07-14 04:52:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b57nd60x Group "NDIS" False +*** 2009-07-14 04:52:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b57nd60x NdisMajorVersion 6 False +*** 2009-07-14 04:52:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b57nd60x NdisMinorVersion 20 False +*** 2009-07-14 04:52:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\b57nd60x BootFlags 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BattC False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BattC MofImagePath "system32\drivers\battc.sys" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BDESVC False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC Parameters False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC\Parameters ServiceDll "%SystemRoot%\System32\bdesvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 00 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 14 00 ff 00 0e 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 00 0e 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +9d 00 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +21 02 00 00 00 00 14 00 !....... +9d 00 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC State False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC\TriggerInfo\0 Type 20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC\TriggerInfo\0 GUID " +57 e1 6a 9e f7 d9 e5 47 W.j....G +8c 6d b1 7b b6 c8 2a 27 .m.{..*'" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC DisplayName "@%SystemRoot%\system32\bdesvc.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC Description "@%SystemRoot%\system32\bdesvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC ObjectName "localSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BDESVC FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Beep False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Beep Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Beep\Enum 0 "Root\LEGACY_BEEP\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Beep\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Beep\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Beep DisplayName "Beep" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Beep Group "Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Beep ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Beep Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Beep Tag 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Beep Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BFE False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters Policy False +***** 2009-07-14 02:04:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy BootTime False +****** 2009-07-14 02:04:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime Filter False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {dc95b53e-01cf-4058-821d-350b3d0d4676} " +01 10 08 00 cc cc cc cc ........ +98 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +2e 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +02 00 00 00 0c 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +02 00 00 00 05 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 00 00 3a 00 00 00 ....:... +04 00 00 00 00 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +87 00 00 00 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {2dd96961-5757-434f-b617-34e732517c0e} " +01 10 08 00 cc cc cc cc ........ +a8 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +2e 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +17 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 01 00 00 00 ........ +03 00 00 00 0c 00 02 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 0c 02 00 00 00 ........ +03 00 00 00 13 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +03 00 00 00 83 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +0e 00 00 00 0b 00 00 00 ........ +08 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {2db25e6c-f07a-44f4-b6c8-50a330d2790b} " +01 10 08 00 cc cc cc cc ........ +a8 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +2e 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +19 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 01 00 00 00 ........ +03 00 00 00 0c 00 02 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 0c 02 00 00 00 ........ +03 00 00 00 13 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +03 00 00 00 83 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +01 00 00 00 0b 00 00 00 ........ +08 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {c42f1cd6-3a95-4ae2-a513-793c3ae610c7} " +01 10 08 00 cc cc cc cc ........ +a8 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +2c 00 00 00 00 00 00 00 ,....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +1a 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 01 00 00 00 ........ +03 00 00 00 0c 00 02 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 30 08 00 00 00 ...0.... +03 00 00 00 13 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +03 00 00 00 83 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +01 00 00 00 0b 00 00 00 ........ +08 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {0c41d586-9c19-4e01-9d66-b5b98a97576e} " +01 10 08 00 cc cc cc cc ........ +80 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +1c 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +03 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +01 00 00 00 0c 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +01 00 00 00 12 00 00 00 ........ +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {12c38916-82ac-4737-8f38-b6957ffebad6} " +01 10 08 00 cc cc cc cc ........ +80 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +1e 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +04 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +01 00 00 00 0c 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +01 00 00 00 12 00 00 00 ........ +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {c970a45d-57f9-4e32-a5bd-886a9662641e} " +01 10 08 00 cc cc cc cc ........ +80 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +2c 00 00 00 00 00 00 00 ,....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +05 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +01 00 00 00 0c 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +01 00 00 00 0b 00 00 00 ........ +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {0c3be01b-fe70-4cc4-89dc-c07996b67e6d} " +01 10 08 00 cc cc cc cc ........ +80 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +2e 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +06 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +01 00 00 00 0c 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +01 00 00 00 0b 00 00 00 ........ +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {074f7f68-ee10-428a-89d1-ba78f6c327ca} " +01 10 08 00 cc cc cc cc ........ +68 00 00 00 00 00 00 00 h....... +00 00 02 00 00 00 00 00 ........ +1c 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +0f 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {c016105c-eb34-4519-a5fd-5f4e4ad4d18e} " +01 10 08 00 cc cc cc cc ........ +68 00 00 00 00 00 00 00 h....... +00 00 02 00 00 00 00 00 ........ +1e 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {a47525e2-725b-4888-8af1-ba5a60c04f4d} " +01 10 08 00 cc cc cc cc ........ +68 00 00 00 00 00 00 00 h....... +00 00 02 00 00 00 00 00 ........ +2c 00 00 00 00 00 00 00 ,....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +11 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {0ccc96a3-8c5c-45e2-b80e-7e37b16cc1ad} " +01 10 08 00 cc cc cc cc ........ +68 00 00 00 00 00 00 00 h....... +00 00 02 00 00 00 00 00 ........ +2e 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +12 00 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {935b7f48-0ede-44dd-9bc2-e00bb635cda3} " +01 10 08 00 cc cc cc cc ........ +80 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +08 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +e7 00 01 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +01 00 00 00 0c 00 02 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +08 00 00 00 03 00 00 00 ........ +03 00 00 00 00 00 0c 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\BootTime\Filter {941dad9d-7b1a-4354-997b-00cf1aa9b35c} " +01 10 08 00 cc cc cc cc ........ +80 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +0a 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 02 00 00 00 00 00 ........ +e8 00 01 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +08 00 02 00 02 00 00 00 ........ +01 00 00 00 0c 00 02 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +01 00 00 00 09 00 00 00 ........ +08 00 00 00 03 00 00 00 ........ +03 00 00 00 00 00 0c 00 ........" False +***** 2009-07-14 02:04:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy Persistent False +****** 2009-07-14 02:04:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent Filter False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {dc95b53e-01cf-4058-821d-350b3d0d4676} " +01 10 08 00 cc cc cc cc ........ +c0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +a0 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +a0 01 00 00 01 10 08 00 ........ +cc cc cc cc 90 01 00 00 ........ +00 00 00 00 00 00 02 00 ........ +00 00 00 00 3e b5 95 dc ....>... +cf 01 58 40 82 1d 35 0b ..X@..5. +3d 0d 46 76 04 00 02 00 =.Fv.... +08 00 02 00 02 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 97 2c b4 a3 .....,.. +04 9f 72 46 b8 7e ce e9 ..rF.~.. +c4 83 25 7f 41 d4 cd b3 ..%.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +02 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 02 00 00 00 ........ +2b ef 71 39 3e 62 9a 4f +.q9>b.O +8c b1 6e 79 b8 06 b9 a7 ..ny.... +00 00 00 00 01 00 00 00 ........ +01 00 00 00 3a 00 00 00 ....:... +af a1 1b 0c 65 57 3f 45 ....eW?E +af 22 a8 f7 91 ac 77 5b ."....w[ +00 00 00 00 02 00 00 00 ........ +02 00 00 00 87 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {f444c576-6e60-4ea2-9faa-80d57ed12cd2} " +01 10 08 00 cc cc cc cc ........ +c0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +a0 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +a0 01 00 00 01 10 08 00 ........ +cc cc cc cc 90 01 00 00 ........ +00 00 00 00 00 00 02 00 ........ +00 00 00 00 76 c5 44 f4 ....v.D. +60 6e a2 4e 9f aa 80 d5 `n.N.... +7e d1 2c d2 04 00 02 00 ~.,..... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 97 2c b4 a3 .....,.. +04 9f 72 46 b8 7e ce e9 ..rF.~.. +c4 83 25 7f 41 d4 cd b3 ..%.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +02 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 02 00 00 00 ........ +2b ef 71 39 3e 62 9a 4f +.q9>b.O +8c b1 6e 79 b8 06 b9 a7 ..ny.... +00 00 00 00 01 00 00 00 ........ +01 00 00 00 3a 00 00 00 ....:... +af a1 1b 0c 65 57 3f 45 ....eW?E +af 22 a8 f7 91 ac 77 5b ."....w[ +00 00 00 00 02 00 00 00 ........ +02 00 00 00 87 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {0c41d586-9c19-4e01-9d66-b5b98a97576e} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 86 d5 41 0c ......A. +19 9c 01 4e 9d 66 b5 b9 ...N.f.. +8a 97 57 6e 04 00 02 00 ..Wn.... +08 00 02 00 02 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 90 99 49 61 ......Ia +b6 3c 84 4e b9 50 53 b9 .<.N.PS. +4b 69 64 f3 41 d4 cd b3 Kid.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {12c38916-82ac-4737-8f38-b6957ffebad6} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 16 89 c3 12 ........ +ac 82 37 47 8f 38 b6 95 ..7G.8.. +7f fe ba d6 04 00 02 00 ........ +08 00 02 00 02 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 ff bd f9 65 .......e +2d 3b 5d 4e b8 c6 c7 20 -;]N.... +65 1f e8 98 41 d4 cd b3 e...A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {c970a45d-57f9-4e32-a5bd-886a9662641e} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 5d a4 70 c9 ....].p. +f9 57 32 4e a5 bd 88 6a .W2N...j +96 62 64 1e 04 00 02 00 .bd..... +08 00 02 00 02 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 e7 9f cd e1 ........ +b5 f4 73 42 96 c0 59 2e ..sB..Y. +48 7b 86 50 41 d4 cd b3 H{.PA... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 05 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {0c3be01b-fe70-4cc4-89dc-c07996b67e6d} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 1b e0 3b 0c ......;. +70 fe c4 4c 89 dc c0 79 p..L...y +96 b6 7e 6d 04 00 02 00 ..~m.... +08 00 02 00 02 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 97 2c b4 a3 .....,.. +04 9f 72 46 b8 7e ce e9 ..rF.~.. +c4 83 25 7f 41 d4 cd b3 ..%.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {4d9581d2-aef8-4993-84cd-b986ced80d42} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 d2 81 95 4d .......M +f8 ae 93 49 84 cd b9 86 ...I.... +ce d8 0d 42 04 00 02 00 ...B.... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 90 99 49 61 ......Ia +b6 3c 84 4e b9 50 53 b9 .<.N.PS. +4b 69 64 f3 41 d4 cd b3 Kid.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 07 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {be7cbdf4-b192-4aa5-94f8-1fb5c5ee07bc} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 f4 bd 7c be ......|. +92 b1 a5 4a 94 f8 1f b5 ...J.... +c5 ee 07 bc 04 00 02 00 ........ +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 ff bd f9 65 .......e +2d 3b 5d 4e b8 c6 c7 20 -;]N.... +65 1f e8 98 41 d4 cd b3 e...A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {716b48eb-0a35-4a76-92ab-1d987230d288} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 eb 48 6b 71 .....Hkq +35 0a 76 4a 92 ab 1d 98 5.vJ.... +72 30 d2 88 04 00 02 00 r0...... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 e7 9f cd e1 ........ +b5 f4 73 42 96 c0 59 2e ..sB..Y. +48 7b 86 50 41 d4 cd b3 H{.PA... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 09 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {1165065e-4996-4338-abaf-4b8556b4d431} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 5e 06 65 11 ....^.e. +96 49 38 43 ab af 4b 85 .I8C..K. +56 b4 d4 31 04 00 02 00 V..1.... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 97 2c b4 a3 .....,.. +04 9f 72 46 b8 7e ce e9 ..rF.~.. +c4 83 25 7f 41 d4 cd b3 ..%.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0a 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {07a24961-a760-4e80-b263-6d275e1b09cb} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 61 49 a2 07 ....aI.. +60 a7 80 4e b2 63 6d 27 `..N.cm' +5e 1b 09 cb 04 00 02 00 ^....... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 00 01 39 41 ......9A +4c 56 32 4b bc 1d 71 80 LV2K..q. +48 35 4d 7c 41 d4 cd b3 H5M|A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0b 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {5b0cb2e2-ab87-4974-9f1c-2f22a654eeb9} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 e2 b2 0c 5b .......[ +87 ab 74 49 9f 1c 2f 22 ..tI../" +a6 54 ee b9 04 00 02 00 .T...... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 60 3b b0 7f ....`;.. +8d 7b fa 4d ba dd 98 01 .{.M.... +76 fc 4e 12 41 d4 cd b3 v.N.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0c 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {b6b2ca61-fb98-4422-adc2-e7cf56b3680c} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 61 ca b2 b6 ....a... +98 fb 22 44 ad c2 e7 cf .."D.... +56 b3 68 0c 04 00 02 00 V.h..... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 d1 57 8d c3 .....W.. +a7 05 33 4c 90 4f 7f bc ..3L.O.. +ee e6 0e 82 41 d4 cd b3 ....A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 04 00 00 00 ..#..... +04 00 00 00 14 00 02 00 ........ +01 00 00 00 18 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0d 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 1c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +06 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {0aa7fff8-919f-453c-928c-28a12122ba38} " +01 10 08 00 cc cc cc cc ........ +a0 01 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +80 01 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +80 01 00 00 01 10 08 00 ........ +cc cc cc cc 70 01 00 00 ....p... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 f8 ff a7 0a ........ +9f 91 3c 45 92 8c 28 a1 ...I.... +44 86 53 b4 04 00 02 00 D.S..... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 e7 9f cd e1 ........ +b5 f4 73 42 96 c0 59 2e ..sB..Y. +48 7b 86 50 66 dc 69 ba H{.Pf.i. +76 51 79 49 9c 89 26 a7 vQyI..&. +b4 6a 83 27 01 00 00 00 .j.'.... +01 00 00 00 00 00 00 00 ........ +03 00 00 00 14 00 02 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 1c 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff 03 00 00 00 ........ +de 90 f9 89 98 e7 6d 4e ......mN +ab 76 7c 95 58 29 2e 6f .v|.X).o +00 00 00 00 03 00 00 00 ........ +03 00 00 00 83 00 00 00 ........ +dc 66 11 51 8c 7a a7 4a .f.Q.z.J +b5 33 95 ab 59 fb 03 40 .3..Y..@ +00 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +08 00 00 00 03 00 00 00 ........ +03 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 18 ........ +04 00 00 00 00 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {935b7f48-0ede-44dd-9bc2-e00bb635cda3} " +01 10 08 00 cc cc cc cc ........ +00 03 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +78 01 00 00 04 00 02 00 x....... +68 01 00 00 08 00 02 00 h....... +78 01 00 00 01 10 08 00 x....... +cc cc cc cc 68 01 00 00 ....h... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 48 7f 5b 93 ....H.[. +de 0e dd 44 9b c2 e0 0b ...D.... +b6 35 cd a3 04 00 02 00 .5...... +08 00 02 00 02 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 24 cc 2a a8 ....$.*. +e1 4e e1 4e b4 65 fd 1d .N.N.e.. +25 cb 10 a4 41 d4 cd b3 %...A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 01 00 00 00 ..#..... +01 00 00 00 00 00 00 00 ........ +01 00 00 00 14 00 02 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 e7 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +08 00 00 00 03 00 00 00 ........ +03 00 00 00 00 00 0c 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {941dad9d-7b1a-4354-997b-00cf1aa9b35c} " +01 10 08 00 cc cc cc cc ........ +00 03 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +78 01 00 00 04 00 02 00 x....... +68 01 00 00 08 00 02 00 h....... +78 01 00 00 01 10 08 00 x....... +cc cc cc cc 68 01 00 00 ....h... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 9d ad 1d 94 ........ +1a 7b 54 43 99 7b 00 cf .{TC.{.. +1a a9 b3 5c 04 00 02 00 ...\.... +08 00 02 00 02 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 18 48 96 7b .....H.{ +c7 19 3a 49 b7 1f 83 2c ..:I..., +36 84 d2 8c 41 d4 cd b3 6...A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 01 01 00 00 00 ..#..... +01 00 00 00 00 00 00 00 ........ +01 00 00 00 14 00 02 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 e8 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +35 00 00 00 18 00 00 00 5....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 36 00 00 00 5.0.6... +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +08 00 00 00 ff ff ff ff ........ +ff ff ff ff 01 00 00 00 ........ +3b e2 2c 63 67 51 5c 43 ;.,cgQ\C +86 d7 e9 03 68 4a a8 0c ....hJ.. +08 00 00 00 03 00 00 00 ........ +03 00 00 00 00 00 0c 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {b02a4013-b6b5-4859-9168-1e3299e43b24} " +01 10 08 00 cc cc cc cc ........ +e0 02 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +58 01 00 00 04 00 02 00 X....... +68 01 00 00 08 00 02 00 h....... +58 01 00 00 01 10 08 00 X....... +cc cc cc cc 48 01 00 00 ....H... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 13 40 2a b0 .....@*. +b5 b6 59 48 91 68 1e 32 ..YH.h.2 +99 e4 3b 24 04 00 02 00 ..;$.... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 97 2c b4 a3 .....,.. +04 9f 72 46 b8 7e ce e9 ..rF.~.. +c4 83 25 7f 41 d4 cd b3 ..%.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 02 01 00 00 00 ..#..... +01 00 00 00 00 00 00 00 ........ +01 00 00 00 14 00 02 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 e9 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +1f 00 00 00 00 00 00 00 ........ +1f 00 00 00 49 00 6e 00 ....I.n. +74 00 65 00 72 00 66 00 t.e.r.f. +61 00 63 00 65 00 20 00 a.c.e... +55 00 6e 00 2d 00 71 00 U.n.-.q. +75 00 61 00 72 00 61 00 u.a.r.a. +6e 00 74 00 69 00 6e 00 n.t.i.n. +65 00 20 00 66 00 69 00 e...f.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 ca 16 cc de ........ +33 3f 46 43 be 1e 8f b4 3?FC.... +ae 0f 3d 62 08 00 00 00 ..=b.... +ff ff ff ff ff ff ff ff ........ +01 00 00 00 3b e2 2c 63 ....;.,c +67 51 5c 43 86 d7 e9 03 gQ\C.... +68 4a a8 0c 08 00 00 00 hJ...... +03 00 00 00 03 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +02 00 00 00 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {d870c96c-75ee-46a6-8a02-8e4401a73423} " +01 10 08 00 cc cc cc cc ........ +e0 02 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +58 01 00 00 04 00 02 00 X....... +68 01 00 00 08 00 02 00 h....... +58 01 00 00 01 10 08 00 X....... +cc cc cc cc 48 01 00 00 ....H... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 6c c9 70 d8 ....l.p. +ee 75 a6 46 8a 02 8e 44 .u.F...D +01 a7 34 23 04 00 02 00 ..4#.... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 e7 9f cd e1 ........ +b5 f4 73 42 96 c0 59 2e ..sB..Y. +48 7b 86 50 41 d4 cd b3 H{.PA... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 02 01 00 00 00 ..#..... +01 00 00 00 00 00 00 00 ........ +01 00 00 00 14 00 02 00 ........ +01 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ea 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +1f 00 00 00 00 00 00 00 ........ +1f 00 00 00 49 00 6e 00 ....I.n. +74 00 65 00 72 00 66 00 t.e.r.f. +61 00 63 00 65 00 20 00 a.c.e... +55 00 6e 00 2d 00 71 00 U.n.-.q. +75 00 61 00 72 00 61 00 u.a.r.a. +6e 00 74 00 69 00 6e 00 n.t.i.n. +65 00 20 00 66 00 69 00 e...f.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 ca 16 cc de ........ +33 3f 46 43 be 1e 8f b4 3?FC.... +ae 0f 3d 62 08 00 00 00 ..=b.... +ff ff ff ff ff ff ff ff ........ +01 00 00 00 3b e2 2c 63 ....;.,c +67 51 5c 43 86 d7 e9 03 gQ\C.... +68 4a a8 0c 08 00 00 00 hJ...... +03 00 00 00 03 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +08 00 00 00 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {8b50e2ec-7cf0-4b71-b42e-5b0536f6cab8} " +01 10 08 00 cc cc cc cc ........ +e0 02 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +58 01 00 00 04 00 02 00 X....... +68 01 00 00 08 00 02 00 h....... +58 01 00 00 01 10 08 00 X....... +cc cc cc cc 48 01 00 00 ....H... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 ec e2 50 8b ......P. +f0 7c 71 4b b4 2e 5b 05 .|qK..[. +36 f6 ca b8 04 00 02 00 6....... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 97 2c b4 a3 .....,.. +04 9f 72 46 b8 7e ce e9 ..rF.~.. +c4 83 25 7f 41 d4 cd b3 ..%.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 02 01 00 00 00 ..#..... +01 00 00 00 01 00 00 00 ........ +01 00 00 00 14 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 eb 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +1f 00 00 00 00 00 00 00 ........ +1f 00 00 00 49 00 6e 00 ....I.n. +74 00 65 00 72 00 66 00 t.e.r.f. +61 00 63 00 65 00 20 00 a.c.e... +55 00 6e 00 2d 00 71 00 U.n.-.q. +75 00 61 00 72 00 61 00 u.a.r.a. +6e 00 74 00 69 00 6e 00 n.t.i.n. +65 00 20 00 66 00 69 00 e...f.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 ca 16 cc de ........ +33 3f 46 43 be 1e 8f b4 3?FC.... +ae 0f 3d 62 08 00 00 00 ..=b.... +ff ff ff ff ff ff ff ff ........ +01 00 00 00 de 90 f9 89 ........ +98 e7 6d 4e ab 76 7c 95 ..mN.v|. +58 29 2e 6f 00 00 00 00 X).o.... +03 00 00 00 03 00 00 00 ........ +83 00 00 00 00 00 00 08 ........ +00 00 00 10 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {4137b143-2770-43d4-91a2-55bb0a069830} " +01 10 08 00 cc cc cc cc ........ +e0 02 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +58 01 00 00 04 00 02 00 X....... +68 01 00 00 08 00 02 00 h....... +58 01 00 00 01 10 08 00 X....... +cc cc cc cc 48 01 00 00 ....H... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 43 b1 37 41 ....C.7A +70 27 d4 43 91 a2 55 bb p'.C..U. +0a 06 98 30 04 00 02 00 ...0.... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 e7 9f cd e1 ........ +b5 f4 73 42 96 c0 59 2e ..sB..Y. +48 7b 86 50 41 d4 cd b3 H{.PA... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 02 01 00 00 00 ..#..... +01 00 00 00 01 00 00 00 ........ +01 00 00 00 14 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ec 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +1f 00 00 00 00 00 00 00 ........ +1f 00 00 00 49 00 6e 00 ....I.n. +74 00 65 00 72 00 66 00 t.e.r.f. +61 00 63 00 65 00 20 00 a.c.e... +55 00 6e 00 2d 00 71 00 U.n.-.q. +75 00 61 00 72 00 61 00 u.a.r.a. +6e 00 74 00 69 00 6e 00 n.t.i.n. +65 00 20 00 66 00 69 00 e...f.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 ca 16 cc de ........ +33 3f 46 43 be 1e 8f b4 3?FC.... +ae 0f 3d 62 08 00 00 00 ..=b.... +ff ff ff ff ff ff ff ff ........ +01 00 00 00 de 90 f9 89 ........ +98 e7 6d 4e ab 76 7c 95 ..mN.v|. +58 29 2e 6f 00 00 00 00 X).o.... +03 00 00 00 03 00 00 00 ........ +83 00 00 00 00 00 00 20 ........ +00 00 00 10 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {3180114b-8338-4740-9a16-444134ad62f4} " +01 10 08 00 cc cc cc cc ........ +00 03 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +78 01 00 00 04 00 02 00 x....... +68 01 00 00 08 00 02 00 h....... +78 01 00 00 01 10 08 00 x....... +cc cc cc cc 68 01 00 00 ....h... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 4b 11 80 31 ....K..1 +38 83 40 47 9a 16 44 41 8.@G..DA +34 ad 62 f4 04 00 02 00 4.b..... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 97 2c b4 a3 .....,.. +04 9f 72 46 b8 7e ce e9 ..rF.~.. +c4 83 25 7f 41 d4 cd b3 ..%.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 02 01 00 00 00 ..#..... +01 00 00 00 01 00 00 00 ........ +02 00 00 00 14 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ed 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +1f 00 00 00 00 00 00 00 ........ +1f 00 00 00 49 00 6e 00 ....I.n. +74 00 65 00 72 00 66 00 t.e.r.f. +61 00 63 00 65 00 20 00 a.c.e... +55 00 6e 00 2d 00 71 00 U.n.-.q. +75 00 61 00 72 00 61 00 u.a.r.a. +6e 00 74 00 69 00 6e 00 n.t.i.n. +65 00 20 00 66 00 69 00 e...f.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 ca 16 cc de ........ +33 3f 46 43 be 1e 8f b4 3?FC.... +ae 0f 3d 62 08 00 00 00 ..=b.... +ff ff ff ff ff ff ff ff ........ +02 00 00 00 6c 7c 53 97 ....l|S. +a3 d9 67 47 a3 81 e9 42 ..gG...B +67 5c d9 20 00 00 00 00 g\...... +03 00 00 00 03 00 00 00 ........ +83 00 00 00 3b e2 2c 63 ....;.,c +67 51 5c 43 86 d7 e9 03 gQ\C.... +68 4a a8 0c 06 00 00 00 hJ...... +03 00 00 00 03 00 00 00 ........ +04 00 00 00 00 00 00 08 ........ +02 00 00 10 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {17043d46-fac2-4561-bca1-0c7a05e95f5f} " +01 10 08 00 cc cc cc cc ........ +00 03 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +78 01 00 00 04 00 02 00 x....... +68 01 00 00 08 00 02 00 h....... +78 01 00 00 01 10 08 00 x....... +cc cc cc cc 68 01 00 00 ....h... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 46 3d 04 17 ....F=.. +c2 fa 61 45 bc a1 0c 7a ..aE...z +05 e9 5f 5f 04 00 02 00 ..__.... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 e7 9f cd e1 ........ +b5 f4 73 42 96 c0 59 2e ..sB..Y. +48 7b 86 50 41 d4 cd b3 H{.PA... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 02 01 00 00 00 ..#..... +01 00 00 00 01 00 00 00 ........ +02 00 00 00 14 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ee 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +1f 00 00 00 00 00 00 00 ........ +1f 00 00 00 49 00 6e 00 ....I.n. +74 00 65 00 72 00 66 00 t.e.r.f. +61 00 63 00 65 00 20 00 a.c.e... +55 00 6e 00 2d 00 71 00 U.n.-.q. +75 00 61 00 72 00 61 00 u.a.r.a. +6e 00 74 00 69 00 6e 00 n.t.i.n. +65 00 20 00 66 00 69 00 e...f.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 ca 16 cc de ........ +33 3f 46 43 be 1e 8f b4 3?FC.... +ae 0f 3d 62 08 00 00 00 ..=b.... +ff ff ff ff ff ff ff ff ........ +02 00 00 00 6c 7c 53 97 ....l|S. +a3 d9 67 47 a3 81 e9 42 ..gG...B +67 5c d9 20 00 00 00 00 g\...... +03 00 00 00 03 00 00 00 ........ +83 00 00 00 3b e2 2c 63 ....;.,c +67 51 5c 43 86 d7 e9 03 gQ\C.... +68 4a a8 0c 06 00 00 00 hJ...... +03 00 00 00 03 00 00 00 ........ +04 00 00 00 00 00 00 20 ........ +08 00 00 10 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {567d3836-3f5b-4067-b9c4-952f677010a2} " +01 10 08 00 cc cc cc cc ........ +00 03 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +78 01 00 00 04 00 02 00 x....... +68 01 00 00 08 00 02 00 h....... +78 01 00 00 01 10 08 00 x....... +cc cc cc cc 68 01 00 00 ....h... +00 00 00 00 00 00 02 00 ........ +00 00 00 00 36 38 7d 56 ....68}V +5b 3f 67 40 b9 c4 95 2f [?g@.../ +67 70 10 a2 04 00 02 00 gp...... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 97 2c b4 a3 .....,.. +04 9f 72 46 b8 7e ce e9 ..rF.~.. +c4 83 25 7f 41 d4 cd b3 ..%.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 02 01 00 00 00 ..#..... +01 00 00 00 01 00 00 00 ........ +02 00 00 00 14 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 ef 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +1f 00 00 00 00 00 00 00 ........ +1f 00 00 00 49 00 6e 00 ....I.n. +74 00 65 00 72 00 66 00 t.e.r.f. +61 00 63 00 65 00 20 00 a.c.e... +55 00 6e 00 2d 00 71 00 U.n.-.q. +75 00 61 00 72 00 61 00 u.a.r.a. +6e 00 74 00 69 00 6e 00 n.t.i.n. +65 00 20 00 66 00 69 00 e...f.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 ca 16 cc de ........ +33 3f 46 43 be 1e 8f b4 3?FC.... +ae 0f 3d 62 08 00 00 00 ..=b.... +ff ff ff ff ff ff ff ff ........ +02 00 00 00 2b ef 71 39 ....+.q9 +3e 62 9a 4f 8c b1 6e 79 >b.O..ny +b8 06 b9 a7 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +3a 00 00 00 af a1 1b 0c :....... +65 57 3f 45 af 22 a8 f7 eW?E.".. +91 ac 77 5b 00 00 00 00 ..w[.... +02 00 00 00 02 00 00 00 ........ +87 00 00 00 00 00 00 00 ........ +00 e0 00 10 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {4e718c57-c397-4221-9fbb-14fd51701d6a} " +01 10 08 00 cc cc cc cc ........ +20 03 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +98 01 00 00 04 00 02 00 ........ +68 01 00 00 08 00 02 00 h....... +98 01 00 00 01 10 08 00 ........ +cc cc cc cc 88 01 00 00 ........ +00 00 00 00 00 00 02 00 ........ +00 00 00 00 57 8c 71 4e ....W.qN +97 c3 21 42 9f bb 14 fd ..!B.... +51 70 1d 6a 04 00 02 00 Qp.j.... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 e7 9f cd e1 ........ +b5 f4 73 42 96 c0 59 2e ..sB..Y. +48 7b 86 50 41 d4 cd b3 H{.PA... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 02 01 00 00 00 ..#..... +01 00 00 00 01 00 00 00 ........ +03 00 00 00 14 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 f0 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +1f 00 00 00 00 00 00 00 ........ +1f 00 00 00 49 00 6e 00 ....I.n. +74 00 65 00 72 00 66 00 t.e.r.f. +61 00 63 00 65 00 20 00 a.c.e... +55 00 6e 00 2d 00 71 00 U.n.-.q. +75 00 61 00 72 00 61 00 u.a.r.a. +6e 00 74 00 69 00 6e 00 n.t.i.n. +65 00 20 00 66 00 69 00 e...f.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 ca 16 cc de ........ +33 3f 46 43 be 1e 8f b4 3?FC.... +ae 0f 3d 62 08 00 00 00 ..=b.... +ff ff ff ff ff ff ff ff ........ +03 00 00 00 2b ef 71 39 ....+.q9 +3e 62 9a 4f 8c b1 6e 79 >b.O..ny +b8 06 b9 a7 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +11 00 00 00 af a1 1b 0c ........ +65 57 3f 45 af 22 a8 f7 eW?E.".. +91 ac 77 5b 00 00 00 00 ..w[.... +02 00 00 00 02 00 00 00 ........ +44 00 00 00 4d 60 5a c3 D...M`Z. +2b d2 1a 4e 91 b4 68 f6 +..N..h. +74 ee 67 4b 00 00 00 00 t.gK.... +02 00 00 00 02 00 00 00 ........ +43 00 00 00 00 00 00 00 C....... +00 83 07 10 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Filter {3a90a266-1519-4d23-911b-e84cd0f02ab8} " +01 10 08 00 cc cc cc cc ........ +20 03 00 00 00 00 00 00 ........ +00 00 02 00 05 00 00 00 ........ +98 01 00 00 04 00 02 00 ........ +68 01 00 00 08 00 02 00 h....... +98 01 00 00 01 10 08 00 ........ +cc cc cc cc 88 01 00 00 ........ +00 00 00 00 00 00 02 00 ........ +00 00 00 00 66 a2 90 3a ....f..: +19 15 23 4d 91 1b e8 4c ..#M...L +d0 f0 2a b8 04 00 02 00 ..*..... +08 00 02 00 01 00 00 00 ........ +0c 00 02 00 08 00 00 00 ........ +10 00 02 00 97 2c b4 a3 .....,.. +04 9f 72 46 b8 7e ce e9 ..rF.~.. +c4 83 25 7f 41 d4 cd b3 ..%.A... +90 af ba 41 a7 45 7c 60 ...A.E|` +08 ff 23 02 01 00 00 00 ..#..... +01 00 00 00 01 00 00 00 ........ +03 00 00 00 14 00 02 00 ........ +02 10 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 f1 00 01 00 ........ +00 00 00 00 04 00 00 00 ........ +04 00 00 00 18 00 02 00 ........ +1f 00 00 00 00 00 00 00 ........ +1f 00 00 00 49 00 6e 00 ....I.n. +74 00 65 00 72 00 66 00 t.e.r.f. +61 00 63 00 65 00 20 00 a.c.e... +55 00 6e 00 2d 00 71 00 U.n.-.q. +75 00 61 00 72 00 61 00 u.a.r.a. +6e 00 74 00 69 00 6e 00 n.t.i.n. +65 00 20 00 66 00 69 00 e...f.i. +6c 00 74 00 65 00 72 00 l.t.e.r. +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 ca 16 cc de ........ +33 3f 46 43 be 1e 8f b4 3?FC.... +ae 0f 3d 62 08 00 00 00 ..=b.... +ff ff ff ff ff ff ff ff ........ +03 00 00 00 2b ef 71 39 ....+.q9 +3e 62 9a 4f 8c b1 6e 79 >b.O..ny +b8 06 b9 a7 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +11 00 00 00 af a1 1b 0c ........ +65 57 3f 45 af 22 a8 f7 eW?E.".. +91 ac 77 5b 00 00 00 00 ..w[.... +02 00 00 00 02 00 00 00 ........ +22 02 00 00 4d 60 5a c3 "...M`Z. +2b d2 1a 4e 91 b4 68 f6 +..N..h. +74 ee 67 4b 00 00 00 00 t.gK.... +02 00 00 00 02 00 00 00 ........ +23 02 00 00 00 00 00 00 #....... +c0 e1 00 10 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +****** 2009-07-14 02:04:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent Provider False +******* 2015-09-21 09:22:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Provider {decc16ca-3f33-4346-be1e-8fb4ae0f3d62} " +01 10 08 00 cc cc cc cc ........ +f0 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +d0 00 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +d0 00 00 00 01 10 08 00 ........ +cc cc cc cc c0 00 00 00 ........ +00 00 00 00 00 00 02 00 ........ +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +04 00 02 00 08 00 02 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 0c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +31 00 00 00 18 00 00 00 1....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 32 00 00 00 5.0.2... +07 00 00 00 00 00 00 00 ........ +07 00 00 00 6d 00 70 00 ....m.p. +73 00 73 00 76 00 63 00 s.s.v.c. +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-21 09:22:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Provider {4b153735-1049-4480-aab4-d1b9bdc03710} " +01 10 08 00 cc cc cc cc ........ +f0 00 00 00 00 00 00 00 ........ +00 00 02 00 00 00 00 00 ........ +d0 00 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +d0 00 00 00 01 10 08 00 ........ +cc cc cc cc c0 00 00 00 ........ +00 00 00 00 00 00 02 00 ........ +35 37 15 4b 49 10 80 44 57.KI..D +aa b4 d1 b9 bd c0 37 10 ......7. +04 00 02 00 08 00 02 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 0c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 30 00 2.3.5.0. +31 00 00 00 18 00 00 00 1....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 32 00 00 00 5.0.2... +07 00 00 00 00 00 00 00 ........ +07 00 00 00 6d 00 70 00 ....m.p. +73 00 73 00 76 00 63 00 s.s.v.c. +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-21 09:22:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Provider {1bebc969-61a5-4732-a177-847a0817862a} " +01 10 08 00 cc cc cc cc ........ +58 02 00 00 00 00 00 00 X....... +00 00 02 00 00 00 00 00 ........ +d0 00 00 00 04 00 02 00 ........ +68 01 00 00 08 00 02 00 h....... +d0 00 00 00 01 10 08 00 ........ +cc cc cc cc c0 00 00 00 ........ +00 00 00 00 00 00 02 00 ........ +69 c9 eb 1b a5 61 32 47 i....a2G +a1 77 84 7a 08 17 86 2a .w.z...* +04 00 02 00 08 00 02 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 0c 00 02 00 ........ +18 00 00 00 00 00 00 00 ........ +18 00 00 00 40 00 46 00 ....@.F. +69 00 72 00 65 00 77 00 i.r.e.w. +61 00 6c 00 6c 00 41 00 a.l.l.A. +50 00 49 00 2e 00 64 00 P.I...d. +6c 00 6c 00 2c 00 2d 00 l.l.,.-. +32 00 33 00 35 00 32 00 2.3.5.2. +31 00 00 00 18 00 00 00 1....... +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 32 00 32 00 00 00 5.2.2... +07 00 00 00 00 00 00 00 ........ +07 00 00 00 4d 00 50 00 ....M.P. +53 00 53 00 56 00 43 00 S.S.V.C. +00 00 00 00 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2015-09-21 09:22:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\Provider {aa6a7d87-7f8f-4d2a-be53-fda555cd5fe3} " +01 10 08 00 cc cc cc cc ........ +50 02 00 00 00 00 00 00 P....... +00 00 02 00 00 00 00 00 ........ +c8 00 00 00 04 00 02 00 ........ +68 01 00 00 08 00 02 00 h....... +c8 00 00 00 01 10 08 00 ........ +cc cc cc cc b8 00 00 00 ........ +00 00 00 00 00 00 02 00 ........ +87 7d 6a aa 8f 7f 2a 4d .}j...*M +be 53 fd a5 55 cd 5f e3 .S..U._. +04 00 02 00 08 00 02 00 ........ +01 00 00 00 00 00 00 00 ........ +00 00 00 00 0c 00 02 00 ........ +14 00 00 00 00 00 00 00 ........ +14 00 00 00 40 00 70 00 ....@.p. +6f 00 6c 00 73 00 74 00 o.l.s.t. +6f 00 72 00 65 00 2e 00 o.r.e... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +2d 00 35 00 30 00 31 00 -.5.0.1. +33 00 00 00 14 00 00 00 3....... +00 00 00 00 14 00 00 00 ........ +40 00 70 00 6f 00 6c 00 @.p.o.l. +73 00 74 00 6f 00 72 00 s.t.o.r. +65 00 2e 00 64 00 6c 00 e...d.l. +6c 00 2c 00 2d 00 35 00 l.,.-.5. +30 00 31 00 34 00 00 00 0.1.4... +0c 00 00 00 00 00 00 00 ........ +0c 00 00 00 50 00 6f 00 ....P.o. +6c 00 69 00 63 00 79 00 l.i.c.y. +61 00 67 00 65 00 6e 00 a.g.e.n. +74 00 00 00 68 01 00 00 t...h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........" False +****** 2009-07-14 02:04:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent SubLayer False +******* 2009-07-14 04:53:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\SubLayer {b3cdd441-af90-41ba-a745-7c6008ff2300} " +01 10 08 00 cc cc cc cc ........ +c0 00 00 00 00 00 00 00 ........ +00 00 02 00 02 00 00 00 ........ +a0 00 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +a0 00 00 00 01 10 08 00 ........ +cc cc cc cc 90 00 00 00 ........ +00 00 00 00 00 00 02 00 ........ +41 d4 cd b3 90 af ba 41 A......A +a7 45 7c 60 08 ff 23 00 .E|`..#. +04 00 02 00 08 00 02 00 ........ +01 00 00 00 0c 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +03 00 00 00 18 00 00 00 ........ +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 31 00 00 00 5.0.1... +01 00 00 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +35 37 15 4b 49 10 80 44 57.KI..D +aa b4 d1 b9 bd c0 37 10 ......7. +00 00 00 00 00 00 00 00 ........" False +******* 2009-07-14 04:53:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\SubLayer {b3cdd441-af90-41ba-a745-7c6008ff2301} " +01 10 08 00 cc cc cc cc ........ +c0 00 00 00 00 00 00 00 ........ +00 00 02 00 02 00 00 00 ........ +a0 00 00 00 04 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +a0 00 00 00 01 10 08 00 ........ +cc cc cc cc 90 00 00 00 ........ +00 00 00 00 00 00 02 00 ........ +41 d4 cd b3 90 af ba 41 A......A +a7 45 7c 60 08 ff 23 01 .E|`..#. +04 00 02 00 08 00 02 00 ........ +01 00 00 00 0c 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +02 00 00 00 18 00 00 00 ........ +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 31 00 00 00 5.0.1... +01 00 00 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +ca 16 cc de 33 3f 46 43 ....3?FC +be 1e 8f b4 ae 0f 3d 62 ......=b +00 00 00 00 00 00 00 00 ........" False +******* 2009-07-14 04:53:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\SubLayer {b3cdd441-af90-41ba-a745-7c6008ff2302} " +01 10 08 00 cc cc cc cc ........ +28 02 00 00 00 00 00 00 (....... +00 00 02 00 02 00 00 00 ........ +a0 00 00 00 04 00 02 00 ........ +68 01 00 00 08 00 02 00 h....... +a0 00 00 00 01 10 08 00 ........ +cc cc cc cc 90 00 00 00 ........ +00 00 00 00 00 00 02 00 ........ +41 d4 cd b3 90 af ba 41 A......A +a7 45 7c 60 08 ff 23 02 .E|`..#. +04 00 02 00 08 00 02 00 ........ +01 00 00 00 0c 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +04 00 00 00 18 00 00 00 ........ +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 30 00 31 00 00 00 5.0.1... +01 00 00 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +35 37 15 4b 49 10 80 44 57.KI..D +aa b4 d1 b9 bd c0 37 10 ......7. +00 00 00 00 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +******* 2009-07-14 04:53:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters\Policy\Persistent\SubLayer {9ba30013-c84e-47e5-ac6e-1e1aed72fa69} " +01 10 08 00 cc cc cc cc ........ +28 02 00 00 00 00 00 00 (....... +00 00 02 00 02 00 00 00 ........ +a0 00 00 00 04 00 02 00 ........ +68 01 00 00 08 00 02 00 h....... +a0 00 00 00 01 10 08 00 ........ +cc cc cc cc 90 00 00 00 ........ +00 00 00 00 00 00 02 00 ........ +13 00 a3 9b 4e c8 e5 47 ....N..G +ac 6e 1e 1a ed 72 fa 69 .n...r.i +04 00 02 00 08 00 02 00 ........ +01 00 00 00 0c 00 02 00 ........ +00 00 00 00 00 00 00 00 ........ +01 a0 00 00 18 00 00 00 ........ +00 00 00 00 18 00 00 00 ........ +40 00 46 00 69 00 72 00 @.F.i.r. +65 00 77 00 61 00 6c 00 e.w.a.l. +6c 00 41 00 50 00 49 00 l.A.P.I. +2e 00 64 00 6c 00 6c 00 ..d.l.l. +2c 00 2d 00 32 00 33 00 ,.-.2.3. +35 00 32 00 31 00 00 00 5.2.1... +01 00 00 00 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +69 c9 eb 1b a5 61 32 47 i....a2G +a1 77 84 7a 08 17 86 2a .w.z...* +00 00 00 00 68 01 00 00 ....h... +01 00 04 8c 50 01 00 00 ....P... +5c 01 00 00 00 00 00 00 \....... +14 00 00 00 02 00 3c 01 ......<. +09 00 00 00 00 10 18 00 ........ +ff 07 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 10 18 00 ........ +ff 07 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 10 28 00 ,.....(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f1 41 10 b8 36 fc 4d 57 .A..6.MW +a8 ae 0b 70 25 21 04 42 ...p%!.B +84 4f 11 31 00 10 28 00 .O.1..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 00 10 28 00 {B.V..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +44 3e 41 bb 45 ba a8 7a D>A.E..z +6c bd 92 68 f4 ad 64 8f l..h..d. +d5 e6 70 e9 00 10 28 00 ..p...(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +79 09 78 b5 af a1 ed d8 y.x..... +54 5e 32 f4 ff 1b c4 5f T^2...._ +fd d9 e0 4a 00 10 28 00 ...J..(. +ff 07 03 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +0a d8 62 3a d9 c6 0f 18 ..b:.... +1b 65 b5 eb d6 6d 2f 8b .e...m/. +78 83 39 5c 00 10 28 00 x.9\..(. +f4 03 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +6e bf 1b bb 45 ef d2 b1 n...E... +4a 3b 45 db 50 5b 43 27 J;E.P[C' +04 58 d8 6b 00 10 14 00 .X.k.... +50 00 00 00 01 01 00 00 P....... +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters ServiceDll "%SystemRoot%\System32\bfe.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE\Parameters ServiceMain "BfeServiceMain" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE DisplayName "@%SystemRoot%\system32\bfe.dll,-1001" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE Group "NetworkProvider" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE ImagePath "%systemroot%\system32\svchost.exe -k LocalServiceNoNetwork" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE Description "@%SystemRoot%\system32\bfe.dll,-1002" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE ServiceSidType 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE RequiredPrivileges "SeAuditPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BFE FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BITS False +*** 2015-09-21 14:45:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS Parameters False +**** 2009-07-14 04:37:23.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Parameters ServiceDll "%SystemRoot%\System32\qmgr.dll" False +*** 2015-09-21 14:45:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS Performance False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance Library "bitsperf.dll" False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance Open "PerfMon_Open" False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance Collect "PerfMon_Collect" False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance Close "PerfMon_Close" False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance InstallType 1 False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance PerfIniFile "bitsctrs.ini" False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance First Counter 2002 False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance Last Counter 2018 False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance First Help 2003 False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance Last Help 2019 False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance Object List "2002" False +**** 2009-07-14 04:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Performance PerfMMFileName "Global\MMF_BITS_s" False +*** 2015-09-21 14:45:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS\Security Security " +01 00 14 80 90 00 00 00 ........ +a0 00 00 00 14 00 00 00 ........ +34 00 00 00 02 00 20 00 4....... +01 00 00 00 02 c0 18 00 ........ +00 00 0c 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 02 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS DisplayName "@%SystemRoot%\system32\qmgr.dll,-1000" False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS Description "@%SystemRoot%\system32\qmgr.dll,-1001" False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS ObjectName "LocalSystem" False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS ErrorControl 1 False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS Start 2 False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS DelayedAutoStart 1 False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS Type 32 False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS DependOnService "RpcSs +EventSystem + +" False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS ServiceSidType 1 False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS RequiredPrivileges "SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeTcbPrivilege +SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege + +" False +*** 2015-09-21 14:45:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BITS FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services blbdrive False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\blbdrive Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\blbdrive\Enum 0 "Root\blbdrive\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\blbdrive\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\blbdrive\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\blbdrive Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\blbdrive Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\blbdrive ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\blbdrive ImagePath "system32\DRIVERS\blbdrive.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\blbdrive DriverPackageId "blbdrive.inf_x86_neutral_1aa816fe7dc98c3f" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services bowser False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser\Enum 0 "Root\LEGACY_BOWSER\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser DisplayName "@%systemroot%\system32\browser.dll,-102" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser Group "Network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser ImagePath "system32\DRIVERS\bowser.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser Description "@%systemroot%\system32\browser.dll,-103" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser Tag 5 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bowser Type 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BrFiltLo False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltLo Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltLo\Parameters AdapterSettings "/GR=OFF /TO=10 /OW=30" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltLo Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltLo Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltLo ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltLo ImagePath "\SystemRoot\system32\DRIVERS\BrFiltLo.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltLo DisplayName "Brother USB Mass-Storage Lower Filter Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltLo Group "extended base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltLo DriverPackageId "brmfcsto.inf_x86_neutral_39ae61431a44cded" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BrFiltUp False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltUp Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltUp Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltUp ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltUp ImagePath "\SystemRoot\system32\DRIVERS\BrFiltUp.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltUp DisplayName "Brother USB Mass-Storage Upper Filter Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltUp Group "extended base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrFiltUp DriverPackageId "brmfcsto.inf_x86_neutral_39ae61431a44cded" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Browser False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\Parameters ServiceDll "%SystemRoot%\System32\browser.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\Parameters MaintainServerList "Auto" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\0 Type 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\0 GUID " +07 9e 56 b7 21 84 e0 4e ..V.!..N +ad 10 86 91 5a fd ad 09 ....Z..." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\0 Data0 " +31 00 33 00 39 00 00 00 1.3.9... +54 00 43 00 50 00 00 00 T.C.P... +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 00 00 00 00 e.m....." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\0 DataType0 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\0 Data1 " +31 00 33 00 37 00 00 00 1.3.7... +55 00 44 00 50 00 00 00 U.D.P... +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 00 00 00 00 e.m....." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\0 DataType1 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\0 Data2 " +31 00 33 00 38 00 00 00 1.3.8... +55 00 44 00 50 00 00 00 U.D.P... +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 00 00 00 00 e.m....." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\0 DataType2 2 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\1 Type 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\1 Action 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\1 GUID " +38 ed 44 a1 12 8e e4 4d 8.D....M +9d 96 e6 47 40 b1 a5 24 ...G@..$" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\1 Data0 " +31 00 33 00 39 00 00 00 1.3.9... +54 00 43 00 50 00 00 00 T.C.P... +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 00 00 00 00 e.m....." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\1 DataType0 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\1 Data1 " +31 00 33 00 37 00 00 00 1.3.7... +55 00 44 00 50 00 00 00 U.D.P... +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 00 00 00 00 e.m....." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\1 DataType1 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\1 Data2 " +31 00 33 00 38 00 00 00 1.3.8... +55 00 44 00 50 00 00 00 U.D.P... +53 00 79 00 73 00 74 00 S.y.s.t. +65 00 6d 00 00 00 00 00 e.m....." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser\TriggerInfo\1 DataType2 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser DisplayName "@%systemroot%\system32\browser.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser Group "NetworkProvider" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser Description "@%systemroot%\system32\browser.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser DependOnService "LanmanWorkstation +LanmanServer + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Browser FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Brserid False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Brserid Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Brserid Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Brserid ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Brserid ImagePath "\SystemRoot\System32\Drivers\Brserid.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Brserid DisplayName "Brother MFC Serial Port Interface Driver (WDM)" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Brserid DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BrSerWdm False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrSerWdm Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrSerWdm Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrSerWdm ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrSerWdm ImagePath "\SystemRoot\System32\Drivers\BrSerWdm.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrSerWdm DisplayName "Brother WDM Serial driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrSerWdm DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BrUsbMdm False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbMdm Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbMdm Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbMdm ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbMdm ImagePath "\SystemRoot\System32\Drivers\BrUsbMdm.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbMdm DisplayName "Brother MFC USB Fax Only Modem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbMdm DriverPackageId "brmfcumd.inf_x86_neutral_e78e46b32f6347a3" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BrUsbSer False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbSer Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbSer Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbSer ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbSer ImagePath "\SystemRoot\System32\Drivers\BrUsbSer.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbSer DisplayName "Brother MFC USB Serial WDM Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BrUsbSer DriverPackageId "brmfport.inf_x86_neutral_401d08f12a7f8ee1" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BthEnum False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthEnum Type 1 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthEnum Start 3 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthEnum ErrorControl 1 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthEnum ImagePath "system32\DRIVERS\BthEnum.sys" False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthEnum DisplayName "Bluetooth Enumerator Service" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BTHMODEM False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHMODEM Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHMODEM Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHMODEM ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHMODEM ImagePath "\SystemRoot\system32\DRIVERS\bthmodem.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHMODEM DisplayName "Bluetooth Serial Communications Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHMODEM DriverPackageId "bthspp.inf_x86_neutral_c702854f7c2d88b2" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BthPan False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthPan Type 1 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthPan Start 3 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthPan ErrorControl 1 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthPan Tag 22 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthPan ImagePath "system32\DRIVERS\bthpan.sys" False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthPan DisplayName "Bluetooth Device (Personal Area Network)" False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthPan Group "NDIS" False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BthPan Description "Bluetooth Device (Personal Area Network)" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BTHPORT False +*** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT Parameters False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters Devices False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters ExceptionDB False +***** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB VidPids False +****** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids 1045e_007c False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids\1045e_007c Flag 12 False +****** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids 2045e_0098 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids\2045e_0098 Flag 12 False +****** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids 2045e_0701 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids\2045e_0701 Flag 12 False +****** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids 2045e_0702 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids\2045e_0702 Flag 12 False +****** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids 20471_206b False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids\20471_206b Flag 16 False +****** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids 20a5c_0001 False +******* 2009-07-14 04:53:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ExceptionDB\VidPids\20a5c_0001 Flag 12 False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters Keys False +***** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Keys cc3d824cc8ee False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters LocalServices False +***** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\LocalServices {00001101-0000-1000-8000-00805f9b34fb} False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters PerDevices False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\PerDevices (Default) "" False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters PnpId False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\PnpId RFCOMM "MS_RFCOMM" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\PnpId BTHBRB "MS_BTHBRB" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\PnpId BTHPAN "MS_BTHPAN" False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters Restrictions False +***** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Restrictions COD Major 05 Minor 10 False +****** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Restrictions\COD Major 05 Minor 10 DontAddIncomingSPPInWizard 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Restrictions COD Major 05 Minor 20 False +****** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Restrictions\COD Major 05 Minor 20 DontAddIncomingSPPInWizard 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Restrictions COD Major 05 Minor 30 False +****** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Restrictions\COD Major 05 Minor 30 DontAddIncomingSPPInWizard 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Restrictions COD Major 06 Minor 20 False +****** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Restrictions\COD Major 06 Minor 20 DontAddIncomingSPPInWizard 1 False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters ServiceGroups False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\ServiceGroups MonoAudio "{0000111e-0000-1000-8000-00805f9b34fb} +{00001108-0000-1000-8000-00805f9b34fb} + +" False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters Services False +***** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Services {00001000-0000-1000-8000-00805f9b34fb} False +****** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Services\{00001000-0000-1000-8000-00805f9b34fb} SecurityFlags 1 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Services {00001115-0000-1000-8000-00805f9b34fb} False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\Services\{00001115-0000-1000-8000-00805f9b34fb} SecurityFlags 2 False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters SupportedServices False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\SupportedServices {00001124-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\SupportedServices {00001126-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\SupportedServices {00001103-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\SupportedServices {00001101-0000-1000-8000-00805f9b34fb} 1 False +**** 2015-09-22 02:43:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters UnsupportedServices False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001200-0000-1000-8000-00805F9B34FB} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001000-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001001-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001002-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001115-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001105-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001106-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001107-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001116-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001117-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {0000110a-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {0000110C-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001112-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {0000111f-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001104-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {0000112d-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {0000112e-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {0000112f-0000-1000-8000-00805f9b34fb} 1 False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters\UnsupportedServices {00001111-0000-1000-8000-00805f9b34fb} 1 False +**** 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters Slave Role COD Masks " +00 00 1f 00 00 00 04 00 ........ +00 20 00 00 00 20 00 00 ........ +00 04 00 00 00 04 00 00 ........" False +**** 2015-09-22 02:43:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT\Parameters SecurityLevel 1 False +*** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT Type 1 False +*** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT Start 3 False +*** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT ErrorControl 1 False +*** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT Tag 9 False +*** 2015-09-22 02:43:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT ImagePath "System32\Drivers\BTHport.sys" False +*** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT DisplayName "Bluetooth Port Driver" False +*** 2015-09-22 02:43:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHPORT Group "PNP Filter" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services bthserv False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv\Parameters BluetoothControlPanelTasks False +***** 2015-09-22 02:53:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv\Parameters\BluetoothControlPanelTasks State 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv\Parameters ServiceDll "%SystemRoot%\system32\bthserv.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv\TriggerInfo\0 Type 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv\TriggerInfo\0 GUID " +2a 30 50 08 44 b3 da 4f *0P.D..O +9b e9 90 57 6b 8d 46 f0 ...Wk.F." False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv DisplayName "@%SystemRoot%\System32\bthserv.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv ImagePath "%SystemRoot%\system32\svchost.exe -k bthsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv Description "@%SystemRoot%\System32\bthserv.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\bthserv FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services BTHUSB False +*** 2015-09-22 02:45:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHUSB Type 1 False +*** 2015-09-22 02:45:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHUSB Start 3 False +*** 2015-09-22 02:45:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHUSB ErrorControl 1 False +*** 2015-09-22 02:45:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHUSB Tag 8 False +*** 2015-09-22 02:45:04.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHUSB ImagePath "System32\Drivers\BTHUSB.sys" False +*** 2015-09-22 02:45:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHUSB DisplayName "Bluetooth Radio USB Driver" False +*** 2015-09-22 02:45:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\BTHUSB Group "PNP Filter" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services cdfs False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs\Enum 0 "Root\LEGACY_CDFS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs DisplayName "CD/DVD File System Reader" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs Group "Boot File System" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs ImagePath "system32\DRIVERS\cdfs.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs Description "ISO9660/Joliet File System Reader for CD/DVDs. (Core) (All pieces)" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs Start 4 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdfs DependOnGroup "SCSI CDROM Class + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services cdrom False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom Parameters False +**** 2015-09-21 14:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom\Parameters Wdf False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom\Parameters\Wdf WdfMajorVersion 1 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom\Parameters\Wdf WdfMinorVersion 9 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom\Parameters\Wdf TimeOfLastSqmLog 132828193660000000 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom\Enum 0 "IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.0.0" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom\Enum Count 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom\Enum NextInstance 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom\Enum 1 "IDE\CdRomVBOX_CD-ROM_____________________________1.0_____\5&394c0ad3&0&0.1.0" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom ImagePath "system32\DRIVERS\cdrom.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom DisplayName "CD-ROM Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom Group "SCSI CDROM Class" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom DriverPackageId "cdrom.inf_x86_neutral_db87d184bc84f910" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom AutoRun 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom AutoRunAlwaysDisable "NEC MBR-7 +NEC MBR-7.4 +PIONEER CHANGR DRM-1804X +PIONEER CD-ROM DRM-6324X +PIONEER CD-ROM DRM-624X +TORiSAN CD-ROM CDR_C36 + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cdrom Tag 3 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services CertPropSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc\Parameters ServiceDll "%SystemRoot%\System32\certprop.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc\Parameters ServiceMain "CertPropServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc\Security Security " +01 00 14 80 b8 00 00 00 ........ +c8 00 00 00 14 00 00 00 ........ +34 00 00 00 02 00 20 00 4....... +01 00 00 00 02 c0 18 00 ........ +00 00 0c 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 84 00 ........ +05 00 00 00 00 02 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +00 00 28 00 30 00 00 00 ..(.0... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 66 34 96 1a P...f4.. +b9 aa f1 5c 19 30 12 f8 ...\.0.. +95 ce 48 74 a0 fd 4e 30 ..Ht..N0 +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc DisplayName "@%SystemRoot%\System32\certprop.dll,-11" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc ImagePath "%SystemRoot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc Description "@%SystemRoot%\System32\certprop.dll,-12" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc RequiredPrivileges "SeCreateGlobalPrivilege +SeTcbPrivilege +SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeTakeOwnershipPrivilege +SeSecurityPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CertPropSvc FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services circlass False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass Decoders False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders 368dca83-e225-4ad3-a8c7-e26bcf9c1a63 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 DecoderName "SMK QuatroPulse" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 DecoderID 9 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 DecoderType "TwoPPM" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 BitOrder "LSBFirst" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 CodeMinBits 46 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 CodeMaxBits 46 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 ZeroZeroPatternMin "150 -500" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 ZeroZeroPatternMax "450 -250" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 ZeroOnePatternMin "150 -750" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 ZeroOnePatternMax "450 -550" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 OneZeroPatternMin "150 -1050" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 OneZeroPatternMax "450 -800" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 OneOnePatternMin "150 -1300" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 OneOnePatternMax "450 -1100" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 HasRepeatData 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 RepeatPrefixPatternMin "800 -450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 RepeatPrefixPatternMax "1200 -150" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 RepeatSuffixPatternMin "150" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 RepeatSuffixPatternMax "450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 MaxRepeatPauseInterval 81730 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\368dca83-e225-4ad3-a8c7-e26bcf9c1a63 MaxRepeatTimeout 120000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders 745a17a0-74d3-11d0-b6fe-00a0c90f57da False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da DecoderName "Philips RC6 32-bit" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da DecoderID 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da DecoderType "BiPhase" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da BitOrder "MSBFirst" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeMinBits 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeMaxBits 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da OnePatternMin "300 -666" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da OnePatternMax "666 -300" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da ZeroPatternMin "-666 300" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da ZeroPatternMax "-300 666" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da HasRepeatData 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da RepeatPrefixPatternMin "2300 -1110 300 -666 300 -666 300 -1110 300 -1110 666" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da RepeatPrefixPatternMax "2900 -666 666 -300 666 -300 666 -666 666 -666 1110" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da MaxRepeatPauseInterval 80000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57da MaxRepeatTimeout 120000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders 745a17a0-74d3-11d0-b6fe-00a0c90f57db False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db DecoderName "Sony 12 to 15-bit" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db DecoderID 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db DecoderType "Pulse" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db BitOrder "LSBFirst" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeMinBits 12 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeMaxBits 15 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db OnePatternMin "1000 -800" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db OnePatternMax "1400 -400" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db ZeroPatternMin "400 -800" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db ZeroPatternMax "800 -400" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db HasRepeatData 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db RepeatPrefixPatternMin "2000 -800" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db RepeatPrefixPatternMax "2800 -400" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db MaxRepeatPauseInterval 32000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57db MaxRepeatTimeout 50000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders 745a17a0-74d3-11d0-b6fe-00a0c90f57dc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc DecoderName "WebTV 13-bit" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc DecoderID 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc DecoderType "Space" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc BitOrder "MSBFirst" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeMinBits 13 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeMaxBits 13 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc OnePatternMin "400 -1800" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc OnePatternMax "800 -1100" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc ZeroPatternMin "400 -2900" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc ZeroPatternMax "800 -2300" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc HasRepeatData 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc RepeatPrefixPatternMin "400 -6500" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc RepeatPrefixPatternMax "800 -5500" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc MaxRepeatPauseInterval 32000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dc MaxRepeatTimeout 50000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders 745a17a0-74d3-11d0-b6fe-00a0c90f57dd False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd DecoderName "NEC 32-bit" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd DecoderID 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd DecoderType "Space" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd BitOrder "LSBFirst" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeMinBits 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeMaxBits 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd OnePatternMin "360 -1890" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd OnePatternMax "760 -1490" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd ZeroPatternMin "360 -760" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd ZeroPatternMax "760 -360" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd HasRepeatData 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd RepeatPrefixPatternMin "4000 -5000" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd RepeatPrefixPatternMax "5000 -4000" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd RepeatSuffixPatternMin "360 -760" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd RepeatSuffixPatternMax "760 -360" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd MaxRepeatPauseInterval 60000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57dd MaxRepeatTimeout 120000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders 745a17a0-74d3-11d0-b6fe-00a0c90f57de False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de DecoderName "Thompson 24-bit" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de DecoderID 5 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de DecoderType "Space" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de BitOrder "MSBFirst" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeMinBits 24 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeMaxBits 24 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de OnePatternMin "300 -1200" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de OnePatternMax "700 -800" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de ZeroPatternMin "300 -2200" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de ZeroPatternMax "700 -1800" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de HasRepeatData 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de RepeatPrefixPatternMin "3500 -4500" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de RepeatPrefixPatternMax "4500 -3500" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de RepeatSuffixPatternMin "300 -700" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de RepeatSuffixPatternMax "700 -300" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de MaxRepeatPauseInterval 10000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57de MaxRepeatTimeout 70000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders 745a17a0-74d3-11d0-b6fe-00a0c90f57df False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df DecoderName "MCIR Standard Keyboard 32-bit" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df DecoderID 6 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df DecoderType "BiPhase" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df BitOrder "MSBFirst" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df CodeMinBits 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df CodeMaxBits 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df OnePatternMin "150 -450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df OnePatternMax "450 -150" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df ZeroPatternMin "-450 150" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df ZeroPatternMax "-150 450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df HasRepeatData 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df RepeatPrefixPatternMin "2300 -350 200 -450 450 -800 200 -450 200" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df RepeatPrefixPatternMax "2900 -100 500 -150 800 -450 450 -150 450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df MaxRepeatPauseInterval 80000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df MaxRepeatTimeout 250000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57df AllowSimultaneousKeys 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders 745a17a0-74d3-11d0-b6fe-00a0c90f57e0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 DecoderName "MCIR Japanese Keyboard 32-bit" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 DecoderID 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 DecoderType "BiPhase" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 BitOrder "MSBFirst" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 CodeMinBits 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 CodeMaxBits 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 OnePatternMin "150 -450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 OnePatternMax "450 -150" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 ZeroPatternMin "-450 150" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 ZeroPatternMax "-150 450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 HasRepeatData 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 RepeatPrefixPatternMin "2300 -450 150 -450 150 -450 450 -750 150" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 RepeatPrefixPatternMax "2900 -100 450 -150 450 -150 750 -450 450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 MaxRepeatPauseInterval 80000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 MaxRepeatTimeout 250000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e0 AllowSimultaneousKeys 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders 745a17a0-74d3-11d0-b6fe-00a0c90f57e1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 DecoderName "MCIR Three Button Mouse 29-bit" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 DecoderID 8 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 DecoderType "BiPhase" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 BitOrder "MSBFirst" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 CodeMinBits 29 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 CodeMaxBits 29 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 OnePatternMin "150 -450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 OnePatternMax "450 -150" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 ZeroPatternMin "-450 150" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 ZeroPatternMax "-150 450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 HasRepeatData 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 RepeatPrefixPatternMin "2300 -450 150 -450 150 -450 150 -450 450 -450" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 RepeatPrefixPatternMax "2900 -100 450 -150 450 -150 450 -150 750 -150" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 MaxRepeatPauseInterval 80000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 MaxRepeatTimeout 250000 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 SuppressRepeatPacketFilter 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Decoders\745a17a0-74d3-11d0-b6fe-00a0c90f57e1 AllowSimultaneousKeys 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass\Parameters PortCount 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass ImagePath "\SystemRoot\system32\DRIVERS\circlass.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass DisplayName "Consumer IR Devices" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass Group "Extended Base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\circlass DriverPackageId "circlass.inf_x86_neutral_5bbf290689fced8f" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services CLFS False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS Parameters False +**** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS\Parameters MasterFilePath "\SystemRoot\System32\config" False +**** 2009-07-14 04:41:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS\Parameters EventLogLevel 2 False +**** 2009-07-14 04:41:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS\Parameters FlushThreshold 40000 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS\Security Security " +01 00 04 90 88 00 00 00 ........ +a8 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 74 00 ......t. +04 00 00 00 00 02 28 00 ......(. +ff 01 0f 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +b5 89 fb 38 19 84 c2 cb ...8.... +5c 6c 23 6d 57 00 77 6e \l#mW.wn +c0 02 64 87 00 02 14 00 ..d..... +8d 00 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 02 18 00 8d 00 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 02 18 00 8d 00 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 b5 89 fb 38 P......8 +19 84 c2 cb 5c 6c 23 6d ....\l#m +57 00 77 6e c0 02 64 87 W.wn..d. +01 06 00 00 00 00 00 05 ........ +50 00 00 00 b5 89 fb 38 P......8 +19 84 c2 cb 5c 6c 23 6d ....\l#m +57 00 77 6e c0 02 64 87 W.wn..d." False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS\Enum 0 "Root\LEGACY_CLFS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS DisplayName "@%SystemRoot%\system32\clfs.sys,-100" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS Group "Filter" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS ImagePath "System32\CLFS.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS Description "@%SystemRoot%\system32\clfs.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS Tag 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CLFS Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services clr_optimization_v2.0.50727_32 False +*** 2015-09-21 14:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v2.0.50727_32 DelayedAutostart 1 False +*** 2015-09-21 14:55:51.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v2.0.50727_32 RequiredPrivileges "SeCreateGlobalPrivilege +SeChangeNotifyPrivilege +SeIncreaseBasePriorityPrivilege +SeIncreaseQuotaPrivilege + +" False +*** 2015-09-21 14:55:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v2.0.50727_32 FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 04 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +00 a6 0e 00 01 00 00 00 ........ +00 60 ea 00 00 00 00 00 .`......" False +*** 2015-09-21 14:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v2.0.50727_32 DisplayName "Microsoft .NET Framework NGEN v2.0.50727_X86" False +*** 2015-09-21 14:55:51.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v2.0.50727_32 ImagePath "%systemroot%\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe" False +*** 2015-09-21 14:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v2.0.50727_32 Description "Microsoft .NET Framework NGEN" False +*** 2015-09-21 14:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v2.0.50727_32 ObjectName "LocalSystem" False +*** 2015-09-21 14:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v2.0.50727_32 ErrorControl 0 False +*** 2015-09-21 14:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v2.0.50727_32 Start 4 False +*** 2015-09-21 14:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v2.0.50727_32 Type 16 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services clr_optimization_v4.0.30319_32 False +*** 2015-09-21 10:00:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v4.0.30319_32 RequiredPrivileges "SeCreateGlobalPrivilege +SeChangeNotifyPrivilege +SeIncreaseBasePriorityPrivilege +SeIncreaseQuotaPrivilege +SeTcbPrivilege +SeAssignPrimaryTokenPrivilege +SeShutdownPrivilege + +" False +*** 2015-09-21 10:00:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v4.0.30319_32 DelayedAutostart 1 False +*** 2015-09-21 10:00:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v4.0.30319_32 FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +f9 31 0f 70 01 00 00 00 .1.p.... +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +*** 2015-09-21 10:00:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v4.0.30319_32 Type 16 False +*** 2015-09-21 10:00:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v4.0.30319_32 Start 2 False +*** 2015-09-21 10:00:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v4.0.30319_32 ErrorControl 0 False +*** 2015-09-21 10:00:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v4.0.30319_32 ImagePath "C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe" False +*** 2015-09-21 10:00:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v4.0.30319_32 DisplayName "Microsoft .NET Framework NGEN v4.0.30319_X86" False +*** 2015-09-21 10:00:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v4.0.30319_32 ObjectName "LocalSystem" False +*** 2015-09-21 10:00:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\clr_optimization_v4.0.30319_32 Description "Microsoft .NET Framework NGEN" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services CmBatt False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt\Enum 0 "ACPI\PNP0C0A\0" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt\Enum Count 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt\Enum NextInstance 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt\Enum 1 "ACPI\ACPI0003\0" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt ImagePath "system32\DRIVERS\CmBatt.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt DisplayName "Microsoft ACPI Control Method Battery Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CmBatt DriverPackageId "battery.inf_x86_neutral_5752155055c5e2d7" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services cmdide False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cmdide Start 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cmdide Type 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cmdide ErrorControl 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cmdide ImagePath "\SystemRoot\system32\drivers\cmdide.sys" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cmdide Group "System Bus Extender" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\cmdide DriverPackageId "mshdc.inf_x86_neutral_f64b9c35a3a5be81" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services CNG False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG\Enum 0 "Root\LEGACY_CNG\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG Group "Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG ImagePath "System32\Drivers\cng.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG Tag 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CNG DisplayName "" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Compbatt False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt\Enum 0 "Root\COMPOSITE_BATTERY\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt ImagePath "system32\DRIVERS\compbatt.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt Group "System Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt DriverPackageId "battery.inf_x86_neutral_5752155055c5e2d7" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt DisplayName "Microsoft Composite Battery Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Compbatt Tag 15 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services CompositeBus False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus Parameters False +**** 2015-09-21 14:39:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus\Parameters Wdf False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus\Parameters\Wdf WdfMajorVersion 1 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus\Parameters\Wdf WdfMinorVersion 9 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus\Parameters\Wdf TimeOfLastSqmLog 132828193662031250 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus\Enum 0 "Root\COMPOSITEBUS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus ImagePath "\SystemRoot\system32\drivers\CompositeBus.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus DisplayName "Composite Bus Enumerator Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus Group "Extended Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus DriverPackageId "compositebus.inf_x86_neutral_21bd9e8289e1734d" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CompositeBus Tag 11 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services COMSysApp False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp DisplayName "@comres.dll,-947" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp ImagePath "%SystemRoot%\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp Description "@comres.dll,-948" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp DependOnService "RpcSs +EventSystem +SENS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeDebugPrivilege +SeImpersonatePrivilege +SeIncreaseQuotaPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\COMSysApp FailureActions " +1e 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +e8 03 00 00 01 00 00 00 ........ +88 13 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services crcdisk False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\crcdisk Start 4 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\crcdisk Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\crcdisk ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\crcdisk ImagePath "\SystemRoot\system32\DRIVERS\crcdisk.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\crcdisk DisplayName "Crcdisk Filter Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\crcdisk Group "Pnp Filter" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\crcdisk DriverPackageId "crcdisk.inf_x86_neutral_dd39b6b0a45226c4" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services crypt32 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services CryptSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc\Parameters ServiceDll "%SystemRoot%\system32\cryptsvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc\Parameters ServiceMain "CryptServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc\Security Security "" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc DisplayName "@%SystemRoot%\system32\cryptsvc.dll,-1001" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc ImagePath "%SystemRoot%\system32\svchost.exe -k NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc Description "@%SystemRoot%\system32\cryptsvc.dll,-1002" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc ObjectName "NT Authority\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CryptSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 00 00 00 00 `....... +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services CSC False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC Parameters False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC\Parameters OnlineCachingLatencyThreshold 32000 False +**** 2015-09-21 18:15:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC\Parameters PeerCachingLatencyThreshold 80 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC\Enum 0 "Root\LEGACY_CSC\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC DisplayName "@%systemroot%\system32\cscsvc.dll,-202" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC Group "network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC ImagePath "system32\drivers\csc.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC Tag 9 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC Description "@%systemroot%\system32\cscsvc.dll,-203" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CSC DependOnService "rdbss + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services CscService False +*** 2009-07-14 07:23:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService Parameters False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService\Parameters ServiceMain "CscServiceMain" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService\Parameters ServiceDll "%SystemRoot%\System32\cscsvc.dll" False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService Start 2 False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService DisplayName "@%systemroot%\system32\cscsvc.dll,-200" False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService ErrorControl 1 False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService Group "ProfSvc_Group" False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService ImagePath "%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService Type 32 False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService Description "@%systemroot%\system32\cscsvc.dll,-201" False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService DependOnService "RpcSs + +" False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService ObjectName "LocalSystem" False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService ServiceSidType 1 False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService RequiredPrivileges "SeTcbPrivilege +SeImpersonatePrivilege +SeIncreaseBasePriorityPrivilege + +" False +*** 2009-07-14 07:23:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\CscService FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services DCLocator False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DCLocator Tracing False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services DcomLaunch False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch Parameters False +**** 2009-07-14 02:04:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch\Parameters ServiceDll "%SystemRoot%\system32\rpcss.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 00 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 14 00 85 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 14 00 ........ +ff 00 0e 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 fd 00 0e 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 85 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch DisplayName "@oleres.dll,-5012" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch Group "COM Infrastructure" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch ImagePath "%SystemRoot%\system32\svchost.exe -k DcomLaunch" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch Description "@oleres.dll,-5013" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch FailureActions " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 02 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeDebugPrivilege +SeImpersonatePrivilege +SeIncreaseQuotaPrivilege +SeTcbPrivilege +SeBackupPrivilege +SeRestorePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DcomLaunch ServiceSidType 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services defragsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc Parameters False +**** 2009-07-14 04:41:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc\Parameters ServiceDll "%Systemroot%\System32\defragsvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc DisplayName "@%SystemRoot%\system32\defragsvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc ImagePath "%SystemRoot%\system32\svchost.exe -k defragsvc" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc Description "@%SystemRoot%\system32\defragsvc.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc ObjectName "localSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc DependOnService "RPCSS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\defragsvc RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeIncreaseWorkingSetPrivilege +SeTcbPrivilege +SeSystemProfilePrivilege +SeAuditPrivilege +SeCreateGlobalPrivilege +SeBackupPrivilege +SeManageVolumePrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services DfsC False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC\Enum 0 "Root\LEGACY_DFSC\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC DisplayName "@%systemroot%\system32\drivers\dfsc.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC Group "Network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC ImagePath "System32\Drivers\dfsc.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC Description "@%systemroot%\system32\drivers\dfsc.sys,-102" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DfsC DependOnService "Mup + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Dhcp False +*** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp Configurations False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Configurations Options " +32 00 00 00 00 00 00 00 2....... +04 00 00 00 00 00 00 00 ........ +ff ff ff 7f 00 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +04 00 00 00 00 00 00 00 ........ +ff ff ff 7f 00 00 00 00 ........" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp Linkage False +**** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Linkage Disabled False +*** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp Parameters False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters Options False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options 1 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\1 KeyType 7 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\1 RegLocation "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\DhcpSubnetMaskOpt +SYSTEM\CurrentControlSet\Services\?\Parameters\Tcpip\DhcpSubnetMaskOpt + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options 15 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\15 KeyType 1 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\15 RegLocation "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\DhcpDomain +SYSTEM\CurrentControlSet\Services\TcpIp\Parameters\DhcpDomain + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options 220 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\220 KeyType 3 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\220 RegSendLocation "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\SoHRequest + +" False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\220 VendorType 1 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options 3 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\3 KeyType 7 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\3 RegLocation "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\DhcpDefaultGateway +SYSTEM\CurrentControlSet\Services\?\Parameters\Tcpip\DhcpDefaultGateway + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options 44 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\44 KeyType 1 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\44 RegLocation "SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_?\DhcpNameServerList +SYSTEM\CurrentControlSet\Services\NetBT\Adapters\?\DhcpNameServer + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options 46 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\46 KeyType 4 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\46 RegLocation "SYSTEM\CurrentControlSet\Services\NetBT\Parameters\DhcpNodeType" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options 47 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\47 KeyType 1 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\47 RegLocation "SYSTEM\CurrentControlSet\Services\NetBT\Parameters\DhcpScopeID" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options 6 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\6 KeyType 1 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\6 RegLocation "SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\?\DhcpNameServer +SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DhcpNameServer + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options DhcpNetbiosOptions False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\DhcpNetbiosOptions KeyType 4 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\DhcpNetbiosOptions OptionId 1 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\DhcpNetbiosOptions VendorType 1 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters\Options\DhcpNetbiosOptions RegLocation "SYSTEM\CurrentControlSet\Services\NetBT\Parameters\Interfaces\Tcpip_?\DhcpNetbiosOptions + +" False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters ServiceDll "%SystemRoot%\system32\dhcpcore.dll" False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp Parametersv6 False +**** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parametersv6 Options False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parametersv6\Options 23 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parametersv6\Options\23 KeyType 3 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parametersv6\Options\23 RegLocation "SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\?\Dhcpv6DNSServers +SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Dhcpv6DNSServers + +" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parametersv6\Options 24 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parametersv6\Options\24 KeyType 3 False +****** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parametersv6\Options\24 RegLocation "SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Interfaces\?\Dhcpv6DomainSearchList +SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\Dhcpv6DomainSearchList + +" False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Parametersv6 DllName "%SystemRoot%\system32\dhcpcore6.dll" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp Security False +**** 2009-07-14 04:37:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp\Security Security " +01 00 14 80 a4 00 00 00 ........ +b0 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 74 00 05 00 00 00 ..t..... +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 18 00 ........ +fd 01 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 00 18 00 ,....... +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 02 01 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp ServiceDll "%SystemRoot%\system32\dhcpcore.dll" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp DisplayName "@%SystemRoot%\system32\dhcpcore.dll,-100" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp Group "TDI" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp Description "@%SystemRoot%\system32\dhcpcore.dll,-101" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp ObjectName "NT Authority\LocalService" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp ErrorControl 1 False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp Start 2 False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp Type 32 False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp DependOnService "NSI +Tdx +Afd + +" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp ServiceSidType 1 False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege + +" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dhcp FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services DiagTrack False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack Parameters False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack\Parameters ServiceDllUnloadOnStop 1 False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack\Parameters ServiceMain "ServiceMain" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack\Parameters ServiceDll "%SystemRoot%\system32\diagtrack.dll" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack DisplayName "@%SystemRoot%\system32\UtcResources.dll,-3001" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack ErrorControl 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack ImagePath "%SystemRoot%\System32\svchost.exe -k utcsvc" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack Start 2 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack Type 16 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack Description "@%SystemRoot%\system32\UtcResources.dll,-3002" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack DependOnService "RpcSs + +" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack ObjectName "LocalSystem" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack ServiceSidType 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeAssignPrimaryTokenPrivilege +SeImpersonatePrivilege +SeSystemProfilePrivilege +SeTcbPrivilege +SeDebugPrivilege + +" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DiagTrack FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +30 75 00 00 01 00 00 00 0u...... +30 75 00 00 00 00 00 00 0u......" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services discache False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\discache Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\discache\Enum 0 "Root\LEGACY_DISCACHE\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\discache\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\discache\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\discache DisplayName "@%systemroot%\system32\drivers\discache.sys,-102" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\discache ImagePath "System32\drivers\discache.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\discache Description "@%systemroot%\system32\drivers\discache.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\discache ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\discache Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\discache Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Disk False +*** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk Enum True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum 0 "IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0" True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum Count 1 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum NextInstance 1 True +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk AutoRunAlwaysDisable "Brother RemovableDisk(U) + +" False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk TimeOutValue 60 False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk Start 0 False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk Type 1 False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk ErrorControl 1 False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk ImagePath "system32\DRIVERS\disk.sys" False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk DisplayName "Disk Driver" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Dnscache False +*** 2009-07-14 04:37:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache Parameters False +**** 2009-07-14 04:37:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters DnsCache False +***** 2015-09-21 22:53:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters\DnsCache ShutdownOnIdle 0 False +**** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters ServiceDll "%SystemRoot%\System32\dnsrslvr.dll" False +**** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\Parameters extension "%SystemRoot%\System32\dnsext.dll" False +*** 2009-07-14 04:37:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache Security False +**** 2009-07-14 04:37:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\Security Security " +01 00 14 80 f8 00 00 00 ........ +04 01 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 c8 00 08 00 00 00 ........ +00 02 18 00 9d 01 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +00 02 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 02 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 02 14 00 8d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 02 14 00 ........ +8d 00 02 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 02 18 00 cd 00 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 2c 02 00 00 ....,... +00 02 28 00 cd 01 02 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 04 c9 44 af P.....D. +94 d9 d3 e5 2b e1 b7 1c ....+... +17 84 87 13 6e 1a fa 65 ....n..e +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache TriggerInfo False +**** 2009-07-14 04:37:48.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\TriggerInfo 0 False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\TriggerInfo\0 Type 4 False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\TriggerInfo\0 GUID " +07 9e 56 b7 21 84 e0 4e ..V.!..N +ad 10 86 91 5a fd ad 09 ....Z..." False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\TriggerInfo\0 Data0 " +35 00 33 00 35 00 35 00 5.3.5.5. +00 00 55 00 44 00 50 00 ..U.D.P." False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache\TriggerInfo\0 DataType0 2 False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache DisplayName "@%SystemRoot%\System32\dnsapi.dll,-101" False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache Group "TDI" False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache ImagePath "%SystemRoot%\system32\svchost.exe -k NetworkService" False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache Description "@%SystemRoot%\System32\dnsapi.dll,-102" False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache ErrorControl 1 False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache Start 2 False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache Type 32 False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache DependOnService "Tdx +nsi + +" False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache ServiceSidType 1 False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege + +" False +*** 2009-07-14 04:37:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Dnscache FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services dot3svc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc\Parameters ServiceDll "%SystemRoot%\System32\dot3svc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc\Parameters ServiceMain "Dot3SvcMain" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc DisplayName "@%systemroot%\system32\dot3svc.dll,-1102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc Group "TDI" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc Description "@%systemroot%\system32\dot3svc.dll,-1103" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc ObjectName "localSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc DependOnService "RpcSs +Ndisuio +Eaphost + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeAuditPrivilege +SeTcbPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\dot3svc FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services DPS False +*** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS Parameters False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS\Parameters ServiceDll "%SystemRoot%\system32\dps.dll" False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS\Parameters ServiceMain "ServiceMain" False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS Security False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS\Security Security " +01 00 14 80 8c 00 00 00 ........ +98 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 5c 00 04 00 00 00 ..\..... +00 00 14 00 ff 01 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS DisplayName "@%systemroot%\system32\dps.dll,-500" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServiceNoNetwork" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS Description "@%systemroot%\system32\dps.dll,-501" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS ErrorControl 1 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS Start 2 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS Type 32 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS ServiceSidType 3 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeAssignPrimaryTokenPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DPS DelayedAutoStart 0 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services DumpIt False +*** 2021-11-30 22:05:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DumpIt Enum True +**** 2021-11-30 22:05:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DumpIt\Enum 0 "Root\LEGACY_DUMPIT\0000" True +**** 2021-11-30 22:05:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DumpIt\Enum Count 1 True +**** 2021-11-30 22:05:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DumpIt\Enum NextInstance 1 True +*** 2021-11-30 22:05:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DumpIt Type 1 False +*** 2021-11-30 22:05:35.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DumpIt ImagePath "\??\C:\Windows\system32\Drivers\DumpIt.sys" False +*** 2021-11-30 22:05:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DumpIt Start 3 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services DXGKrnl False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl\Enum 0 "Root\LEGACY_DXGKRNL\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl DisplayName "LDDM Graphics Subsystem" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl Group "Video Init" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl ImagePath "\SystemRoot\System32\drivers\dxgkrnl.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl Description "Controls the underlying video driver stacks to provide fully-featured display capabilities." False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl ErrorControl 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl Tag 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\DXGKrnl Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services E1G60 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60\Enum 0 "PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267a616a&0&18" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 Tag 23 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 ImagePath "system32\DRIVERS\E1G60I32.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 DisplayName "Intel(R) PRO/1000 NDIS 6 Adapter Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 Group "NDIS" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 NdisMajorVersion 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 NdisMinorVersion 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\E1G60 BootFlags 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services EapHost False +*** 2015-09-21 18:14:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost Methods False +**** 2015-09-21 18:14:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods 311 False +***** 2015-09-21 18:14:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods\311 254 False +****** 2015-09-21 18:14:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods\311\254 14122 False +******* 2015-09-21 18:14:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods\311\254\14122 1 False +******** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods\311\254\14122\1 PeerFriendlyName "Windows Connect Now EAP Peer" False +******** 2015-09-21 18:14:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods\311\254\14122\1 Properties 8683520 False +******** 2015-09-21 18:14:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods\311\254\14122\1 PeerInvokeUsernameDialog 0 False +******** 2015-09-21 18:14:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods\311\254\14122\1 PeerInvokePasswordDialog 0 False +******** 2015-09-21 18:14:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods\311\254\14122\1 PeerRequireConfigUI 1 False +******** 2015-09-21 18:14:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods\311\254\14122\1 PeerDllPath "%SystemRoot%\System32\WcnEapPeerProxy.dll" False +***** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Methods\311 Name "Microsoft" False +*** 2015-09-21 18:14:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost Parameters False +**** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Parameters ServiceDll "%SystemRoot%\System32\eapsvc.dll" False +**** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost\Parameters PeerInstalled 1 False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost DisplayName "@%systemroot%\system32\eapsvc.dll,-1" False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost Description "@%systemroot%\system32\eapsvc.dll,-2" False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost ObjectName "localSystem" False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost ErrorControl 1 False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost Start 3 False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost Type 32 False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost DependOnService "RPCSS +KeyIso + +" False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost ServiceSidType 1 False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost RequiredPrivileges "SeTcbPrivilege +SeDebugPrivilege +SeImpersonatePrivilege + +" False +*** 2015-09-21 18:14:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EapHost FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ebdrv False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ebdrv Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ebdrv Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ebdrv ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ebdrv ImagePath "\SystemRoot\system32\DRIVERS\evbdx.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ebdrv DisplayName "Broadcom NetXtreme II 10 GigE VBD" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ebdrv Group "base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ebdrv DriverPackageId "netevbdx.inf_x86_neutral_7f439b41eebc75ae" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ebdrv BootFlags 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services EFS False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 c0 14 00 ........ +02 00 0d 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 ff 01 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +bf 01 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS\TriggerInfo\0 Type 20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS\TriggerInfo\0 GUID " +44 e6 63 68 5d dd a2 43 D.ch]..C +a8 b5 7a 81 b4 66 72 e6 ..z..fr." False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS DisplayName "@%SystemRoot%\system32\efssvc.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS ImagePath "%SystemRoot%\System32\lsass.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS Description "@%SystemRoot%\system32\efssvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS DependOnService "RPCSS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EFS RequiredPrivileges "SeImpersonatePrivilege +SeTcbPrivilege +SeIncreaseQuotaPrivilege +SeAssignPrimaryTokenPrivilege +SeAuditPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ehRecvr False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr DisplayName "@%SystemRoot%\ehome\ehrecvr.exe,-101" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr ErrorControl 0 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr ImagePath "%systemroot%\ehome\ehRecvr.exe" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr Start 3 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr Type 16 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr Description "@%SystemRoot%\ehome\ehrecvr.exe,-102" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr DependOnService "RPCSS + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr ObjectName "NT AUTHORITY\networkService" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr ServiceSidType 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehRecvr FailureActions " +78 00 00 00 00 00 00 00 x....... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +10 27 00 00 01 00 00 00 .'...... +30 75 00 00 00 00 00 00 0u......" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ehSched False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched DisplayName "@%SystemRoot%\ehome\ehsched.exe,-101" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched ErrorControl 0 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched ImagePath "%systemroot%\ehome\ehsched.exe" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched Start 3 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched Type 16 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched Description "@%SystemRoot%\ehome\ehsched.exe,-102" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched DependOnService "RPCSS + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched ObjectName "NT AUTHORITY\networkService" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched ServiceSidType 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ehSched FailureActions " +78 00 00 00 00 00 00 00 x....... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +10 27 00 00 01 00 00 00 .'...... +30 75 00 00 00 00 00 00 0u......" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services elxstor False +*** 2015-09-21 18:15:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\elxstor Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\elxstor\Parameters PnPInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\elxstor\Parameters\PnPInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\elxstor\Parameters BusType 6 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\elxstor Start 3 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\elxstor Type 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\elxstor ErrorControl 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\elxstor ImagePath "\SystemRoot\system32\DRIVERS\elxstor.sys" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\elxstor Group "SCSI Miniport" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\elxstor DriverPackageId "elxstor.inf_x86_neutral_4263942b9dfe9077" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ErrDev False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ErrDev Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ErrDev Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ErrDev ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ErrDev ImagePath "\SystemRoot\system32\drivers\errdev.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ErrDev DisplayName "Microsoft Hardware Error Device Driver" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ErrDev Group "Extended Base" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ErrDev DriverPackageId "acpi.inf_x86_neutral_ddd3c514822f1b21" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ESENT False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance Open "OpenPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance Close "ClosePerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance Collect "CollectPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance Library "%systemroot%\system32\esentprf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance PerfIniFile "esentprf.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance First Counter 2602 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance Last Counter 3698 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance First Help 2603 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance Last Help 3699 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ESENT\Performance Object List "2602 3104 3266" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services eventlog False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog Application False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application .NET Runtime False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\.NET Runtime TypesSupported 7 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\.NET Runtime EventMessageFile "C:\Windows\system32\mscoree.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application .NET Runtime Optimization Service False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\.NET Runtime Optimization Service TypesSupported 7 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\.NET Runtime Optimization Service EventMessageFile "C:\Windows\system32\mscoree.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Application False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application CategoryCount 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application CategoryMessageFile "%SystemRoot%\system32\wevtapi.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Application Error False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application Error EventMessageFile "%SystemRoot%\System32\wer.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application Error TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application Error CategoryMessageFile "%SystemRoot%\System32\wer.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application Error CategoryCount 1 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Application Hang False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application Hang EventMessageFile "%SystemRoot%\System32\wersvc.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application Hang TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Application Management False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application Management ParameterMessageFile "%SystemRoot%\System32\kernel32.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application Management TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Application Management EventMessageFile "%SystemRoot%\System32\appmgmts.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application ASP.NET 2.0.50727.0 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ASP.NET 2.0.50727.0 TypesSupported 7 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ASP.NET 2.0.50727.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_rc.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ASP.NET 2.0.50727.0 CategoryCount 5 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ASP.NET 2.0.50727.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_rc.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application ASP.NET 4.0.30319.0 False +***** 2015-09-21 14:48:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ASP.NET 4.0.30319.0 TypesSupported 7 False +***** 2015-09-21 14:48:19.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ASP.NET 4.0.30319.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_rc.dll" False +***** 2015-09-21 14:48:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ASP.NET 4.0.30319.0 CategoryCount 5 False +***** 2015-09-21 14:48:19.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ASP.NET 4.0.30319.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_rc.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application AutoEnrollment False +***** 2009-07-14 04:41:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\AutoEnrollment ProviderGuid "{F0DB7EF8-B6F3-4005-9937-FEB77B9E1B43}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application CardSpace 3.0.0.0 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\CardSpace 3.0.0.0 CategoryCount 1 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\CardSpace 3.0.0.0 CategoryMessageFile "C:\Windows\System32\icardres.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\CardSpace 3.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll;C:\Windows\System32\icardres.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application CardSpace 4.0.0.0 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\CardSpace 4.0.0.0 CategoryCount 1 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\CardSpace 4.0.0.0 CategoryMessageFile "C:\Windows\system32\icardres.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\CardSpace 4.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll;C:\Windows\system32\icardres.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application CertCli False +***** 2009-07-14 04:37:24.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\CertCli ProviderGuid "{98BF1CD3-583E-4926-95EE-A61BF3F46470}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application CertEnroll False +***** 2009-07-14 04:41:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\CertEnroll ProviderGuid "{54164045-7C50-4905-963F-E5BC1EEF0CCA}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Chkdsk False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Chkdsk TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Chkdsk EventMessageFile "%SystemRoot%\System32\ulib.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application COM False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\COM providerGuid "{bf406804-6afa-46e7-8a48-6c357e1d6d61}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application COM+ False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\COM+ providerGuid "{0f177893-4a9c-4709-b921-f432d67f43d5}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Customer Experience Improvement Program False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Customer Experience Improvement Program providerGuid "{A402FE09-DA6E-45F2-82AF-3CB37170EE0C}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Desktop Window Manager False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Desktop Window Manager EventMessageFile "%SystemRoot%\system32\dwm.exe" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Desktop Window Manager TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application DiskQuota False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\DiskQuota EventMessageFile "%SystemRoot%\System32\dskquota.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\DiskQuota TypesSupported "0x00000007" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Dvd Maker False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Dvd Maker TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Dvd Maker EventMessageFile "%ProgramFiles%\DVD Maker\DVDMaker.exe" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application ESENT False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ESENT EventMessageFile "%systemroot%\system32\esent.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ESENT CategoryMessageFile "%systemroot%\system32\esent.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ESENT CategoryCount 16 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ESENT TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application EventSystem False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\EventSystem providerGuid "{899daace-4868-4295-afcd-9eb8fb497561}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Folder Redirection False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Folder Redirection EventMessageFile "%SystemRoot%\System32\fdeploy.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Folder Redirection ProviderGuid "{7D7B0C39-93F6-4100-BD96-4DDA859652C5}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Folder Redirection TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy False +***** 2009-07-14 04:37:24.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy EventMessageFile "%SystemRoot%\System32\gpapi.dll" False +***** 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Applications False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Applications ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Applications TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Applications CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Applications CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Applications EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Client False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Client ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Client TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Client CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Client CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Client EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Data Sources False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Data Sources ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Data Sources TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Data Sources CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Data Sources CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Data Sources EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Device Settings False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Device Settings ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Device Settings TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Device Settings CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Device Settings CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Device Settings EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Drive Maps False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Drive Maps ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Drive Maps TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Drive Maps CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Drive Maps CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Drive Maps EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Environment False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Environment ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Environment TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Environment CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Environment CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Environment EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Files False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Files ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Files TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Files CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Files CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Files EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Folder Options False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Folder Options ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Folder Options TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Folder Options CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Folder Options CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Folder Options EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Folders False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Folders ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Folders TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Folders CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Folders CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Folders EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Ini Files False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Ini Files ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Ini Files TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Ini Files CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Ini Files CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Ini Files EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Internet Settings False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Internet Settings ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Internet Settings TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Internet Settings CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Internet Settings CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Internet Settings EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Local Users and Groups False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Local Users and Groups ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Local Users and Groups TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Local Users and Groups CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Local Users and Groups CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Local Users and Groups EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Mail Profiles False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Mail Profiles ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Mail Profiles TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Mail Profiles CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Mail Profiles CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Mail Profiles EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Network Options False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Network Options ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Network Options TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Network Options CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Network Options CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Network Options EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Network Shares False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Network Shares ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Network Shares TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Network Shares CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Network Shares CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Network Shares EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Power Options False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Power Options ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Power Options TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Power Options CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Power Options CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Power Options EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Printers False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Printers ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Printers TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Printers CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Printers CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Printers EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Regional Options False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Regional Options ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Regional Options TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Regional Options CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Regional Options CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Regional Options EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Registry False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Registry ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Registry TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Registry CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Registry CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Registry EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Scheduled Tasks False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Scheduled Tasks ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Scheduled Tasks TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Scheduled Tasks CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Scheduled Tasks CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Scheduled Tasks EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Services False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Services ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Services TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Services CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Services CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Services EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Shortcuts False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Shortcuts ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Shortcuts TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Shortcuts CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Shortcuts CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Shortcuts EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Standard Edition False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Standard Edition ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Standard Edition TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Standard Edition CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Standard Edition CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Standard Edition EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Group Policy Start Menu Settings False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Start Menu Settings ParameterMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Start Menu Settings TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Start Menu Settings CategoryCount 2 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Start Menu Settings CategoryMessageFile "gpprefcl.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Group Policy Start Menu Settings EventMessageFile "gpprefcl.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Handwriting Recognition False +***** 2009-07-14 07:22:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Handwriting Recognition TypesSupported 7 False +***** 2009-07-14 07:22:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Handwriting Recognition CategoryCount 7 False +***** 2009-07-14 07:22:53.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Handwriting Recognition CategoryMessageFile "%CommonProgramFiles%\Microsoft Shared\Ink\IPSEventLogMsg.dll" False +***** 2009-07-14 07:22:53.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Handwriting Recognition EventMessageFile "%CommonProgramFiles%\Microsoft Shared\Ink\IPSEventLogMsg.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Interactive Services detection False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Interactive Services detection EventMessageFile "%SystemRoot%\System32\UI0Detect.exe" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Interactive Services detection TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application LoadPerf False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\LoadPerf ProviderGuid "{122EE297-BB47-41AE-B265-1CA8D1886D40}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application LocationNotifications False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\LocationNotifications ProviderGuid "{5b93cdfa-5f51-45e0-9fde-296983129e6c}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\LocationNotifications EventMessageFile "%SystemRoot%\System32\LocationNotifications.exe" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft Fax False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft Fax publisherGuid "{9F8639E0-9EEF-4125-9B1C-86109BDD8289}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft Fax TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft Fax CategoryCount 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft Fax CategoryMessageFile "%systemroot%\system32\fxsevent.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft Fax EventMessageFile "%systemroot%\system32\fxsevent.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-Application-Experience False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Application-Experience ProviderGuid "{eef54e71-0661-422d-9a98-82fd4940b820}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Application-Experience EventMessageFile "%SystemRoot%\system32\aeevts.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-ApplicationExperienceInfrastructure False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-ApplicationExperienceInfrastructure ProviderGuid "{5ec13d8e-4b3f-422e-a7e7-3121a1d90c7a}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-ApplicationExperienceInfrastructure EventMessageFile "%SystemRoot%\system32\apphelp.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-Audio False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Audio ProviderGuid "{ae4bd3be-f36f-45b6-8d21-bdd6fb832853}" False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Audio EventMessageFile "%SystemRoot%\System32\audioses.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-AxInstallService False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-AxInstallService ProviderGuid "{dab3b18c-3c0f-43e8-80b1-e44bc0dad901}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-AxInstallService EventMessageFile "%SystemRoot%\System32\AxInstSv.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-Backup False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Backup ProviderGuid "{1db28f2e-8f80-4027-8c5a-a11f7f10f62d}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Backup EventMessageFile "%windir%\system32\BlbEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-CAPI2 False +***** 2015-09-21 14:40:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CAPI2 ProviderGuid "{5bbca4a8-b209-48dc-a8c7-b23d3e5216fb}" False +***** 2015-09-21 14:40:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CAPI2 EventMessageFile "%SystemRoot%\System32\crypt32.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-CertificateServicesClient False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CertificateServicesClient ProviderGuid "{73370bd6-85e5-430b-b60a-fea1285808a7}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CertificateServicesClient EventMessageFile "%SystemRoot%\system32\dimsjob.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-CertificateServicesClient-AutoEnrollment False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CertificateServicesClient-AutoEnrollment ProviderGuid "{f0db7ef8-b6f3-4005-9937-feb77b9e1b43}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CertificateServicesClient-AutoEnrollment EventMessageFile "%SystemRoot%\system32\pautoenr.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-CertificateServicesClient-CertEnroll False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CertificateServicesClient-CertEnroll ProviderGuid "{54164045-7c50-4905-963f-e5bc1eef0cca}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CertificateServicesClient-CertEnroll EventMessageFile "%SystemRoot%\system32\certenroll.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-CertificateServicesClient-CredentialRoaming False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CertificateServicesClient-CredentialRoaming ProviderGuid "{89a2278b-c662-4aff-a06c-46ad3f220bca}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CertificateServicesClient-CredentialRoaming EventMessageFile "%SystemRoot%\system32\dimsroam.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-CertificationAuthorityClient-CertCli False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CertificationAuthorityClient-CertCli ProviderGuid "{98bf1cd3-583e-4926-95ee-a61bf3f46470}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-CertificationAuthorityClient-CertCli EventMessageFile "%SystemRoot%\system32\certcli.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-Crypto-RNG False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Crypto-RNG providerGuid "{54d5ac20-e14f-4fda-92da-ebf7556ff176}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-Defrag False +***** 2009-07-14 04:41:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Defrag TypesSupported 7 False +***** 2009-07-14 04:41:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Defrag EventMessageFile "%systemroot%\system32\defragsvc.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-DirectShow-Core False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-DirectShow-Core ProviderGuid "{968f313b-097f-4e09-9cdd-bc62692d138b}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-DirectShow-Core EventMessageFile "%SystemRoot%\system32\quartz.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-DirectShow-KernelSupport False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-DirectShow-KernelSupport ProviderGuid "{3cc2d4af-da5e-4ed4-bcbe-3cf995940483}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-DirectShow-KernelSupport EventMessageFile "ksproxy.ax" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-EapHost False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-EapHost ProviderGuid "{6eb8db94-fe96-443f-a366-5fe0cee7fb1c}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-EapHost EventMessageFile "%systemroot%\system32\eapsvc.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-EFS False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-EFS ProviderGuid "{3663a992-84be-40ea-bba9-90c7ed544222}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-EFS EventMessageFile "%SystemRoot%\system32\efscore.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-EventCollector False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-EventCollector ProviderGuid "{b977cf02-76f6-df84-cc1a-6a4b232322b6}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-EventCollector EventMessageFile "%SystemRoot%\system32\wecsvc.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-Folder Redirection False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Folder Redirection ProviderGuid "{7d7b0c39-93f6-4100-bd96-4dda859652c5}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Folder Redirection EventMessageFile "%SystemRoot%\System32\fdeploy.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-LoadPerf False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-LoadPerf ProviderGuid "{122ee297-bb47-41ae-b265-1ca8d1886d40}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-LoadPerf EventMessageFile "%SystemRoot%\system32\loadperf.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-PerfCtrs False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-PerfCtrs ProviderGuid "{973143dd-f3c7-4ef5-b156-544ac38c39b6}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-PerfCtrs EventMessageFile "%SystemRoot%\system32\perfctrs.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-PerfNet False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-PerfNet ProviderGuid "{cab2b8a5-49b9-4eec-b1b0-fac21da05a3b}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-PerfNet EventMessageFile "%SystemRoot%\system32\perfnet.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-PerfOS False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-PerfOS ProviderGuid "{f82fb576-e941-4956-a2c7-a0cf83f6450a}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-PerfOS EventMessageFile "%SystemRoot%\system32\perfos.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-PerfProc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-PerfProc ProviderGuid "{72d211e1-4c54-4a93-9520-4901681b2271}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-PerfProc EventMessageFile "%SystemRoot%\system32\perfproc.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-propsys False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-propsys ProviderGuid "{9485FA1E-23CD-49A1-84E3-11D8BC550CB7}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-propsys EventMessageFile "%SystemRoot%\system32\propsys.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-propsys TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-RemoteApp and Desktop Connections False +***** 2015-09-21 14:40:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-RemoteApp and Desktop Connections ProviderGuid "{1b8b402d-78dc-46fb-bf71-46e64aedf165}" False +***** 2015-09-21 14:40:05.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-RemoteApp and Desktop Connections EventMessageFile "%SystemRoot%\system32\TSWorkspace.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-RemoteAssistance False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-RemoteAssistance ProviderGuid "{5b0a651a-8807-45cc-9656-7579815b6af0}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-RemoteAssistance EventMessageFile "%systemroot%\system32\msra.exe" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-RestartManager False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-RestartManager ProviderGuid "{0888e5ef-9b98-4695-979d-e92ce4247224}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-RestartManager EventMessageFile "%SystemRoot%\System32\RstrtMgr.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-RPC-Events False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-RPC-Events ProviderGuid "{f4aed7c7-a898-4627-b053-44a7caa12fcd}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-RPC-Events EventMessageFile "%SystemRoot%\system32\rpcrt4.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-SoftwareRestrictionPolicies False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-SoftwareRestrictionPolicies ProviderGuid "{7d29d58a-931a-40ac-8743-48c733045548}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-SoftwareRestrictionPolicies EventMessageFile "%SystemRoot%\system32\advapi32.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-TerminalServices-ClientActiveXCore False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-TerminalServices-ClientActiveXCore ProviderGuid "{28aa95bb-d444-4719-a36f-40462168127e}" False +***** 2015-09-21 10:28:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-TerminalServices-ClientActiveXCore EventMessageFile "%SystemRoot%\system32\mstscax.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-User Profiles General False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-User Profiles General ProviderGuid "{db00dfb6-29f9-4a9c-9b3b-1f4f9e7d9770}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-User Profiles General EventMessageFile "%SystemRoot%\System32\userenv.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-User Profiles Service False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-User Profiles Service ProviderGuid "{89b1e9f0-5aff-44a6-9b44-0a07a7ce5845}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-User Profiles Service EventMessageFile "%SystemRoot%\System32\profsvc.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-Video-For-Windows False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Video-For-Windows ProviderGuid "{712abb2d-d806-4b42-9682-26da01d8b307}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Video-For-Windows EventMessageFile "%SystemRoot%\system32\mciavi32.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-WBioSrvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-WBioSrvc providerGuid "{A0E3D8EA-C34F-4419-A1DB-90435B8B21D0}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-WindowsSystemAssessmentTool False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-WindowsSystemAssessmentTool ProviderGuid "{11a75546-3234-465e-bec8-2d301cb501ac}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-WindowsSystemAssessmentTool EventMessageFile "%SystemRoot%\system32\WINSAT.EXE" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-Winsrv False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Winsrv ProviderGuid "{9d55b53d-449b-4824-a637-24f9d69aa02f}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-Winsrv EventMessageFile "%SystemRoot%\system32\winsrv.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft-Windows-XWizards False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-XWizards ProviderGuid "{777ba8fe-2498-4875-933a-3067de883070}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft-Windows-XWizards EventMessageFile "%windir%\system32\xwizards.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft.Transactions.Bridge 3.0.0.0 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft.Transactions.Bridge 3.0.0.0 CategoryCount 14 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft.Transactions.Bridge 3.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft.Transactions.Bridge 3.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Microsoft.Transactions.Bridge 4.0.0.0 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft.Transactions.Bridge 4.0.0.0 CategoryCount 15 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft.Transactions.Bridge 4.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Microsoft.Transactions.Bridge 4.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application MSDTC False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\MSDTC providerGuid "{719BE4ED-E9BC-4DD8-A7CF-C85CE8E4975D}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application MSDTC 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\MSDTC 2 providerGuid "{5D9E0020-3761-4f36-90C8-38CE6511BD12}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application MSDTC Client False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\MSDTC Client providerGuid "{7A67066E-193F-4D3A-82D3-322FEE5259DE}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application MSDTC Client 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\MSDTC Client 2 providerGuid "{155CB334-3D7F-4ff1-B107-DF8AFC3C0363}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application MsiInstaller False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\MsiInstaller EventMessageFile "C:\Windows\system32\msimsg.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\MsiInstaller TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application PDH False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\PDH ProviderGuid "{04D66358-C4A1-419B-8023-23B73902DE2C}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application PerfCtrs False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\PerfCtrs ProviderGuid "{973143DD-F3C7-4EF5-B156-544AC38C39B6}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application PerfDisk False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\PerfDisk ProviderGuid "{7F9D83DE-8ABB-457F-98E8-4AD161449ECC}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Perflib False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Perflib ProviderGuid "{13B197BD-7CEE-4B4E-8DD0-59314CE374CE}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application PerfNet False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\PerfNet ProviderGuid "{CAB2B8A5-49B9-4EEC-B1B0-FAC21DA05A3B}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application PerfOs False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\PerfOs ProviderGuid "{F82FB576-E941-4956-A2C7-A0CF83F6450A}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application PerfProc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\PerfProc ProviderGuid "{72D211E1-4C54-4A93-9520-4901681B2271}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application PrintBrm False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\PrintBrm ProviderGuid "{CF3F502E-B40D-4071-996F-00981EDF938E}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Process Exit Monitor False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Process Exit Monitor providerGuid "{FD771D53-8492-4057-8E35-8C02813AF49B}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Profsvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Profsvc EventMessageFile "%SystemRoot%\System32\profsvc.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Profsvc TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Profsvc ProviderGuid "{89B1E9F0-5AFF-44A6-9B44-0A07A7CE5845}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application RasClient False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\RasClient EventMessageFile "%SystemRoot%\System32\mprmsg.dll" False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\RasClient TypesSupported 31 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application SceCli False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\SceCli EventMessageFile "%SystemRoot%\System32\scecli.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\SceCli TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application SceSrv False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\SceSrv EventMessageFile "%SystemRoot%\System32\scesrv.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\SceSrv TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application SecurityCenter False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\SecurityCenter TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\SecurityCenter EventMessageFile "%SystemRoot%\System32\wscsvc.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application ServiceModel Audit 3.0.0.0 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ServiceModel Audit 3.0.0.0 TypesSupported 31 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ServiceModel Audit 3.0.0.0 CategoryCount 2 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ServiceModel Audit 3.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ServiceModel Audit 3.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application ServiceModel Audit 4.0.0.0 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ServiceModel Audit 4.0.0.0 TypesSupported 31 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ServiceModel Audit 4.0.0.0 CategoryCount 2 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ServiceModel Audit 4.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\ServiceModel Audit 4.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application SideBySide False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\SideBySide EventMessageFile "%SystemRoot%\System32\sxs.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\SideBySide TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Software Installation False +***** 2009-07-14 07:22:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Software Installation TypesSupported 7 False +***** 2009-07-14 07:22:53.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Software Installation EventMessageFile "%SystemRoot%\System32\appmgr.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Software Protection Platform Service False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Software Protection Platform Service EventMessageFile "%windir%\system32\sppsvc.exe" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Software Protection Platform Service TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Software Protection Platform Service ProviderGuid "{E23B33B0-C8C9-472C-A5F9-F2BDFEA0F156}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application SPP False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\SPP TypesSupported 7 False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\SPP EventMessageFile "%systemroot%\system32\sxproxy.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Standard TCP/IP Port False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Standard TCP/IP Port ProviderGuid "{CAD2D809-03D9-4F46-9CF4-72AA4F04B6B9}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application System Restore False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System Restore TypesSupported 7 False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System Restore EventMessageFile "%systemroot%\system32\srcore.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application System.IdentityModel 3.0.0.0 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IdentityModel 3.0.0.0 CategoryCount 14 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IdentityModel 3.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IdentityModel 3.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application System.IdentityModel 4.0.0.0 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IdentityModel 4.0.0.0 CategoryCount 15 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IdentityModel 4.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IdentityModel 4.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application System.IO.Log 3.0.0.0 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IO.Log 3.0.0.0 CategoryCount 14 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IO.Log 3.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IO.Log 3.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application System.IO.Log 4.0.0.0 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IO.Log 4.0.0.0 CategoryCount 15 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IO.Log 4.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.IO.Log 4.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application System.Runtime.Serialization 3.0.0.0 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.Runtime.Serialization 3.0.0.0 CategoryCount 14 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.Runtime.Serialization 3.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.Runtime.Serialization 3.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application System.Runtime.Serialization 4.0.0.0 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.Runtime.Serialization 4.0.0.0 CategoryCount 15 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.Runtime.Serialization 4.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.Runtime.Serialization 4.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application System.ServiceModel 3.0.0.0 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.ServiceModel 3.0.0.0 CategoryCount 14 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.ServiceModel 3.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.ServiceModel 3.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application System.ServiceModel 4.0.0.0 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.ServiceModel 4.0.0.0 CategoryCount 15 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.ServiceModel 4.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\System.ServiceModel 4.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application usbperf False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\usbperf EventMessageFile "%SystemRoot%\system32\usbperf.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\usbperf TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Userenv False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Userenv EventMessageFile "%SystemRoot%\System32\userenv.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Userenv TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Userenv ProviderGuid "{DB00DFB6-29F9-4A9C-9B3B-1F4F9E7D9770}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application VBRuntime False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\VBRuntime EventMessageFile "C:\Windows\system32\msvbvm60.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\VBRuntime TypesSupported 4 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application VSS False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\VSS TypesSupported 7 False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\VSS EventMessageFile "%SystemRoot%\System32\VSSVC.EXE" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application VSSetup False +***** 2015-09-21 10:00:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\VSSetup EventMessageFile " +43 00 3a 00 5c 00 64 00 C.:.\.d. +62 00 63 00 31 00 64 00 b.c.1.d. +36 00 65 00 63 00 66 00 6.e.c.f. +39 00 62 00 63 00 65 00 9.b.c.e. +65 00 61 00 38 00 31 00 e.a.8.1. +32 00 30 00 36 00 34 00 2.0.6.4. +64 00 31 00 37 00 5c 00 d.1.7.\. +44 00 57 00 5c 00 44 00 D.W.\.D. +57 00 32 00 30 00 2e 00 W.2.0... +65 00 78 00 65 00 00 00 e.x.e... +53 00 68 00 61 00 72 00 S.h.a.r. +65 00 64 00 5c 00 44 00 e.d.\.D. +57 00 5c 00 44 00 57 00 W.\.D.W. +32 00 30 00 2e 00 65 00 2.0...e. +78 00 65 00 00 00 1a 00 x.e..... +4e f8 3e 00 00 00 00 00 N.>..... +02 00 00 00 00 00 00 00 ........ +28 00 00 00 c7 ee e4 76 (......v +02 00 00 00 98 81 1d 00 ........ +30 f8 3e 00 34 b2 9d 6c 0.>.4..l +a8 81 1d 00 88 ee a0 6c .......l +02 00 00 00 88 ee a0 6c .......l +58 f8 3e 00 e9 8c 9d 6c X.>....l +a8 81 1d 00 02 00 00 00 ........ +88 ee a0 6c fa 8c 9d 6c ...l...l +0e 00 00 00 54 a9 fa ff ....T... +68 f8 3e 00 34 b2 9d 6c h.>.4..l +a8 81 1d 00 30 41 96 6c ....0A.l +0e 00 00 00 50 f9 3e 00 ....P.>. +8c f8 3e 00 42 8c 9d 6c ..>.B..l +a8 81 1d 00 0e 00 00 00 ........ +30 41 96 6c 4e 8c 9d 6c 0A.lN..l +50 f9 3e 00 50 f9 3e 00 P.>.P.>. +06 00 00 00 5e 63 3c 36 ....^c<6 +a8 f8 3e 00 34 b2 9d 6c ..>.4..l +a8 81 1d 00 64 48 96 6c ....dH.l +06 00 00 00 50 f9 3e 00 ....P.>. +cc f8 3e 00 42 8c 9d 6c ..>.B..l +a8 81 1d 00 0e 00 00 00 ........ +64 48 96 6c 00 00 00 00 dH.l.... +00 00 1a 00 98 81 1d 00 ........ +07 00 00 00 f8 f8 3e 00 ......>. +28 00 34 00 05 00 00 00 (.4..... +e7 ea b8 14 30 f9 3e 00 ....0.>. +d0 28 79 00 18 80 1d 00 .(y..... +01 00 00 00 90 81 1d 00 ........ +08 f9 3e 00 af 1f e4 76 ..>....v +d0 28 79 00 d0 28 79 00 .(y..(y. +01 00 00 00 90 81 1d 00 ........ +1c f9 3e 00 ac f1 92 76 ..>....v +00 00 1a 00 00 00 00 00 ........ +98 81 1d 00 30 f9 3e 00 ....0.>. +0b 55 9e 6c d0 28 79 00 .U.l.(y. +d0 28 79 00 01 00 00 00 .(y..... +64 f9 3e 00 e7 7f 98 6c d.>....l +b4 32 79 00 3b 7e 98 6c .2y.;~.l +7b eb b8 14 d0 28 79 00 {....(y. +c8 34 79 00 70 ee a0 6c .4y.p..l +a8 81 1d 00 78 40 1d 00 ....x@.. +7c f9 3e 00 47 ff 9e 6c |.>.G..l +ff ff ff ff 3b 7e 98 6c ....;~.l +e0 7c 98 6c 97 eb b8 14 .|.l.... +00 00 00 00 f0 fb 3e 00 ......>. +00 00 00 00 c4 f9 3e 00 ......>. +c3 66 9f 6c 00 00 00 00 .f.l...." False +***** 2015-09-21 10:00:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\VSSetup TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application WerSvc False +***** 2009-07-14 04:41:45.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\WerSvc EventMessageFile "%SystemRoot%\System32\wersvc.dll" False +***** 2009-07-14 04:41:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\WerSvc TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Windows Backup False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Backup TypesSupported 7 False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Backup EventMessageFile "%systemroot%\system32\sdengin2.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Windows Error Reporting False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Error Reporting EventMessageFile "%SystemRoot%\System32\wer.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Error Reporting TypesSupported 7 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Windows Search Service False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Search Service ProviderGuid "{CA4E628D-8567-4896-AB6B-835B221F373F}" False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Search Service TypesSupported 7 False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Search Service CategoryCount 7 False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Search Service CategoryMessageFile "%systemroot%\system32\tquery.dll" False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Search Service EventMessageFile "%systemroot%\system32\tquery.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Windows Search Service Profile Notification False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Search Service Profile Notification ProviderGuid "{FC6F77DD-769A-470E-BCF9-1B6555A118BE}" False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Search Service Profile Notification TypesSupported 7 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Windows Search Service Profile Notification EventMessageFile "%SystemRoot%\system32\wsepno.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Wininit False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Wininit EventMessageFile "%SystemRoot%\System32\wininit.exe" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Wininit TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Wininit providerGuid "{206f6dea-d3c5-4d10-bc72-989f03c8b84b}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Winlogon False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Winlogon EventMessageFile "%SystemRoot%\System32\winlogon.exe" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Winlogon TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Winlogon providerGuid "{DBE9B383-7CF3-4331-91CC-A3CB16A3B538}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application WinMgmt False +***** 2009-07-14 04:41:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\WinMgmt ProviderGuid "{1edeee53-0afe-4609-b846-d8c0b2075b1f}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Wlclntfy False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Wlclntfy EventMessageFile "%SystemRoot%\System32\winlogon.exe" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Wlclntfy TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Wlclntfy providerGuid "{DBE9B383-7CF3-4331-91CC-A3CB16A3B538}" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application WLMS False +***** 2009-07-14 07:15:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\WLMS TypesSupported 4 False +***** 2009-07-14 07:15:44.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\WLMS EventMessageFile "%SystemRoot%\system32\wlms\wlms.exe" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application WMI.NET Provider Extension False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\WMI.NET Provider Extension TypesSupported 7 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\WMI.NET Provider Extension EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\EventLogMessages.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application WSH False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\WSH EventMessageFile "%SystemRoot%\System32\wshext.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\WSH TypesSupported 31 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application DisplayNameFile "%SystemRoot%\system32\wevtapi.dll" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application DisplayNameID 256 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application PrimaryModule "Application" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application File "%SystemRoot%\system32\winevt\Logs\Application.evtx" False +**** 2015-09-21 14:48:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application MaxSize 20971520 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application Retention 0 False +**** 2015-09-21 14:48:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Application RestrictGuestAccess 1 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog HardwareEvents False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\HardwareEvents DisplayNameFile "%SystemRoot%\system32\wecsvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\HardwareEvents DisplayNameID 256 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\HardwareEvents File "%systemroot%\system32\winevt\logs\HardwareEvents.evtx" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\HardwareEvents MaxSize 20971520 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\HardwareEvents Retention 0 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog Internet Explorer False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Internet Explorer CustomSD "O:BAG:SYD:(A;;0x07;;;WD)S:(ML;;0x1;;;LW)" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog Key Management Service False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Key Management Service KmsRequests False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Key Management Service\KmsRequests EventMessageFile "%windir%\system32\sppsvc.exe" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Key Management Service\KmsRequests TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Key Management Service\KmsRequests ProviderGuid "{E23B33B0-C8C9-472C-A5F9-F2BDFEA0F156}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Key Management Service MaxSize 20971520 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Key Management Service Retention 0 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog Media Center False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center ehExtHost False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center\ehExtHost EventMessageFile "%SystemRoot%\ehome\ehepgres.dll" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center ehRecvr False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center\ehRecvr EventMessageFile "%SystemRoot%\ehome\ehRecvr.exe" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center ehSched False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center\ehSched EventMessageFile "%SystemRoot%\ehome\ehSched.exe" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center ehshell False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center\ehshell EventMessageFile "%SystemRoot%\ehome\ehepgres.dll" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center mcstore False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center\mcstore EventMessageFile "%SystemRoot%\ehome\ehepgres.dll" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center MCUpdate False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center\MCUpdate EventMessageFile "%SystemRoot%\ehome\ehepgres.dll" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center Recording False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center\Recording EventMessageFile "%SystemRoot%\ehome\ehepgres.dll" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center MaxSize 8388608 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center File "%SystemRoot%\System32\winevt\Logs\Media Center.evtx" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Media Center Retention 0 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog Security False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security DS False +***** 2009-07-14 02:04:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\DS ObjectNames False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\DS\ObjectNames Directory Service Object 7680 False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\DS ParameterMessageFile "%SystemRoot%\System32\MsObjs.dll" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security LSA False +***** 2009-07-14 02:04:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\LSA ObjectNames False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\LSA\ObjectNames PolicyObject 5632 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\LSA\ObjectNames SecretObject 5648 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\LSA\ObjectNames TrustedDomainObject 5664 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\LSA\ObjectNames UserAccountObject 5680 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\LSA\ObjectNames AdtSecurity 7936 False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\LSA ParameterMessageFile "%SystemRoot%\System32\MsObjs.dll" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security Microsoft-Windows-Eventlog False +***** 2009-07-14 02:03:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Microsoft-Windows-Eventlog ProviderGuid "{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148}" False +***** 2009-07-14 02:03:57.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Microsoft-Windows-Eventlog EventMessageFile "%SystemRoot%\System32\wevtsvc.dll" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security Microsoft-Windows-Security-Auditing False +***** 2015-09-21 14:40:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Microsoft-Windows-Security-Auditing ProviderGuid "{54849625-5478-4994-a5ba-3e3b0328c30d}" False +***** 2015-09-21 14:40:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Microsoft-Windows-Security-Auditing EventMessageFile "%SystemRoot%\system32\adtschema.dll" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security SC Manager False +***** 2009-07-14 02:04:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\SC Manager ObjectNames False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\SC Manager\ObjectNames SC_MANAGER Object 7168 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\SC Manager\ObjectNames SERVICE Object 7184 False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\SC Manager ParameterMessageFile "%SystemRoot%\System32\MsObjs.dll" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security Security False +***** 2009-07-14 02:04:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security ObjectNames False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Channel 5120 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Desktop 6672 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Device 4352 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Directory 4368 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Event 4384 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames EventPair 4400 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames File 4416 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames IoCompletion 4864 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Job 5136 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Key 4432 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames KeyedEvent 5696 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames MailSlot 4416 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Mutant 4448 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames NamedPipe 4416 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Port 4464 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Process 4480 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Profile 4496 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Section 4512 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Semaphore 4528 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames SymbolicLink 4544 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Thread 4560 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Timer 4576 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Token 4592 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames Type 4608 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames WaitablePort 4464 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames ALPC Port 4464 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames WindowStation 6656 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security\ObjectNames WMI Namespace 16896 False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security CategoryCount 9 False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security CategoryMessageFile "%SystemRoot%\System32\MsAuditE.dll" False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security EventMessageFile "%SystemRoot%\System32\MsAuditE.dll" False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security ParameterMessageFile "%SystemRoot%\System32\MsObjs.dll" False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security TypesSupported 28 False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security Security Account Manager False +***** 2009-07-14 02:04:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security Account Manager ObjectNames False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security Account Manager\ObjectNames SAM_ALIAS 5424 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security Account Manager\ObjectNames SAM_DOMAIN 5392 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security Account Manager\ObjectNames SAM_GROUP 5408 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security Account Manager\ObjectNames SAM_SERVER 5376 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security Account Manager\ObjectNames SAM_USER 5440 False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Security Account Manager ParameterMessageFile "%SystemRoot%\System32\MsObjs.dll" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security ServiceModel 3.0.0.0 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 3.0.0.0 ParameterMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 3.0.0.0 TypesSupported 31 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 3.0.0.0 CategoryCount 3 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 3.0.0.0 CategoryMessageFile "%SystemRoot%\System32\MsAuditE.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 3.0.0.0 EventSourceFlags 1 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 3.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security ServiceModel 4.0.0.0 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 4.0.0.0 TypesSupported 31 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 4.0.0.0 CategoryMessageFile "%SystemRoot%\System32\MsAuditE.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 4.0.0.0 CategoryCount 3 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 4.0.0.0 ParameterMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 4.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\ServiceModel 4.0.0.0 EventSourceFlags 1 False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security Spooler False +***** 2009-07-14 02:04:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Spooler ObjectNames False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Spooler\ObjectNames Document 6944 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Spooler\ObjectNames Printer 6928 False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Spooler\ObjectNames Server 6912 False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\Spooler ParameterMessageFile "%SystemRoot%\System32\MsObjs.dll" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security TCP/IP False +***** 2009-07-14 02:04:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\TCP/IP ObjectNames False +****** 2009-07-14 02:04:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\TCP/IP\ObjectNames InternetPort 8064 False +***** 2009-07-14 02:04:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\TCP/IP ParameterMessageFile "%SystemRoot%\System32\MsObjs.dll" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security VSSAudit False +***** 2009-07-14 02:05:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\VSSAudit EventMessageFile "%SystemRoot%\System32\VSSVC.EXE" False +***** 2009-07-14 02:05:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security\VSSAudit EventSourceFlags 0 False +**** 2015-09-21 14:40:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security DisplayNameFile "%SystemRoot%\system32\wevtapi.dll" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security DisplayNameID 257 False +**** 2015-09-21 14:40:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security Isolation 2 False +**** 2015-09-21 14:40:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security PrimaryModule "Security" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security File "%SystemRoot%\System32\winevt\Logs\Security.evtx" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security MaxSize 20971520 False +**** 2015-09-21 14:40:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security Retention 0 False +**** 2015-09-21 14:40:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security Security " +01 00 14 80 8c 00 00 00 ........ +98 00 00 00 14 00 00 00 ........ +44 00 00 00 02 00 30 00 D.....0. +02 00 00 00 02 40 14 00 .....@.. +72 01 0d 00 01 01 00 00 r....... +00 00 00 01 00 00 00 00 ........ +02 80 14 00 ff 01 0f 00 ........ +01 01 00 00 00 00 00 01 ........ +00 00 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 14:40:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Security RestrictGuestAccess 1 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog System False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System ACPI False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\ACPI EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\acpi.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\ACPI TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System adp94xx False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\adp94xx EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\adp94xx TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System adpahci False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\adpahci EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\adpahci TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System adpu320 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\adpu320 EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\adpu320 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System AeLookupSvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\AeLookupSvc EventMessageFile "%SystemRoot%\System32\aelupsvc.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\AeLookupSvc TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System aic78xx False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\aic78xx EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\aic78xx TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System AmdK8 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\AmdK8 EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\amdk8.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\AmdK8 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System AmdPPM False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\AmdPPM EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\amdppm.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\AmdPPM TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System amdsata False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\amdsata EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\amdsata TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System amdsbs False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\amdsbs EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\amdsbs TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System amdxata False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\amdxata EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\amdxata TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Application Management Group Policy False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Application Management Group Policy ParameterMessageFile "%SystemRoot%\System32\kernel32.dll" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Application Management Group Policy TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Application Management Group Policy EventMessageFile "%SystemRoot%\System32\appmgmts.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Application Popup False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Application Popup EventMessageFile "%SystemRoot%\System32\ntdll.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Application Popup TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System arc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\arc EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\arc TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System arcsas False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\arcsas EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\arcsas TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System AsyncMac False +***** 2009-07-14 04:54:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\AsyncMac EventMessageFile "%SystemRoot%\System32\mprmsg.dll" False +***** 2009-07-14 04:54:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\AsyncMac TypesSupported 31 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System atapi False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\atapi EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\atapi TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System b06bdrv False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\b06bdrv eventmessagefile "%SystemRoot%\System32\iologmsg.dll;%SystemRoot%\System32\drivers\bxvbdx.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\b06bdrv typessupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System b57nd60x False +***** 2009-07-14 04:39:15.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\b57nd60x EventMessageFile "%SystemRoot%\System32\netevent.dll;%SystemRoot%\System32\drivers\b57nd60x.sys" False +***** 2009-07-14 04:39:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\b57nd60x TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System beep False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\beep EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\beep TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Bowser False +***** 2009-07-14 04:41:20.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Bowser EventMessageFile "%systemroot%\system32\netevent.dll" False +***** 2009-07-14 04:41:20.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Bowser TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Browser False +***** 2009-07-14 04:41:20.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Browser EventMessageFile "%systemroot%\system32\netevent.dll" False +***** 2009-07-14 04:41:20.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Browser TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System BthEnum False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System BTHPORT False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\BTHPORT EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\Bthport.sys" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\BTHPORT TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System BTHUSB False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\BTHUSB EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\Bthport.sys;%SystemRoot%\System32\Drivers\BthUsb.sys" False +***** 2015-09-22 02:43:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\BTHUSB TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System BugCheck False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\BugCheck providerGuid "{ABCE23E7-DE45-4366-8631-84FA6C525952}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System cdrom False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\cdrom EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\cdrom TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System DCOM False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\DCOM providerGuid "{1B562E86-B7AA-4131-BADC-B6F3A001407E}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System DfsSvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\DfsSvc ProviderGuid "{7DA4FE0E-FD42-4708-9AA5-89B77A224885}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Dhcp False +***** 2009-07-14 04:39:43.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dhcp providerGuid "{15A7A4F8-0072-4EAB-ABAD-F98A4D666AED}" False +***** 2009-07-14 04:39:43.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dhcp EventMessageFile "%SystemRoot%\System32\dhcpcore.dll" False +***** 2009-07-14 04:39:43.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dhcp ParameterMessageFile "%SystemRoot%\System32\kernel32.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Dhcpv6 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dhcpv6 providerGuid "{6A1F2B00-6A90-4C38-95A5-5CAB3B056778}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dhcpv6 EventMessageFile "%SystemRoot%\system32\dhcpcore6.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dhcpv6 ParameterMessageFile "%SystemRoot%\system32\kernelbase.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Dhcp_QEC False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dhcp_QEC EventMessageFile "%Systemroot%\System32\dhcpqec.dll" False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dhcp_QEC ParameterMessageFile "%Systemroot%\System32\dhcpqec.dll" False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dhcp_QEC TypesSupported 31 False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dhcp_QEC providerGuid "{F6DA35CE-D312-41C8-9828-5A2E173C91B6}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System disk False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\disk EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\disk TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Display False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Display EventMessageFile "%SystemRoot%\System32\DispCI.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Display TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Dnsapi False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dnsapi ParameterMessageFile "%Systemroot%\system32\kernel32.dll" False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dnsapi EventMessageFile "%Systemroot%\system32\netevent.dll" False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dnsapi TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Dnscache False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dnscache ParameterMessageFile "%Systemroot%\system32\kernel32.dll" False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dnscache EventMessageFile "%Systemroot%\system32\netevent.dll" False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Dnscache TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System E1G60 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\E1G60 EventMessageFile "%SystemRoot%\System32\netevent.dll;%SystemRoot%\System32\drivers\E1G60I32.sys" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\E1G60 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System ebdrv False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\ebdrv eventmessagefile "%SystemRoot%\System32\iologmsg.dll;%SystemRoot%\System32\drivers\evbdx.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\ebdrv typessupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System elxstor False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\elxstor EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\elxstor TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System eventlog False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\eventlog EventMessageFile "%SystemRoot%\System32\netevent.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\eventlog TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System exFAT False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\exFAT TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\exFAT EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System FltMgr False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\FltMgr TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\FltMgr EventMessageFile "%SystemRoot%\System32\drivers\fltmgr.sys;%SystemRoot%\System32\IoLogMsg.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System fvevol False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\fvevol ProviderGuid "{651DF93B-5053-4D1E-94C5-F6E6D25908D0}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System HidBth False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\HidBth EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\hidbth.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\HidBth TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System HpSAMD False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\HpSAMD EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\HpSAMD TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Http False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Http ProviderGuid "{7b6bc78c-898b-4170-bbf8-1a469ea43fc5}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System i8042prt False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\i8042prt EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\i8042prt.sys" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\i8042prt TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System iaStorV False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\iaStorV EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\iaStorV.sys" False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\iaStorV TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System iirsp False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\iirsp EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\iirsp TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System intelppm False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\intelppm EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\intelppm.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\intelppm TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System IPMGM False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\IPMGM providerGuid "{29D13147-1C2E-48EC-9994-E29DFE496EB3}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\IPMGM EventMessageFile "%SystemRoot%\System32\rtm.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\IPMGM TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System IPMIDRV False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\IPMIDRV EventMessageFile "%SystemRoot%\System32\drivers\ipmidrv.sys" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\IPMIDRV TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System IPNATHLP False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\IPNATHLP providerGuid "{A6F32731-9A38-4159-A220-3D9B7FC5FE5D}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System IPRouterManager False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\IPRouterManager providerGuid "{F2C628AE-D26C-4352-9C45-74754E1E2F9F}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\IPRouterManager EventMessageFile "%SystemRoot%\System32\mprmsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\IPRouterManager TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System isapnp False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\isapnp EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\isapnp.sys" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\isapnp TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System iScsiPrt False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\iScsiPrt EventMessageFile "%SystemRoot%\System32\iscsilog.dll" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\iScsiPrt TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System kbdclass False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\kbdclass EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\kbdclass.sys" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\kbdclass TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System kbdhid False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\kbdhid EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\kbdhid.sys" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\kbdhid TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Kerberos False +***** 2009-07-14 04:37:49.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Kerberos EventMessageFile "%SystemRoot%\System32\kerberos.dll" False +***** 2009-07-14 04:37:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Kerberos TypesSupported 7 False +***** 2009-07-14 04:37:49.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Kerberos ProviderGuid "{98E6CFCB-EE0A-41E0-A57B-622D4E1B30B1}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System lltdio False +***** 2009-07-14 04:37:46.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\lltdio EventMessageFile "%SystemRoot%\System32\netevent.dll" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\lltdio TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System LmHosts False +***** 2009-07-14 04:39:44.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LmHosts EventMessageFile "%SystemRoot%\System32\netevent.dll" False +***** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LmHosts TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System LsaSrv False +***** 2015-09-21 14:40:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LsaSrv ProviderGuid "{199fe037-2b82-40a9-82ac-e1d46c792b99}" False +***** 2015-09-21 14:40:04.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LsaSrv EventMessageFile "%windir%\System32\lsasrv.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System LSI_FC False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSI_FC EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSI_FC TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System LSI_SAS False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSI_SAS EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSI_SAS TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System LSI_SAS2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSI_SAS2 EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSI_SAS2 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System LSI_SCSI False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSI_SCSI EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSI_SCSI TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System LSM False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSM EventMessageFile "%SystemRoot%\system32\lsm.exe" False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSM TypesSupported 7 False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\LSM providerGuid "{5d896912-022d-40aa-a3a8-4fa5515c76d7}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System megasas False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\megasas EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\megasas TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System MegaSR False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\MegaSR EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\MegaSR TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Application-Experience False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Application-Experience ProviderGuid "{eef54e71-0661-422d-9a98-82fd4940b820}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Application-Experience EventMessageFile "%SystemRoot%\system32\aeevts.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-BitLocker-API False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-BitLocker-API ProviderGuid "{5d674230-ca9f-11da-a94d-0800200c9a66}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-BitLocker-API EventMessageFile "%SystemRoot%\system32\fveapi.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-BitLocker-Driver False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-BitLocker-Driver ProviderGuid "{651df93b-5053-4d1e-94c5-f6e6d25908d0}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-BitLocker-Driver EventMessageFile "%SystemRoot%\system32\drivers\fvevol.sys" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Bits-Client False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Bits-Client ProviderGuid "{ef1cc15b-46c1-414e-bb95-e76b077bd51e}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Bits-Client EventMessageFile "%systemroot%\system32\qmgr.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-CorruptedFileRecovery-Client False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-CorruptedFileRecovery-Client ProviderGuid "{ba093605-3909-4345-990b-26b746adee0a}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-CorruptedFileRecovery-Client EventMessageFile "%SystemRoot%\system32\cofiredm.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-CorruptedFileRecovery-Server False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-CorruptedFileRecovery-Server ProviderGuid "{d6f68875-cdf5-43a5-a3e3-53ffd683311c}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-CorruptedFileRecovery-Server EventMessageFile "%SystemRoot%\system32\cofiredm.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-DfsSvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-DfsSvc ProviderGuid "{7da4fe0e-fd42-4708-9aa5-89b77a224885}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-DfsSvc EventMessageFile "%SystemRoot%\system32\netevent.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Dhcp-Client False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Dhcp-Client ProviderGuid "{15a7a4f8-0072-4eab-abad-f98a4d666aed}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Dhcp-Client EventMessageFile "%SystemRoot%\system32\dhcpcore.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Dhcp-Nap-Enforcement-Client False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Dhcp-Nap-Enforcement-Client ProviderGuid "{f6da35ce-d312-41c8-9828-5a2e173c91b6}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Dhcp-Nap-Enforcement-Client EventMessageFile "%Systemroot%\system32\dhcpqec.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-DHCPv6-Client False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-DHCPv6-Client ProviderGuid "{6a1f2b00-6a90-4c38-95a5-5cab3b056778}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-DHCPv6-Client EventMessageFile "%systemroot%\system32\dhcpcore6.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Diagnostics-Networking False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Diagnostics-Networking ProviderGuid "{36c23e18-0e66-11d9-bbeb-505054503030}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Diagnostics-Networking EventMessageFile "%windir%\system32\netdiagfx.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Directory-Services-SAM False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Directory-Services-SAM ProviderGuid "{0d4fdc09-8c27-494a-bda0-505e4fd8adae}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Directory-Services-SAM EventMessageFile "%SystemRoot%\System32\samsrv.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-DiskDiagnostic False +***** 2009-07-14 07:22:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-DiskDiagnostic ProviderGuid "{e670a5a2-ce74-4ab4-9347-61b815319f4c}" False +***** 2009-07-14 07:22:51.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-DiskDiagnostic EventMessageFile "%windir%\system32\dfdts.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-DNS-Client False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-DNS-Client ProviderGuid "{1c95126e-7eea-49a9-a3fe-a378b03ddb4d}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-DNS-Client EventMessageFile "%SystemRoot%\system32\dnsapi.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-DriverFrameworks-UserMode False +***** 2015-09-21 14:40:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-DriverFrameworks-UserMode ProviderGuid "{2e35aaeb-857f-4beb-a418-2e6c0e54d988}" False +***** 2015-09-21 14:40:05.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-DriverFrameworks-UserMode EventMessageFile "%SystemRoot%\system32\WUDFPlatform.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-EnhancedStorage-EhStorCertDrv False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-EnhancedStorage-EhStorCertDrv ProviderGuid "{bd2d1dae-d678-4e10-9667-21cba2aa70c3}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-EnhancedStorage-EhStorCertDrv EventMessageFile "%SystemRoot%\System32\EhStorAuthn.exe" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-EventCollector False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-EventCollector ProviderGuid "{b977cf02-76f6-df84-cc1a-6a4b232322b6}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-EventCollector EventMessageFile "%SystemRoot%\system32\wecsvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Eventlog False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Eventlog ProviderGuid "{fc65ddd8-d6ef-4962-83d5-6e5cfe9ce148}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Eventlog EventMessageFile "%SystemRoot%\System32\wevtsvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Fault-Tolerant-Heap False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Fault-Tolerant-Heap ProviderGuid "{6b93bf66-a922-4c11-a617-cf60d95c133d}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Fault-Tolerant-Heap EventMessageFile "%SystemRoot%\system32\fthsvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-FilterManager False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-FilterManager ProviderGuid "{f3c5e28e-63f6-49c7-a204-e48a1bc4b09d}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-FilterManager EventMessageFile "%SystemRoot%\system32\drivers\fltmgr.sys" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Firewall False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Firewall ProviderGuid "{e595f735-b42a-494b-afcd-b68666945cd3}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Firewall EventMessageFile "%SystemRoot%\system32\mpssvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-FMS False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-FMS ProviderGuid "{dea07764-0790-44de-b9c4-49677b17174f}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-FMS EventMessageFile "%SystemRoot%\system32\fms.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-FunctionDiscoveryHost False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-FunctionDiscoveryHost ProviderGuid "{538cbbad-4877-4eb2-b26e-7caee8f0f8cb}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-FunctionDiscoveryHost EventMessageFile "%SystemRoot%\system32\fdphost.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-GroupPolicy False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-GroupPolicy ProviderGuid "{aea1b4fa-97d1-45f2-a64c-4d69fffd92c9}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-GroupPolicy EventMessageFile "%systemroot%\system32\gpsvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-HAL False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-HAL ProviderGuid "{63d1e632-95cc-4443-9312-af927761d52a}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-HAL EventMessageFile "%systemroot%\system32\microsoft-windows-hal-events.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-HttpEvent False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-HttpEvent ProviderGuid "{7b6bc78c-898b-4170-bbf8-1a469ea43fc5}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-HttpEvent EventMessageFile "%SystemRoot%\system32\drivers\HTTP.SYS" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-IPBusEnum False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-IPBusEnum ProviderGuid "{cd032e15-15ad-4da4-afc6-03bf83516195}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-IPBusEnum EventMessageFile "%systemroot%\system32\ipbusenum.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Iphlpsvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Iphlpsvc ProviderGuid "{66a5c15c-4f8e-4044-bf6e-71d896038977}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Iphlpsvc EventMessageFile "%windir%\system32\iphlpsvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Kernel-Boot False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-Boot ProviderGuid "{15ca44ff-4d7a-4baa-bba5-0998955e531e}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-Boot EventMessageFile "%SystemRoot%\system32\advapi32.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Kernel-General False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-General ProviderGuid "{a68ca8b7-004f-d7b6-a698-07e2de0f1f5d}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-General EventMessageFile "%SystemRoot%\system32\advapi32.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Kernel-PnP False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-PnP ProviderGuid "{9c205a39-1250-487d-abd7-e831c6290539}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-PnP EventMessageFile "%SystemRoot%\system32\advapi32.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Kernel-Power False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-Power ProviderGuid "{331c3b3a-2005-44c2-ac5e-77220c37d6b4}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-Power EventMessageFile "%systemroot%\system32\microsoft-windows-kernel-power-events.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Kernel-Processor-Power False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-Processor-Power ProviderGuid "{0f67e49f-fe51-4e9f-b490-6f2948cc6027}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-Processor-Power EventMessageFile "%systemroot%\system32\microsoft-windows-kernel-processor-power-events.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Kernel-Tm False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-Tm ProviderGuid "{4cec9c95-a65f-4591-b5c4-30100e51d870}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-Tm EventMessageFile "%SystemRoot%\system32\ktmw32.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Kernel-WHEA False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-WHEA ProviderGuid "{7b563579-53c8-44e7-8236-0f87b9fe6594}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Kernel-WHEA EventMessageFile "%SystemRoot%\system32\PSHED.DLL" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-LanguagePackSetup False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-LanguagePackSetup ProviderGuid "{7237fff9-a08a-4804-9c79-4a8704b70b87}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-LanguagePackSetup EventMessageFile "%SystemRoot%\system32\lpksetup.exe" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-MemoryDiagnostics-Results False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-MemoryDiagnostics-Results ProviderGuid "{5f92bc59-248f-4111-86a9-e393e12c6139}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-MemoryDiagnostics-Results EventMessageFile "%SystemRoot%\System32\relpost.exe" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-MemoryDiagnostics-Schedule False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-MemoryDiagnostics-Schedule ProviderGuid "{73e9c9de-a148-41f7-b1db-4da051fdc327}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-MemoryDiagnostics-Schedule EventMessageFile "%SystemRoot%\System32\mdsched.exe" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-MountMgr False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-MountMgr ProviderGuid "{e3bac9f8-27be-4823-8d7f-1cc320c05fa7}" False +***** 2015-09-21 15:12:56.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-MountMgr EventMessageFile "%SystemRoot%\system32\drivers\mountmgr.sys" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-OfflineFiles False +***** 2009-07-14 07:22:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-OfflineFiles ProviderGuid "{95353826-4fbe-41d4-9c42-f521c6e86360}" False +***** 2009-07-14 07:22:48.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-OfflineFiles EventMessageFile "%systemroot%\system32\cscsvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Power-Troubleshooter False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Power-Troubleshooter ProviderGuid "{cdc05e28-c449-49c6-b9d2-88cf761644df}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Power-Troubleshooter EventMessageFile "%systemroot%\system32\pots.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-RasSstp False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-RasSstp ProviderGuid "{6c260f2c-049a-43d8-bf4d-d350a4e6611a}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-RasSstp EventMessageFile "%SystemRoot%\System32\sstpsvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Recovery False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Recovery ProviderGuid "{9e95e4d0-4cb4-4b5d-a936-c972d7d08d90}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Recovery EventMessageFile "%SystemRoot%\system32\recovery.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Resource-Exhaustion-Detector False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Resource-Exhaustion-Detector ProviderGuid "{9988748e-c2e8-4054-85f6-0c3e1cad2470}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Resource-Exhaustion-Detector EventMessageFile "%SystemRoot%\system32\radardt.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-ResourcePublication False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-ResourcePublication ProviderGuid "{74c2135f-cc76-45c3-879a-ef3bb1eeaf86}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-ResourcePublication EventMessageFile "%SystemRoot%\system32\fdrespub.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-SCPNP False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-SCPNP ProviderGuid "{9f650c63-9409-453c-a652-83d7185a2e83}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-SCPNP EventMessageFile "%SystemRoot%\system32\certprop.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Service Pack Installer False +***** 2015-09-21 10:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Service Pack Installer ProviderGuid "{62ef8b9f-ee45-4aba-a9b9-b70e878bf30a}" False +***** 2015-09-21 10:20:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Service Pack Installer EventMessageFile "%systemroot%\system32\EventProviders\spcmsg.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Servicing False +***** 2009-07-14 04:37:10.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Servicing EventMessageFile "%SystemRoot%\servicing\cbsmsg.dll" False +***** 2009-07-14 04:37:10.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Servicing TypesSupported 7 False +***** 2009-07-14 04:37:10.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Servicing ProviderGuid "{bd12f3b8-fc40-4a61-a307-b7a013a069c1}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Setup False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Setup ProviderGuid "{75ebc33e-997f-49cf-b49f-ecc50184b75d}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Setup EventMessageFile "%SystemRoot%\system32\oobe\winsetup.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-StartupRepair False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-StartupRepair ProviderGuid "{c914f0df-835a-4a22-8c70-732c9a80c634}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-StartupRepair EventMessageFile "%SystemRoot%\System32\reagent.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Subsys-SMSS False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Subsys-SMSS ProviderGuid "{43e63da5-41d1-4fbf-aded-1bbed98fdd1d}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Subsys-SMSS EventMessageFile "%windir%\system32\csrsrv.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-TaskScheduler False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-TaskScheduler ProviderGuid "{de7b24ea-73c8-4a09-985d-5bdadcfa9017}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-TaskScheduler EventMessageFile "%SystemRoot%\system32\schedsvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-TBS False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-TBS ProviderGuid "{51480c1a-90aa-416e-98fd-4c11f735349b}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-TBS EventMessageFile "%SystemRoot%\system32\tbssvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-TerminalServices-LocalSessionManager False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-TerminalServices-LocalSessionManager ProviderGuid "{5d896912-022d-40aa-a3a8-4fa5515c76d7}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-TerminalServices-LocalSessionManager EventMessageFile "%SystemRoot%\system32\lsm.exe" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-TerminalServices-RemoteConnectionManager False +***** 2015-09-21 10:28:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-TerminalServices-RemoteConnectionManager ProviderGuid "{c76baa63-ae81-421c-b425-340b4b24157f}" False +***** 2015-09-21 10:28:55.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-TerminalServices-RemoteConnectionManager EventMessageFile "%SystemRoot%\system32\termsrv.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Time-Service False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Time-Service ProviderGuid "{06edcfeb-0fd0-4e53-acca-a6f8bbf81bcb}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Time-Service EventMessageFile "%SystemRoot%\system32\w32time.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-TPM-WMI False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-TPM-WMI ProviderGuid "{7d5387b0-cbe0-11da-a94d-0800200c9a66}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-TPM-WMI EventMessageFile "%SystemRoot%\system32\wbem\Win32_Tpm.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-UserPnp False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-UserPnp ProviderGuid "{96f4a050-7e31-453c-88be-9634f4e02139}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-UserPnp EventMessageFile "%SystemRoot%\system32\umpnpmgr.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-WHEA-Logger False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-WHEA-Logger ProviderGuid "{c26c4f3c-3f66-4e99-8f8a-39405cfed220}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-WHEA-Logger EventMessageFile "%systemroot%\system32\whealogr.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-WindowsUpdateClient False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-WindowsUpdateClient ProviderGuid "{945a8954-c147-4acd-923f-40c45405a658}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-WindowsUpdateClient EventMessageFile "%systemroot%\system32\wuaueng.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Wininit False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Wininit ProviderGuid "{206f6dea-d3c5-4d10-bc72-989f03c8b84b}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Wininit EventMessageFile "%SystemRoot%\system32\wininit.exe" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-Winlogon False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Winlogon ProviderGuid "{dbe9b383-7cf3-4331-91cc-a3cb16a3b538}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-Winlogon EventMessageFile "%SystemRoot%\system32\winlogon.exe" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Microsoft-Windows-WLAN-AutoConfig False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-WLAN-AutoConfig ProviderGuid "{9580d7dd-0379-4658-9870-d5be7d52d6de}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Microsoft-Windows-WLAN-AutoConfig EventMessageFile "%windir%\system32\wlansvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System mouclass False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\mouclass EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\mouclass.sys" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\mouclass TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System mouhid False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\mouhid EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\mouhid.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\mouhid TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System mpio False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\mpio EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\mpio.sys" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\mpio TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System mrxsmb False +***** 2009-07-14 04:41:19.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\mrxsmb EventMessageFile "%systemroot%\system32\netevent.dll;%systemroot%\system32\iologmsg.dll" False +***** 2009-07-14 04:41:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\mrxsmb TypesSupported 7 False +***** 2009-07-14 04:41:19.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\mrxsmb ParameterMessageFile " +25 00 53 00 79 00 73 00 %.S.y.s. +74 00 65 00 6d 00 52 00 t.e.m.R. +6f 00 6f 00 74 00 25 00 o.o.t.%. +5c 00 53 00 79 00 73 00 \.S.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 6b 00 65 00 2.\.k.e. +72 00 6e 00 65 00 6c 00 r.n.e.l. +33 00 32 00 2e 00 64 00 3.2...d. +6c 00 6c 00 00 00 50 00 l.l...P." False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System MSDTC Gateway False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\MSDTC Gateway EventMessageFile "C:\Windows\Microsoft.NET\Framework\v2.0.50727\EventLogMessages.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System MSDTC WS-AT Protocol False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\MSDTC WS-AT Protocol EventMessageFile "C:\Windows\Microsoft.NET\Framework\v2.0.50727\EventLogMessages.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System MSiSCSI False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\MSiSCSI EventMessageFile "%systemroot%\System32\iscsiexe.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\MSiSCSI TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System MTConfig False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\MTConfig EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\MTConfig.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\MTConfig TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Mup False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Mup EventMessageFile "C:\Windows\system32\netevent.dll;C:\Windows\system32\iologmsg.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Mup TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System NAPIPSecEnf False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\NAPIPSecEnf providerGuid "{8115579E-2BEA-4C9E-9AB1-821CC2C98AB0}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System NdisWan False +***** 2009-07-14 04:37:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\NdisWan EventMessageFile "%SystemRoot%\System32\mprmsg.dll" False +***** 2009-07-14 04:37:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\NdisWan TypesSupported 31 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System NetBIOS False +***** 2009-07-14 04:41:16.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\NetBIOS EventMessageFile "%SystemRoot%\System32\iologmsg.dll" False +***** 2009-07-14 04:41:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\NetBIOS TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System NetBT False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\NetBT EventMessageFile "%SystemRoot%\System32\netevent.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\NetBT TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Netlogon False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Netlogon EventMessageFile "%SystemRoot%\System32\netmsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Netlogon ParameterMessageFile "%SystemRoot%\System32\kernel32.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Netlogon TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System netvsc False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\netvsc EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\netvscres.dll" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\netvsc TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System nfrd960 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\nfrd960 EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\nfrd960 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Ntfs False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Ntfs EventMessageFile "%SystemRoot%\system32\drivers\ntfs.sys" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System nvraid False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System nvstor False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\nvstor EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\nvstor.sys" False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\nvstor TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System P2PIMSvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\P2PIMSvc ProviderGuid "{2992E9CF-4F99-48f5-A0B6-B99B11CD387D}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Parport False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Parport EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\parport.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Parport TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System partmgr False +***** 2009-07-14 04:37:51.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\partmgr EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\partmgr TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Parvdm False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Parvdm EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\parVdm.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Parvdm TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System pcmcia False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\pcmcia EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\Pcmcia.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\pcmcia TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System PlugPlayManager False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\PlugPlayManager EventMessageFile "%SystemRoot%\System32\umpnpmgr.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\PlugPlayManager TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System PNRPSvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\PNRPSvc ProviderGuid "{BBE94F36-F8DC-4C33-8227-81602B7A3D53}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Power False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Power EventMessageFile "%SystemRoot%\System32\umpo.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Power TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System PptpMiniport False +***** 2009-07-14 04:37:36.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\PptpMiniport EventMessageFile "%SystemRoot%\System32\netevent.dll" False +***** 2009-07-14 04:37:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\PptpMiniport TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Print False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Print EventMessageFile "%SystemRoot%\System32\ntprint.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Print TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Print providerGuid "{747EF6FD-E535-4d16-B510-42C90F6873A1}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System PrintFilterPipelineSvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\PrintFilterPipelineSvc ProviderGuid "{5B33145C-1C66-49F3-B4CA-F563C165F2C0}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\PrintFilterPipelineSvc TypesSupported 1 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Processor False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Processor EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\processr.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Processor TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System ql2300 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\ql2300 EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\ql2300 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System ql40xx False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\ql40xx EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\ql40xx TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System RasAuto False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\RasAuto EventMessageFile "%SystemRoot%\System32\mprmsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\RasAuto TypesSupported 31 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Rasman False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Rasman EventMessageFile "%SystemRoot%\System32\mprmsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Rasman TypesSupported 31 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System RasSstp False +***** 2009-07-14 04:37:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\RasSstp TypesSupported 28 False +***** 2009-07-14 04:37:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\RasSstp EventMessageFile "%systemroot%\system32\sstpsvc.dll" False +***** 2009-07-14 04:37:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\RasSstp ProviderGuid "{6c260f2c-049a-43d8-bf4d-d350a4e6611a}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System rdbss False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\rdbss EventMessageFile "C:\Windows\system32\netevent.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\rdbss TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System RemoteAccess False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\RemoteAccess EventMessageFile "%SystemRoot%\System32\mprmsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\RemoteAccess ParameterMessageFile "%SystemRoot%\System32\iassvcs.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\RemoteAccess TypesSupported 31 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System rspndr False +***** 2009-07-14 04:37:45.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\rspndr EventMessageFile "%SystemRoot%\System32\netevent.dll" False +***** 2009-07-14 04:37:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\rspndr TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System SAM False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SAM EventMessageFile "%SystemRoot%\System32\samsrv.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SAM TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SAM providerGuid "{0D4FDC09-8C27-494A-BDA0-505E4FD8ADAE}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System sbp2port False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\sbp2port EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\sbp2port.sys" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\sbp2port TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System SCardSvr False +***** 2009-07-14 04:37:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SCardSvr providerGuid "{4FCBF664-A33A-4652-B436-9D558983D955}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Schannel False +***** 2015-09-21 14:40:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Schannel ProviderGuid "{1f678132-5938-4686-9fdc-c8ff68f15c85}" False +***** 2015-09-21 14:40:04.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Schannel EventMessageFile "%windir%\System32\lsasrv.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Serial False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Serial EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\serial.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Serial TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System sermouse False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\sermouse EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\sermouse.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\sermouse TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Server False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Server TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Server EventMessageFile "%SystemRoot%\System32\netevent.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Service Control Manager False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Service Control Manager ProviderGuid "{555908d1-a6d7-4695-8e1e-26931d2012f4}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Service Control Manager EventMessageFile "%SystemRoot%\system32\services.exe" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System SiSRaid2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SiSRaid2 EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SiSRaid2 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System SiSRaid4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SiSRaid4 EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SiSRaid4 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Smb False +***** 2009-07-14 04:41:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Smb EventMessageFile "%SystemRoot%\System32\netevent.dll" False +***** 2009-07-14 04:41:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Smb TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System SMSvcHost 3.0.0.0 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SMSvcHost 3.0.0.0 CategoryCount 14 False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SMSvcHost 3.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SMSvcHost 3.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System SMSvcHost 4.0.0.0 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SMSvcHost 4.0.0.0 CategoryCount 15 False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SMSvcHost 4.0.0.0 CategoryMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +***** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SMSvcHost 4.0.0.0 EventMessageFile "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelEvents.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System SNMPTRAP False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SNMPTRAP EventMessageFile "%SystemRoot%\System32\snmptrap.exe" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\SNMPTRAP TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Srv False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Srv TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Srv EventMessageFile "%SystemRoot%\System32\netevent.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System stexstor False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\stexstor EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\stexstor TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System StillImage False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\StillImage TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\StillImage EventMessageFile "%SystemRoot%\System32\wiaservc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System storflt False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\storflt EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\vmstorfltres.dll" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\storflt TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System System False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\System CategoryCount 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\System CategoryMessageFile "%SystemRoot%\system32\wevtapi.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Tcpip False +***** 2009-07-14 04:39:42.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Tcpip EventMessageFile "%SystemRoot%\System32\netevent.dll" False +***** 2009-07-14 04:39:42.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Tcpip TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Tcpip6 False +***** 2009-07-14 04:39:44.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Tcpip6 EventMessageFile "%SystemRoot%\System32\netevent.dll" False +***** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Tcpip6 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System TCPMon False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\TCPMon TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\TCPMon EventMessageFile "%SystemRoot%\System32\tcpmon.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System TermDD False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\TermDD TypesSupported 7 False +***** 2009-07-14 04:41:25.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\TermDD EventMessageFile "%SystemRoot%\system32\ntdll.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System TermService False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\TermService EventMessageFile "%SystemRoot%\system32\termsrv.dll" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\TermService TypesSupported 7 False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\TermService providerGuid "{C76BAA63-AE81-421C-B425-340B4B24157F}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System TsUsbFlt False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\TsUsbFlt ProviderGuid "{6e400999-5b82-475f-b800-cef6fe361539}" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\TsUsbFlt EventMessageFile "%SystemRoot%\System32\drivers\tsusbflt.sys" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System tsusbhub False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\tsusbhub ProviderGuid "{dcbe5aaa-16e2-457c-9337-366950045f0a}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System tunnel False +***** 2009-07-14 04:53:53.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\tunnel EventMessageFile "%SystemRoot%\System32\netevent.dll" False +***** 2009-07-14 04:53:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\tunnel TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System UmRdpService False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\UmRdpService providerGuid "{952773BF-C2B7-49BC-88F4-920744B82C43}" False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\UmRdpService EventMessageFile "%SystemRoot%\System32\umrdp.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System USER32 False +***** 2009-07-14 04:37:51.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\USER32 EventMessageFile "%SystemRoot%\System32\user32.dll" False +***** 2009-07-14 04:37:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\USER32 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System VBoxVideo False +***** 2015-09-22 05:27:55.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\VBoxVideo EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\VBoxVideo.sys" False +***** 2015-09-22 05:27:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\VBoxVideo TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System VBoxWddm False +***** 2021-11-26 14:18:40.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\VBoxWddm EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\VBoxWddm.sys" False +***** 2021-11-26 14:18:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\VBoxWddm TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System VDS Basic Provider False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\VDS Basic Provider EventMessageFile "%SystemRoot%\System32\vdsbas.dll" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\VDS Basic Provider TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System VDS Dynamic Provider False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\VDS Dynamic Provider EventMessageFile "%SystemRoot%\System32\vdsdyn.dll" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\VDS Dynamic Provider TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System VDS Virtual Disk Provider False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\VDS Virtual Disk Provider EventMessageFile "%SystemRoot%\System32\vdsvd.dll" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\VDS Virtual Disk Provider TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System vga False +***** 2009-07-14 04:39:12.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\vga EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\vgapnp.sys" False +***** 2009-07-14 04:39:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\vga TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System ViaC7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\ViaC7 EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\viac7.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\ViaC7 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Virtual Disk Service False +***** 2009-07-14 04:41:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Virtual Disk Service EventMessageFile "%SystemRoot%\System32\vds.exe" False +***** 2009-07-14 04:41:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Virtual Disk Service TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System vmbus False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\vmbus EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\vmbusres.dll" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\vmbus TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System volmgr False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\volmgr EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\volmgr TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Volsnap False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Volsnap EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\Drivers\VolSnap.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Volsnap TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System vsmraid False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\vsmraid EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\vsmraid TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System W32Time False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\W32Time EventMessageFile "%Systemroot%\system32\w32time.dll" False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\W32Time TypesSupported 7 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\W32Time ProviderGuid "{06EDCFEB-0FD0-4E53-ACCA-A6F8BBF81BCB}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System WacomPen False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WacomPen EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll;%SystemRoot%\System32\drivers\wacompen.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WacomPen TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Wd False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Wd EventMessageFile "%SystemRoot%\System32\drivers\wd.sys" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Wd TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System wdf01000 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\wdf01000 EventMessageFile "C:\Windows\System32\drivers\Wdf01000.sys" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\wdf01000 TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System wecsvc False +***** 2009-07-14 04:41:56.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\wecsvc EventMessageFile "%SystemRoot%\System32\wecsvc.dll" False +***** 2009-07-14 04:41:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\wecsvc TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Win32k False +***** 2009-07-14 04:37:51.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Win32k EventMessageFile "%SystemRoot%\System32\win32k.sys" False +***** 2009-07-14 04:37:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Win32k TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System WinDefend False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WinDefend ParameterMessageFile "%ProgramFiles%\Windows Defender\MpEvMsg.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WinDefend ProviderGuid "{11CD958A-C507-4EF3-B3F2-5FD9DFBD2C78}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WinDefend TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WinDefend EventMessageFile "%ProgramFiles%\Windows Defender\MpEvMsg.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Windows Disk Diagnostic False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Windows Disk Diagnostic TypesSupported 7 False +***** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Windows Disk Diagnostic EventMessageFile "%SystemRoot%\System32\DFDTS.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Windows Script Host False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Windows Script Host EventMessageFile "%SystemRoot%\System32\wshext.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Windows Script Host TypesSupported 24 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System WinHttpAutoProxySvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WinHttpAutoProxySvc EventMessageFile "winhttp.dll" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WinHttpAutoProxySvc ProviderGuid "{7D44233D-3055-4B9C-BA64-0D47CA40A232}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WinHttpAutoProxySvc TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System WinRM False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WinRM ProviderGuid "{A7975C8F-AC13-49F1-87DA-5A984A4AB417}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System WMIxWDM False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WMIxWDM EventMessageFile "%SystemRoot%\System32\IoLogMsg.dll" False +***** 2009-07-14 04:41:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WMIxWDM TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System WMPNetworkSvc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WMPNetworkSvc ProviderGuid "{6A2DC7C1-930A-4FB5-BB44-80B30AEBED6C}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Workstation False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Workstation EventMessageFile "C:\Windows\system32\netmsg.dll" False +***** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\Workstation TypesSupported 7 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System WPC False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WPC TypesSupported 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WPC EventMessageFile "%SystemRoot%\System32\wpcsvc.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System WPDClassInstaller False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System\WPDClassInstaller ProviderGuid "{AD5162D8-DAF0-4A25-88A7-01CBEB33902E}" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System DisplayNameFile "%SystemRoot%\system32\wevtapi.dll" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System DisplayNameID 258 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System PrimaryModule "System" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System File "%SystemRoot%\system32\winevt\Logs\System.evtx" False +**** 2021-11-26 14:18:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System MaxSize 20971520 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System Retention 0 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\System RestrictGuestAccess 1 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog Windows PowerShell False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Windows PowerShell PowerShell False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Windows PowerShell\PowerShell CategoryCount 8 False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Windows PowerShell\PowerShell CategoryMessageFile "%SystemRoot%\system32\WindowsPowerShell\v1.0\pwrshmsg.dll" False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Windows PowerShell\PowerShell EventMessageFile "%SystemRoot%\system32\WindowsPowerShell\v1.0\pwrshmsg.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Windows PowerShell AutoBackupLogFiles 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Windows PowerShell MaxSize 15728640 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Windows PowerShell Sources "PowerShell + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog\Windows PowerShell Retention 0 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog ServiceDll "%SystemRoot%\System32\wevtsvc.dll" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog ServiceMain "ServiceMain" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog PlugPlayServiceType 3 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog ServiceDllUnloadOnStop 1 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog DisplayName "@%SystemRoot%\system32\wevtsvc.dll,-200" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog Group "Event Log" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog Description "@%SystemRoot%\system32\wevtsvc.dll,-201" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog ErrorControl 1 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog Start 2 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog Type 32 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog ServiceSidType 1 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog FailureActionsOnNonCrashFailures 1 False +*** 2009-07-14 07:22:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\eventlog FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services EventSystem False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem\Parameters ServiceDll "%systemroot%\system32\es.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem\Parameters ServiceDllUnLoadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem DisplayName "@comres.dll,-2450" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem ImagePath "%SystemRoot%\system32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem Description "@comres.dll,-2451" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem DependOnService "rpcss + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\EventSystem FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +e8 03 00 00 01 00 00 00 ........ +88 13 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services exfat False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\exfat DisplayName "exFAT File System Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\exfat Group "Boot File System" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\exfat Description "exFAT File System Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\exfat ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\exfat Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\exfat Type 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services fastfat False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastfat Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastfat\Enum 0 "Root\LEGACY_FASTFAT\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastfat\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastfat\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastfat DisplayName "FAT12/16/32 File System Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastfat Group "Boot File System" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastfat Description "Note - dependance on CDROM.SYS only if required to read/write DVD-RAM media (which appears as CD class device). (Core) (All pieces)" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastfat ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastfat Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fastfat Type 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Fax False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax\Security Security " +01 00 04 80 84 00 00 00 ........ +90 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 70 00 ......p. +04 00 00 00 00 00 14 00 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 00 28 00 fd 01 02 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 4c 4f 39 7e P...LO9~ +b9 c3 14 ef 8c 5f c2 9d ....._.. +34 5a 6a 7f 04 eb 41 0d 4Zj...A. +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax DisplayName "@%systemroot%\system32\fxsresm.dll,-118" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax ImagePath "%systemroot%\system32\fxssvc.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax Description "@%systemroot%\system32\fxsresm.dll,-122" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax DependOnService "TapiSrv +RpcSs +PlugPlay +Spooler + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeIncreaseQuotaPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fax FailureActions " +2c 01 00 00 00 00 00 00 ,....... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services fdc False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdc Start 3 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdc Type 1 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdc ErrorControl 1 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdc ImagePath "system32\DRIVERS\fdc.sys" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdc DisplayName "Floppy Disk Controller Driver" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdc DriverPackageId "fdc.inf_x86_neutral_67322cb863995ea8" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdc SetupDone 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services fdPHost False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost\Parameters ServiceDll "%SystemRoot%\system32\fdPHost.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost DisplayName "@%systemroot%\system32\fdPHost.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost ImagePath "%SystemRoot%\system32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost Description "@%systemroot%\system32\fdPHost.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost DependOnService "RpcSs +http + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fdPHost FailureActions " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +60 ea 00 00 00 00 00 00 `....... +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services FDResPub False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub\Parameters ServiceDll "%SystemRoot%\system32\fdrespub.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub\Security Security " +01 00 14 88 a4 00 00 00 ........ +b0 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 74 00 05 00 00 00 ..t..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 18 00 ........ +fd 01 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 01 01 00 00 ,....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub ServiceData False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub DisplayName "@%systemroot%\system32\fdrespub.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub Description "@%systemroot%\system32\fdrespub.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub DependOnService "RpcSs +http + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FDResPub FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services FileInfo False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo Instances False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo\Instances FileInfo False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo\Instances\FileInfo Altitude "45000" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo\Instances\FileInfo Flags 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo\Instances DefaultInstance "FileInfo" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo\Enum 0 "Root\LEGACY_FILEINFO\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo DisplayName "@%SystemRoot%\system32\drivers\fileinfo.sys,-100" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo Group "FSFilter Bottom" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo ImagePath "system32\drivers\fileinfo.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo Description "@%SystemRoot%\system32\drivers\fileinfo.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FileInfo DependOnService "fltmgr + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Filetrace False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace Instances False +**** 2009-07-14 04:41:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace\Instances FileTrace - Top Instance False +***** 2009-07-14 04:41:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace\Instances\FileTrace - Top Instance Altitude "385000" False +***** 2009-07-14 04:41:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace\Instances\FileTrace - Top Instance Flags 0 False +**** 2009-07-14 04:41:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace\Instances DefaultInstance "FileTrace - Top Instance" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace DisplayName "@%SystemRoot%\system32\drivers\filetrace.sys,-10001" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace Group "FSFilter Activity Monitor" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace ImagePath "system32\drivers\filetrace.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace Description "@%SystemRoot%\system32\drivers\filetrace.sys,-10000" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace Tag 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace Type 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Filetrace DependOnService "FltMgr + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services flpydisk False +*** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\flpydisk Start 3 False +*** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\flpydisk Type 1 False +*** 2015-09-21 15:18:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\flpydisk ErrorControl 1 False +*** 2015-09-21 15:18:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\flpydisk ImagePath "system32\DRIVERS\flpydisk.sys" False +*** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\flpydisk DisplayName "Floppy Disk Driver" False +*** 2015-09-21 15:18:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\flpydisk DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services FltMgr False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr\Enum 0 "Root\LEGACY_FLTMGR\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr AttachWhenLoaded 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr DisplayName "@%SystemRoot%\system32\drivers\fltmgr.sys,-10001" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr Group "FSFilter Infrastructure" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr ImagePath "system32\drivers\fltmgr.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr Description "@%SystemRoot%\system32\drivers\fltmgr.sys,-10000" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr Tag 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FltMgr Type 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services FontCache False +*** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache\Parameters InitialSystemCacheSize 4194304 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache\Parameters InitialUserCacheSize 4194304 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache\Parameters MaximumSystemCacheSize 16777216 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache\Parameters MaximumUserCacheSize 67108864 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache\Parameters ServiceDll "%SystemRoot%\system32\FntCache.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache\Parameters ServiceDllUnloadOnStop 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache\Security Security " +01 00 14 80 b4 00 00 00 ........ +c0 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 84 00 06 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +10 00 00 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 10 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache DisplayName "@%systemroot%\system32\FntCache.dll,-100" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache Description "@%systemroot%\system32\FntCache.dll,-101" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache ObjectName "NT AUTHORITY\LocalService" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache ErrorControl 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache Start 2 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache Type 32 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache ServiceSidType 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache RequiredPrivileges "SeChangeNotifyPrivilege +SeAuditPrivilege + +" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache FailureActions " +2c 01 00 00 00 00 00 00 ,....... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +c0 d4 01 00 00 00 00 00 ........" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache DelayedAutoStart 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services FontCache3.0.0.0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0 Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +10 00 00 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0 DisplayName "@%SystemRoot%\system32\PresentationHost.exe,-3309" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0 ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0 ImagePath "%systemroot%\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0 Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0 Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0 Description "@%SystemRoot%\system32\PresentationHost.exe,-3310" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0 ObjectName "NT Authority\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0 ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FontCache3.0.0.0 FailureActions " +10 0e 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services FsDepends False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends Instances False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends\Instances FsDepends False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends\Instances\FsDepends Altitude "407000" False +***** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends\Instances\FsDepends Flags 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends\Instances DefaultInstance "FsDepends" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends\Parameters VirtualDiskMaxTreeDepth 2 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends\Parameters VirtualDiskNoLocalMount 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends\Parameters VirtualDiskExpandOnMount 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends BootFlags 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends DisplayName "@%SystemRoot%\system32\drivers\fsdepends.sys,-10001" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends Group "Filter" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends ImagePath "System32\drivers\FsDepends.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends Description "@%SystemRoot%\system32\drivers\fsdepends.sys,-10000" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends ErrorControl 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends Tag 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends Type 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\FsDepends DependOnService "fltmgr + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Fs_Rec False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fs_Rec Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fs_Rec\Enum 0 "Root\LEGACY_FS_REC\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fs_Rec\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fs_Rec\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fs_Rec Group "File System" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fs_Rec ErrorControl 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fs_Rec Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fs_Rec Type 8 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Fs_Rec DisplayName "" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services fvevol False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol Enum True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol\Enum 0 "Root\LEGACY_FVEVOL\0000" True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol\Enum Count 2 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol\Enum NextInstance 2 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol\Enum 1 "STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol DisplayName "@%SystemRoot%\system32\drivers\fvevol.sys,-100" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol Group "PnP Filter" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol ImagePath "System32\DRIVERS\fvevol.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol Tag 5 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\fvevol Description "@%SystemRoot%\system32\drivers\fvevol.sys,-100" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services gagp30kx False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gagp30kx Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gagp30kx\Parameters 10227454 " +00 00 d0 00 00 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gagp30kx Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gagp30kx Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gagp30kx ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gagp30kx ImagePath "\SystemRoot\system32\DRIVERS\gagp30kx.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gagp30kx DisplayName "Microsoft Generic AGPv3.0 Filter for K8 Processor Platforms" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gagp30kx Group "PnP Filter" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gagp30kx DriverPackageId "agp.inf_x86_neutral_a61b8b06718e8352" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services gpsvc False +*** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc Parameters False +**** 2009-07-14 04:37:24.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc\Parameters ServiceDll "%SystemRoot%\System32\gpsvc.dll" False +**** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc\Parameters ServiceMain "GroupPolicyClientServiceMain" False +**** 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc Security False +**** 2009-07-14 04:37:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc\Security Security " +01 00 14 80 8c 00 00 00 ........ +98 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 c0 14 00 ........ +02 00 0d 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 5c 00 04 00 00 00 ..\..... +00 00 14 00 ff 01 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +8d 01 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc PreshutdownTimeout 900000 False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc DisplayName "@gpapi.dll,-112" False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc Group "ProfSvc_Group" False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc ImagePath "%systemroot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc Description "@gpapi.dll,-113" False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc ObjectName "LocalSystem" False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc ErrorControl 1 False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc Start 2 False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc Type 32 False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc DependOnService "RPCSS +Mup + +" False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc RequiredPrivileges "SeImpersonatePrivilege +SeTcbPrivilege +SeTakeOwnershipPrivilege +SeIncreaseQuotaPrivilege +SeAssignPrimaryTokenPrivilege +SeSecurityPrivilege +SeChangeNotifyPrivilege +SeCreatePermanentPrivilege +SeShutdownPrivilege +SeLoadDriverPrivilege +SeRestorePrivilege +SeBackupPrivilege + +" False +*** 2009-07-14 04:37:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\gpsvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services hcw85cir False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir PowerKey False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir\PowerKey PowerKey " +2b 2b 80 0f 00 03 0c 04 ++...... +80 0c 00 00 ff 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir\PowerKey PowerKeyRC6 " +2b 2b 80 0f 00 03 0c 04 ++...... +80 0c 00 00 ff 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir\PowerKey PowerKeyRC5 " +2b 58 00 00 00 02 f0 0c +X...... +c0 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir\PowerKey PowerKeyNEC " +29 37 45 ba 12 80 00 00 )7E..... +00 00 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir ImagePath "\SystemRoot\system32\drivers\hcw85cir.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir DisplayName "Hauppauge Consumer Infrared Receiver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir Group "Extended Base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hcw85cir DriverPackageId "hcw85cir.inf_x86_neutral_e96b5c9f415a42b6" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services HDAudBus False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HDAudBus Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HDAudBus Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HDAudBus ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HDAudBus ImagePath "\SystemRoot\system32\drivers\HDAudBus.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HDAudBus DisplayName "Microsoft UAA Bus Driver for High Definition Audio" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HDAudBus Group "Extended Base" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HDAudBus DriverPackageId "hdaudbus.inf_x86_neutral_349139f09f579763" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services HidBatt False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBatt Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBatt Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBatt ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBatt ImagePath "\SystemRoot\system32\DRIVERS\HidBatt.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBatt DisplayName "HID UPS Battery Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBatt DriverPackageId "battery.inf_x86_neutral_5752155055c5e2d7" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services HidBth False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBth Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBth Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBth ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBth ImagePath "\SystemRoot\system32\DRIVERS\hidbth.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBth DisplayName "Microsoft Bluetooth HID Miniport" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBth Group "extended base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidBth DriverPackageId "hidbth.inf_x86_neutral_96487048bb26cf0c" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services HidIr False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Parameters DefaultWakeProtocol 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Parameters DefaultWakePayload 12 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Parameters DefaultWakeAddress 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr Remotes False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes 745a17a0-74d3-11d0-b6fe-00a0c90f57da False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da RemoteName "RC6 based MCE remote" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da EnableDebounce 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da EnableVendorPassThrough 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da DecoderID 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeSetID 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeBitLen 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeSetNum0 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeSetNum1 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeSetNum2 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeSetNum3 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeSetNumMask 28672 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeSetNumShiftBits 12 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeMatchMask 4294905600 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da CodeMatchValue 2148467712 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da DataMask 255 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da DataShiftBits 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da ReportLength 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da ReportDescriptor " +05 0c 09 01 a1 01 85 01 ........ +19 00 2a 3c 02 15 00 26 ..*<...& +3c 02 95 01 75 10 81 00 <...u... +c0 06 bc ff 09 88 a1 01 ........ +85 02 19 01 29 ff 15 00 ....)... +25 01 95 01 75 08 81 00 %...u... +c0 05 01 09 80 a1 01 85 ........ +03 19 01 29 ff 15 01 25 ...)...% +ff 95 01 75 08 81 00 c0 ...u.... +05 01 09 06 a1 01 85 04 ........ +05 07 19 e0 29 e8 75 01 ....).u. +95 08 81 02 19 00 29 90 ......). +26 ff 00 75 08 95 01 81 &..u...." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57da ReportMappingTable " +01 00 00 00 04 00 1e 02 ........ +00 00 00 04 00 1f 03 00 ........ +00 00 04 00 20 04 00 00 ........ +00 04 00 21 05 00 00 00 ...!.... +04 00 22 06 00 00 00 04 .."..... +00 23 07 00 00 00 04 00 .#...... +24 08 00 00 00 04 00 25 $......% +09 00 00 00 04 00 26 00 ......&. +00 00 00 04 00 27 0b 00 .....'.. +00 00 04 00 28 0a 00 00 ....(... +00 04 00 29 1d 00 00 00 ...).... +04 02 25 1c 00 00 00 04 ..%..... +02 20 1f 00 00 00 04 00 ........ +51 1e 00 00 00 04 00 52 Q......R +21 00 00 00 04 00 4f 20 !.....O. +00 00 00 04 00 50 22 00 .....P". +00 00 04 00 28 4e 00 00 ....(N.. +00 01 08 02 0f 00 00 00 ........ +01 09 02 23 00 00 00 01 ...#.... +24 02 3b 00 00 00 01 04 $.;..... +02 16 00 00 00 01 b0 00 ........ +18 00 00 00 01 b1 00 17 ........ +00 00 00 01 b2 00 14 00 ........ +00 00 01 b3 00 15 00 00 ........ +00 01 b4 00 1a 00 00 00 ........ +01 b5 00 1b 00 00 00 01 ........ +b6 00 19 00 00 00 01 b7 ........ +00 6e 00 00 00 01 cd 00 .n...... +10 00 00 00 01 e9 00 11 ........ +00 00 00 01 ea 00 0e 00 ........ +00 00 01 e2 00 26 00 00 .....&.. +00 01 8d 00 12 00 00 00 ........ +01 9c 00 13 00 00 00 01 ........ +9d 00 0c 00 00 00 03 82 ........ +00 29 00 00 00 03 83 00 .)......" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes 745a17a0-74d3-11d0-b6fe-00a0c90f57db False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db RemoteName "Samsung MCE remote" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db EnableDebounce 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db DecoderID 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeSetID 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeBitLen 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeSetNum0 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeSetNum1 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeSetNum2 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeSetNum3 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeSetNumMask 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeSetNumShiftBits 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeMatchMask 65535 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db CodeMatchValue 44417 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db DataMask 16711680 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db DataShiftBits 16 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db ReportLength 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db ReportDescriptor " +05 0c 09 01 a1 01 85 01 ........ +19 00 2a 3c 02 15 00 26 ..*<...& +3c 02 95 01 75 10 81 00 <...u... +c0 06 bc ff 09 88 a1 01 ........ +85 02 19 01 29 ff 15 00 ....)... +25 01 95 01 75 08 81 00 %...u... +c0 05 01 09 80 a1 01 85 ........ +03 19 01 29 ff 15 01 25 ...)...% +ff 95 01 75 08 81 00 c0 ...u.... +05 01 09 06 a1 01 85 04 ........ +05 07 19 e0 29 e8 75 01 ....).u. +95 08 81 02 19 00 29 90 ......). +26 ff 00 75 08 95 01 81 &..u...." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57db ReportMappingTable " +51 00 00 00 04 00 1e 52 Q......R +00 00 00 04 00 1f 53 00 ......S. +00 00 04 00 20 54 00 00 .....T.. +00 04 00 21 55 00 00 00 ...!U... +04 00 22 56 00 00 00 04 .."V.... +00 23 57 00 00 00 04 00 .#W..... +24 58 00 00 00 04 00 25 $X.....% +59 00 00 00 04 00 26 50 Y.....&P +00 00 00 04 00 27 61 00 .....'a. +00 00 04 00 28 60 00 00 ....(`.. +00 04 00 29 62 00 00 00 ...)b... +04 02 25 63 00 00 00 04 ..%c.... +02 20 42 00 00 00 04 00 ..B..... +51 41 00 00 00 04 00 52 QA.....R +44 00 00 00 04 00 4f 43 D.....OC +00 00 00 04 00 50 40 00 .....P@. +00 00 04 00 28 00 00 00 ....(... +00 03 82 00 37 00 00 00 ....7... +01 09 02 45 00 00 00 01 ...E.... +24 02 13 00 00 00 01 b0 $....... +00 16 00 00 00 01 b1 00 ........ +10 00 00 00 01 b2 00 14 ........ +00 00 00 01 b3 00 12 00 ........ +00 00 01 b4 00 17 00 00 ........ +00 01 b5 00 15 00 00 00 ........ +01 b6 00 11 00 00 00 01 ........ +b7 00 21 00 00 00 01 e9 ..!..... +00 22 00 00 00 01 ea 00 ."...... +23 00 00 00 01 e2 00 35 #......5 +00 00 00 01 8d 00 24 00 ......$. +00 00 01 9c 00 25 00 00 .....%.. +00 01 9d 00 30 00 00 00 ....0... +02 0d 00 31 00 00 00 02 ...1.... +4a 00 34 00 00 00 02 49 J.4....I +00 36 00 00 00 02 25 00 .6....%. +33 00 00 00 02 46 00 32 3....F.2 +00 00 00 02 47 00 38 00 ....G.8. +00 00 02 24 00 39 00 00 ...$.9.. +00 02 48 00 81 00 00 00 ..H..... +02 80 00 82 00 00 00 02 ........ +81 00 83 00 00 00 02 82 ........ +00 84 00 00 00 02 80 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes 745a17a0-74d3-11d0-b6fe-00a0c90f57dc False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc RemoteName "MCIR Standard Keyboard Remote" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc EnableDebounce 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc EnablePassThrough 5 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc DecoderID 6 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeSetID 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeBitLen 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeSetNum0 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeSetNum1 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeSetNum2 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeSetNum3 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeSetNumMask 3758096384 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeSetNumShiftBits 29 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeMatchMask 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CodeMatchValue 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc DataMask 16777215 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc DataShiftBits 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CheckSumResultsMasks " +00 00 00 1f 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CheckSumResultsShiftBits "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CheckSumOperation 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CheckSumWordsMasks " +ff ff ff e0 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc CheckSumWordsShiftBits "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc ReportLength 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc ReportDescriptor " +05 01 09 06 a1 01 85 05 ........ +05 07 19 e0 29 e7 15 00 ....)... +25 01 75 01 95 08 81 02 %.u..... +19 00 29 91 15 00 26 ff ..)...&. +00 75 08 95 02 81 00 c0 .u......" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dc ReportMappingTable " +00 00 00 00 05 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes 745a17a0-74d3-11d0-b6fe-00a0c90f57dd False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd RemoteName "MCIR Japanese Keyboard Remote" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd EnableDebounce 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd EnablePassThrough 6 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd ForceUniqueReport 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd DecoderID 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeSetID 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeBitLen 32 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeSetNum0 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeSetNum1 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeSetNum2 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeSetNum3 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeSetNumMask 3758096384 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeSetNumShiftBits 29 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeMatchMask 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CodeMatchValue 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd DataMask 16777215 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd DataShiftBits 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CheckSumResultsMasks " +00 00 00 1f 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CheckSumResultsShiftBits "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CheckSumOperation 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CheckSumWordsMasks " +ff ff ff e0 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd CheckSumWordsShiftBits "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd ReportLength 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd ReportDescriptor " +05 01 09 06 a1 01 85 06 ........ +05 07 19 e0 29 e7 15 00 ....)... +25 01 75 01 95 08 81 02 %.u..... +19 00 29 98 15 00 26 ff ..)...&. +00 75 08 95 02 81 00 c0 .u......" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57dd ReportMappingTable " +00 00 00 00 06 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes 745a17a0-74d3-11d0-b6fe-00a0c90f57de False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de RemoteName "MCIR Three Button Mouse Remote" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de EnableDebounce 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de EnablePassThrough 7 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de DecoderID 8 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeSetID 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeBitLen 29 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeSetNum0 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeSetNum1 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeSetNum2 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeSetNum3 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeSetNumMask 469762048 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeSetNumShiftBits 26 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeMatchMask 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CodeMatchValue 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de DataMask 2097120 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de DataShiftBits 5 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CheckSumResultsMasks " +00 00 e0 03 00 00 00 00 ........ +1f 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CheckSumResultsShiftBits "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CheckSumOperation 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CheckSumWordsMasks " +e0 ff 1f 1c 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de CheckSumWordsShiftBits "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de ReportLength 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de ReportDescriptor " +05 01 09 01 a1 01 85 07 ........ +05 09 19 01 29 02 15 00 ....)... +25 01 75 01 95 02 81 02 %.u..... +05 01 09 30 09 31 15 c1 ...0.1.. +25 3f 75 07 95 02 81 06 %?u....." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\745a17a0-74d3-11d0-b6fe-00a0c90f57de ReportMappingTable "" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes b1c84016-5174-4894-8e49-b3e8dbe06bbb False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb RemoteName "QuatroPulse MCE remote" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb EnableDebounce 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb EnableVendorPassThrough 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb DecoderID 9 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CodeSetID 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CodeBitLen 46 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CodeSetNum0 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CodeSetNum1 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CodeSetNum2 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CodeSetNum3 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CodeSetNumMask " +3c 00 00 00 00 00 00 00 <......." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CodeSetNumShiftBits 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CodeMatchMask " +c3 ff ff 03 00 00 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CodeMatchValue " +42 88 04 00 00 00 00 00 B......." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb DataMask " +00 00 00 fc ff 03 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb DataShiftBits 26 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb DataSwapBytes 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb ChecksumOperation 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CheckSumWordsMasks " +3c 00 00 00 00 00 00 00 <....... +c0 03 00 00 00 00 00 00 ........ +00 3c 00 00 00 00 00 00 .<...... +00 c0 03 00 00 00 00 00 ........ +00 00 3c 00 00 00 00 00 ..<..... +00 00 c0 03 00 00 00 00 ........ +00 00 00 3c 00 00 00 00 ...<.... +00 00 00 c0 03 00 00 00 ........ +00 00 00 00 3c 00 00 00 ....<... +00 00 00 00 c0 03 00 00 ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CheckSumWordsShiftBits " +02 06 0a 0e 12 16 1a 1e ........" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CheckSumResultsMasks " +00 00 00 00 00 3c 00 00 .....<.." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb CheckSumResultsShiftBits "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb ReportLength 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb ReportDescriptor " +05 0c 09 01 a1 01 85 01 ........ +19 00 2a 3c 02 15 00 26 ..*<...& +3c 02 95 01 75 10 81 00 <...u... +c0 06 bc ff 09 88 a1 01 ........ +85 02 19 01 29 ff 15 00 ....)... +25 01 95 01 75 08 81 00 %...u... +c0 05 01 09 80 a1 01 85 ........ +03 19 00 29 ff 15 00 25 ...)...% +ff 95 01 75 08 81 00 c0 ...u.... +05 01 09 06 a1 01 85 04 ........ +05 07 19 e0 29 e8 75 01 ....).u. +95 08 81 02 19 00 29 90 ......). +26 ff 00 75 08 95 01 81 &..u...." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr\Remotes\b1c84016-5174-4894-8e49-b3e8dbe06bbb ReportMappingTable " +01 00 00 00 04 00 1e 02 ........ +00 00 00 04 00 1f 03 00 ........ +00 00 04 00 20 04 00 00 ........ +00 04 00 21 05 00 00 00 ...!.... +04 00 22 06 00 00 00 04 .."..... +00 23 07 00 00 00 04 00 .#...... +24 08 00 00 00 04 00 25 $......% +09 00 00 00 04 00 26 00 ......&. +00 00 00 04 00 27 0b 00 .....'.. +00 00 04 00 28 0a 00 00 ....(... +00 04 00 29 1d 00 00 00 ...).... +04 02 25 1c 00 00 00 04 ..%..... +02 20 1f 00 00 00 04 00 ........ +51 1e 00 00 00 04 00 52 Q......R +21 00 00 00 04 00 4f 20 !.....O. +00 00 00 04 00 50 22 00 .....P". +00 00 04 00 28 4e 00 00 ....(N.. +00 01 08 02 0f 00 00 00 ........ +01 09 02 23 00 00 00 01 ...#.... +24 02 3b 00 00 00 01 04 $.;..... +02 16 00 00 00 01 b0 00 ........ +18 00 00 00 01 b1 00 17 ........ +00 00 00 01 b2 00 14 00 ........ +00 00 01 b3 00 15 00 00 ........ +00 01 b4 00 1a 00 00 00 ........ +01 b5 00 1b 00 00 00 01 ........ +b6 00 19 00 00 00 01 b7 ........ +00 6e 00 00 00 01 cd 00 .n...... +10 00 00 00 01 e9 00 11 ........ +00 00 00 01 ea 00 0e 00 ........ +00 00 01 e2 00 26 00 00 .....&.. +00 01 8d 00 12 00 00 00 ........ +01 9c 00 13 00 00 00 01 ........ +9d 00 0c 00 00 00 03 82 ........ +00 29 00 00 00 03 83 00 .)...... +2a 00 00 00 03 82 00 ff *......." False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr ImagePath "\SystemRoot\system32\DRIVERS\hidir.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr DisplayName "Microsoft Infrared HID Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr Group "extended base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidIr DriverPackageId "hidir.inf_x86_neutral_a7b6b38a183ef6fe" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services hidserv False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv\Parameters ServiceDll "%SystemRoot%\system32\hidserv.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv\TriggerInfo\0 Type 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv\TriggerInfo\0 GUID " +b2 55 1e 4d 6f f1 cf 11 .U.Mo... +88 cb 00 11 11 00 00 30 .......0" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv\TriggerInfo\0 Data0 " +48 00 49 00 44 00 5f 00 H.I.D._. +44 00 45 00 56 00 49 00 D.E.V.I. +43 00 45 00 5f 00 55 00 C.E._.U. +50 00 3a 00 30 00 30 00 P.:.0.0. +30 00 43 00 5f 00 55 00 0.C._.U. +3a 00 30 00 30 00 30 00 :.0.0.0." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv\TriggerInfo\0 DataType0 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv DisplayName "@%SystemRoot%\System32\hidserv.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv ImagePath "%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv Description "@%SystemRoot%\System32\hidserv.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hidserv FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services HidUsb False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidUsb Start 3 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidUsb Type 1 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidUsb ErrorControl 0 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidUsb ImagePath "system32\DRIVERS\hidusb.sys" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidUsb DisplayName "Microsoft HID Class Driver" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidUsb Group "extended base" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidUsb DriverPackageId "input.inf_x86_neutral_5a80b94d3045438a" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HidUsb Tag 13 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services hkmsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc Parameters False +**** 2009-07-14 04:42:04.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc\Parameters ServiceDLL "%SystemRoot%\system32\kmsvc.dll" False +**** 2009-07-14 04:42:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc\Parameters ServiceDLLUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc DisplayName "@%SystemRoot%\system32\kmsvc.dll,-6" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc Description "@%SystemRoot%\system32\kmsvc.dll,-7" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc ObjectName "localSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hkmsvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +00 5c 26 05 00 00 00 00 .\&....." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services HomeGroupListener False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener Approved Listeners False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener\Approved Listeners Alpha Hosted Listener "{8ADD018C-5C5F-43C5-BE1E-07BAE85593B7}" False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener\Approved Listeners Sharing Hosted Listener "{EB6B4457-F013-4E5A-9B05-1D44E4D6FAEB}" False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener\Approved Listeners Identity Hosted Listener "{DE9C1288-0F09-40ff-BA84-7F19279FA74B}" False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener\Approved Listeners Security Hosted Listener "{517F6AA6-D6FA-46D0-8094-17FF17E4CCF4}" False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener\Approved Listeners Printer Hosted Listener "{5255EFED-103A-4444-B124-F88F99E4EF8D}" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener\Parameters ServiceMain "ListenerServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener\Parameters ServiceDll "%SystemRoot%\system32\ListSvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 14 00 ........ +dd 01 02 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 01 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener DisplayName "@%SystemRoot%\System32\ListSvc.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener ImagePath "%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener Description "@%SystemRoot%\System32\ListSvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener DependOnService "LanmanServer + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeTcbPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupListener FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services HomeGroupProvider False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider\Parameters ServiceMain "ProviderServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider\Parameters ServiceDll "%SystemRoot%\system32\provsvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider\Security Security " +01 00 14 80 8c 00 00 00 ........ +98 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 5c 00 04 00 00 00 ..\..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +bd 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider ServiceData False +**** 2009-07-14 04:53:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider\ServiceData Password "" False +**** 2009-07-14 04:53:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider\ServiceData LocalJoiningUser "" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider DisplayName "@%SystemRoot%\System32\provsvc.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider Description "@%SystemRoot%\System32\provsvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider DependOnService "netprofm +fdrespub +fdphost + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HomeGroupProvider FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services HpSAMD False +*** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD Parameters False +**** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD\Parameters Device False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD\Parameters\Device DriverParameter "CSMI=None;" False +**** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD\Parameters PnpInterface False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD\Parameters\PnpInterface 5 1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD\Parameters BusType 8 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD ImagePath "\SystemRoot\system32\drivers\HpSAMD.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD Group "SCSI Miniport" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD DriverPackageId "hpsamd.inf_x86_neutral_f4d0397ad0d9b1cc" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HpSAMD Tag 259 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services HTTP False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters SslBindingInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters UrlAclInfo False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo http://*:2869/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo http://+:80/Temporary_Listen_Addresses/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........" False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo http://+:80/116B50EB-ECE2-41ac-8429-9F9E963361B7/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........" False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo https://+:443/C574AC30-5794-4AEE-B1BB-6651C5315029/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +00 00 00 20 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........" False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo http://*:5357/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 18 00 ........ +00 00 00 20 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +21 02 00 00 00 00 14 00 !....... +00 00 00 20 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo https://*:5358/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 18 00 ........ +00 00 00 20 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +21 02 00 00 00 00 14 00 !....... +00 00 00 20 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........" False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo https://+:443/sra_{BA195980-CD49-458b-9E23-C84EE0ADCD75}/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +03 00 00 00 00 00 28 00 ......(. +00 00 00 10 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +7e a6 c8 cc 2a ae a7 2f ~...*../ +c1 eb fb e1 ba e3 6b c0 ......k. +da d0 2b af 00 00 18 00 ..+..... +00 00 00 80 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo http://+:10243/WMPNSSv4/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 30 00 ......0. +01 00 00 00 00 00 28 00 ......(. +00 00 00 20 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +39 0b 9a 8d 3e 6d c7 2d 9...>m.- +58 a4 ad d2 48 66 ef 3b X...Hf.;" False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo https://+:10245/WMPNSSv4/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 30 00 ......0. +01 00 00 00 00 00 28 00 ......(. +00 00 00 20 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +39 0b 9a 8d 3e 6d c7 2d 9...>m.- +58 a4 ad d2 48 66 ef 3b X...Hf.;" False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo http://+:47001/wsman/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 58 00 ......X. +02 00 00 00 00 00 28 00 ......(. +00 00 00 20 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +86 2a ee 21 d7 5b 09 b0 .*.!.[.. +a4 5b 6c ad bb 83 93 4d .[l....M +ea 67 90 18 00 00 28 00 .g....(. +00 00 00 20 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +43 b4 fa f1 d3 d4 54 34 C.....T4 +a8 d5 3e 4a 53 0a 6c 1f ..>JS.l." False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo http://+:5985/wsman/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 58 00 ......X. +02 00 00 00 00 00 28 00 ......(. +00 00 00 20 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +86 2a ee 21 d7 5b 09 b0 .*.!.[.. +a4 5b 6c ad bb 83 93 4d .[l....M +ea 67 90 18 00 00 28 00 .g....(. +00 00 00 20 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +43 b4 fa f1 d3 d4 54 34 C.....T4 +a8 d5 3e 4a 53 0a 6c 1f ..>JS.l." False +***** 2015-09-21 13:15:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Parameters\UrlAclInfo https://+:5986/wsman/ " +01 00 04 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 58 00 ......X. +02 00 00 00 00 00 28 00 ......(. +00 00 00 20 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +86 2a ee 21 d7 5b 09 b0 .*.!.[.. +a4 5b 6c ad bb 83 93 4d .[l....M +ea 67 90 18 00 00 28 00 .g....(. +00 00 00 20 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +43 b4 fa f1 d3 d4 54 34 C.....T4 +a8 d5 3e 4a 53 0a 6c 1f ..>JS.l." False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 ff 01 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 00 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +9d 00 02 00 01 01 00 00 ........ +00 00 00 05 03 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Enum 0 "Root\LEGACY_HTTP\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP DisplayName "@%SystemRoot%\system32\drivers\http.sys,-1" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP ImagePath "system32\drivers\HTTP.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP Description "@%SystemRoot%\system32\drivers\http.sys,-2" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\HTTP Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services hwpolicy False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hwpolicy Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hwpolicy\Enum 0 "Root\LEGACY_HWPOLICY\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hwpolicy\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hwpolicy\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hwpolicy DisplayName "@%systemroot%\system32\drivers\hwpolicy.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hwpolicy ImagePath "System32\drivers\hwpolicy.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hwpolicy Description "@%systemroot%\system32\drivers\hwpolicy.sys,-102" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hwpolicy ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hwpolicy Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\hwpolicy Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services i8042prt False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt Parameters False +**** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Parameters PollingIterations 12000 False +**** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Parameters PollingIterationsMaximum 12000 False +**** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Parameters ResendIterations 3 False +**** 2015-09-21 18:16:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Parameters LayerDriver JPN "kbd101.dll" False +**** 2015-09-21 18:16:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Parameters LayerDriver KOR "kbd101a.dll" False +**** 2015-09-21 18:16:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Parameters OverrideKeyboardIdentifier "PCAT_101KEY" False +**** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Parameters OverrideKeyboardType 7 False +**** 2015-09-21 18:16:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Parameters OverrideKeyboardSubtype 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Enum 0 "ACPI\PNP0303\4&1d401fb5&0" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Enum Count 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Enum NextInstance 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt\Enum 1 "ACPI\PNP0F03\4&1d401fb5&0" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt ImagePath "system32\DRIVERS\i8042prt.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt DisplayName "i8042 Keyboard and PS/2 Mouse Port Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt Group "Keyboard Port" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt DriverPackageId "keyboard.inf_x86_neutral_0c4a1880f2aa5a72" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\i8042prt Tag 6 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services iaStorV False +*** 2015-09-21 15:17:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV Parameters False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV\Parameters queuePriorityEnable 0 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV\Parameters BusType 8 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV Start 3 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV Type 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV ErrorControl 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV ImagePath "\SystemRoot\system32\drivers\iaStorV.sys" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV Group "SCSI Miniport" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV DriverPackageId "iastorv.inf_x86_neutral_18cccb83b34e1453" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV Tag 25 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iaStorV DisplayName "Intel RAID Controller Windows 7" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services idsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 ff 01 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 03 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 00 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 14 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc DisplayName "@%systemroot%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelInstallRC.dll,-8193" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc ImagePath ""%systemroot%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe"" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc Description "@%systemroot%\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelInstallRC.dll,-8192" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc RequiredPrivileges "SeTcbPrivilege +SeAssignPrimaryTokenPrivilege +SeTakeOwnershipPrivilege +SeBackupPrivilege +SeRestorePrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\idsvc FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services iirsp False +*** 2015-09-21 18:15:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iirsp Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iirsp\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iirsp\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iirsp\Parameters BusType 8 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iirsp Start 3 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iirsp Type 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iirsp ErrorControl 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iirsp ImagePath "\SystemRoot\system32\DRIVERS\iirsp.sys" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iirsp Group "SCSI Miniport" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iirsp DriverPackageId "iirsp.inf_x86_neutral_25c14d33af7f54f1" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services IKEEXT False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT\Parameters ServiceDll "%SystemRoot%\System32\ikeext.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT\Parameters ServiceMain "IkeServiceMain" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT\TriggerInfo\0 Type 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT\TriggerInfo\0 GUID " +07 9e 56 b7 21 84 e0 4e ..V.!..N +ad 10 86 91 5a fd ad 09 ....Z..." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT\TriggerInfo\0 Data0 " +35 00 30 00 30 00 00 00 5.0.0... +55 00 44 00 50 00 00 00 U.D.P... +25 00 77 00 69 00 6e 00 %.w.i.n. +64 00 69 00 72 00 25 00 d.i.r.%. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 73 00 76 00 2.\.s.v. +63 00 68 00 6f 00 73 00 c.h.o.s. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 49 00 4b 00 e...I.K. +45 00 45 00 58 00 54 00 E.E.X.T." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT\TriggerInfo\0 DataType0 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT DisplayName "@%SystemRoot%\system32\ikeext.dll,-501" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT ImagePath "%systemroot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT Description "@%SystemRoot%\system32\ikeext.dll,-502" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT DependOnService "BFE + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT RequiredPrivileges "SeAuditPrivilege +SeImpersonatePrivilege +SeTcbPrivilege +SeDebugPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IKEEXT FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services inetaccs False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\inetaccs Parameters False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services intelide False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide\Enum 0 "PCI\VEN_8086&DEV_7111&SUBSYS_00000000&REV_01\3&267a616a&0&09" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide ImagePath "system32\drivers\intelide.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide Group "System Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide DriverPackageId "mshdc.inf_x86_neutral_f64b9c35a3a5be81" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelide Tag 6 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services intelppm False +*** 2015-09-23 19:44:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm Parameters False +**** 2015-09-21 14:39:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm\Parameters Wdf False +***** 2015-09-23 18:43:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm\Parameters\Wdf WdfMajorVersion 1 False +***** 2015-09-23 18:43:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm\Parameters\Wdf WdfMinorVersion 9 False +***** 2015-09-23 18:43:14.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm\Parameters\Wdf TimeOfLastSqmLog 130875073947968750 False +*** 2015-09-23 19:44:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm Start 3 False +*** 2015-09-23 19:44:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm Type 1 False +*** 2015-09-23 19:44:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm ErrorControl 1 False +*** 2015-09-23 19:44:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm ImagePath "system32\DRIVERS\intelppm.sys" False +*** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm DisplayName "Intel Processor Driver" False +*** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm Group "Extended Base" False +*** 2015-09-23 19:44:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +*** 2015-09-23 19:44:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\intelppm Tag 12 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services IPBusEnum False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum\Parameters ServiceDll "%SystemRoot%\system32\ipbusenum.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum\Security Security " +01 00 04 80 84 00 00 00 ........ +90 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 70 00 ......p. +04 00 00 00 00 00 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 03 28 00 ......(. +ff 01 0f 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +74 4c 65 95 6e 55 9b 05 tLe.nU.. +b2 97 1f 63 40 6d 04 ac ...c@m.. +62 d1 bd f9 01 01 00 00 b....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum DisplayName "@%systemroot%\system32\IPBusEnum.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum ImagePath "%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum Description "@%systemroot%\system32\IPBusEnum.dll,-103" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum DependOnService "RpcSs +fdPHost + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeLoadDriverPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPBusEnum FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services IpFilterDriver False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IpFilterDriver DisplayName "@%systemroot%\system32\rascfg.dll,-32013" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IpFilterDriver ImagePath "system32\DRIVERS\ipfltdrv.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IpFilterDriver Description "@%systemroot%\system32\rascfg.dll,-32013" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IpFilterDriver ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IpFilterDriver Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IpFilterDriver Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IpFilterDriver DependOnService "Tcpip + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services iphlpsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc config False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc Interfaces False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc Parameters False +**** 2009-07-14 04:53:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc\Parameters IPHTTPS False +**** 2009-07-14 04:53:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc\Parameters Isatap False +***** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc\Parameters\Isatap {6C01E37F-E1DC-4D48-A895-A095895FED24} False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc\Parameters\Isatap\{6C01E37F-E1DC-4D48-A895-A095895FED24} InterfaceName "isatap.home" False +****** 2021-11-30 22:05:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc\Parameters\Isatap\{6C01E37F-E1DC-4D48-A895-A095895FED24} ReusableType 0 False +**** 2009-07-14 04:53:53.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc\Parameters ServiceDll "%SystemRoot%\System32\iphlpsvc.dll" False +**** 2009-07-14 04:53:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc Teredo False +**** 2009-07-14 04:41:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc\Teredo SP1Installed 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc DisplayName "@%SystemRoot%\system32\iphlpsvc.dll,-500" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc ImagePath "%SystemRoot%\System32\svchost.exe -k NetSvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc Description "@%SystemRoot%\system32\iphlpsvc.dll,-501" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc DependOnService "RpcSS +Tdx +winmgmt +tcpip +nsi + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc RequiredPrivileges "SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeLoadDriverPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iphlpsvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services IPMIDRV False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPMIDRV Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPMIDRV Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPMIDRV ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPMIDRV ImagePath "\SystemRoot\system32\drivers\IPMIDrv.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPMIDRV DriverPackageId "ipmidrv.inf_x86_neutral_1c30fe3e981e1595" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services IPNAT False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPNAT DisplayName "IP Network Address Translator" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPNAT ImagePath "System32\drivers\ipnat.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPNAT ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPNAT Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPNAT Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IPNAT DependOnService "Tcpip + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services IRENUM False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IRENUM DisplayName "@%SystemRoot%\system32\drivers\irenum.sys,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IRENUM ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IRENUM ImagePath "system32\drivers\irenum.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IRENUM Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IRENUM Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\IRENUM Description "@%SystemRoot%\system32\drivers\irenum.sys,-101" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services isapnp False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\isapnp Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\isapnp Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\isapnp ErrorControl 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\isapnp ImagePath "\SystemRoot\system32\drivers\isapnp.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\isapnp Group "Boot Bus Extender" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\isapnp DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\isapnp HasBootConfig 0 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services iScsiPrt False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iScsiPrt Parameters False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iScsiPrt\Parameters BusType 9 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iScsiPrt Start 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iScsiPrt Type 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iScsiPrt ErrorControl 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iScsiPrt ImagePath "\SystemRoot\system32\drivers\msiscsi.sys" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iScsiPrt DisplayName "iScsiPort Driver" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iScsiPrt DriverPackageId "iscsi.inf_x86_neutral_3641bb7b2a892da8" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\iScsiPrt BootFlags 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services kbdclass False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass\Parameters ConnectMultiplePorts 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass\Parameters KeyboardDataQueueSize 100 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass\Parameters KeyboardDeviceBaseName "KeyboardClass" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass\Parameters MaximumPortsServiced 3 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass\Parameters SendOutputToAllPorts 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass\Enum 0 "Root\RDP_KBD\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass\Enum Count 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass\Enum NextInstance 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass\Enum 1 "ACPI\PNP0303\4&1d401fb5&0" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass ImagePath "system32\DRIVERS\kbdclass.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass DisplayName "Keyboard Class Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass Group "Keyboard Class" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdclass Tag 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services kbdhid False +*** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdhid Parameters False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdhid\Parameters WorkNicely 0 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdhid Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdhid Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdhid ErrorControl 0 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdhid ImagePath "\SystemRoot\system32\drivers\kbdhid.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdhid DisplayName "Keyboard HID Driver" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdhid Group "Keyboard Port" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdhid DriverPackageId "hidirkbd.inf_x86_neutral_b7b6ffb126da2654" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\kbdhid Tag 5 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services KeyIso False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KeyIso Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KeyIso\Security Security " +01 00 14 80 b4 00 00 00 ........ +c0 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 84 00 06 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +00 00 14 00 00 01 00 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KeyIso DisplayName "@keyiso.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KeyIso ImagePath "%SystemRoot%\system32\lsass.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KeyIso Description "@keyiso.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KeyIso ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KeyIso ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KeyIso Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KeyIso Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KeyIso DependOnService "RpcSs + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services KSecDD False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD\Enum 0 "Root\LEGACY_KSECDD\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD Group "Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD ImagePath "System32\Drivers\ksecdd.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD Tag 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecDD DisplayName "" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services KSecPkg False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg\Enum 0 "Root\LEGACY_KSECPKG\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg Group "Cryptography" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg ImagePath "System32\Drivers\ksecpkg.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg Tag 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KSecPkg DisplayName "" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services KtmRm False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm\Parameters ServiceDll "%systemroot%\system32\msdtckrm.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm\Parameters ServiceMain "KtmRmServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm\Security Security " +01 00 14 80 dc 00 00 00 ........ +e8 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 ac 00 07 00 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 02 ........ +00 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 00 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 28 00 ......(. +8d 00 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +50 b9 fc a7 99 85 e2 c9 P....... +d6 2a 71 ee d4 a9 70 14 .*q...p. +fb 0f 3b 08 01 01 00 00 ..;..... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm\TriggerInfo\0 Type 20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm\TriggerInfo\0 GUID " +c3 d1 20 ce 47 a2 41 4c ....G.AL +bc b8 3c 7f 52 c8 b8 05 ..<.R..." False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm DisplayName "@comres.dll,-2946" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm ImagePath "%SystemRoot%\System32\svchost.exe -k NetworkServiceAndNoImpersonation" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm Description "@comres.dll,-2947" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm DependOnService "RPCSS +SamSS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm FailureActionsOnNonCrashFailures 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KtmRm FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +e8 03 00 00 01 00 00 00 ........ +f8 2a 00 00 00 00 00 00 .*......" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services LanmanServer False +*** 2009-07-14 04:41:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer Aliases False +*** 2009-07-14 04:41:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer AutotunedParameters False +*** 2009-07-14 04:41:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer DefaultSecurity False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcConfigInfo " +01 00 04 80 a0 00 00 00 ........ +ac 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 8c 00 ........ +06 00 00 00 00 00 18 00 ........ +17 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +17 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 14 00 %....... +17 00 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 03 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 23 02 00 00 ....#... +00 00 14 00 01 00 00 00 ........ +01 01 00 00 00 00 00 01 ........ +00 00 00 00 00 00 14 00 ........ +01 00 00 00 01 01 00 00 ........ +00 00 00 05 07 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcTransportEnum " +01 00 04 80 8c 00 00 00 ........ +98 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 78 00 ......x. +05 00 00 00 00 00 18 00 ........ +17 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +17 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 14 00 %....... +17 00 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 03 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 23 02 00 00 ....#... +00 00 14 00 01 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcConnection " +01 00 04 80 7c 00 00 00 ....|... +88 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 68 00 ......h. +04 00 00 00 00 00 18 00 ........ +01 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +01 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 18 00 %....... +01 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +26 02 00 00 00 00 18 00 &....... +01 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +23 02 00 00 01 01 00 00 #....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcServerDiskEnum " +01 00 04 80 4c 00 00 00 ....L... +58 00 00 00 00 00 00 00 X....... +14 00 00 00 02 00 38 00 ......8. +02 00 00 00 00 00 18 00 ........ +01 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +01 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 01 01 00 00 %....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcFile " +01 00 04 80 64 00 00 00 ....d... +70 00 00 00 00 00 00 00 p....... +14 00 00 00 02 00 50 00 ......P. +03 00 00 00 00 00 18 00 ........ +11 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +11 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 18 00 %....... +11 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +23 02 00 00 01 01 00 00 #....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcSessionInfo " +01 00 04 80 78 00 00 00 ....x... +84 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 64 00 ......d. +04 00 00 00 00 00 18 00 ........ +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 18 00 %....... +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +23 02 00 00 00 00 14 00 #....... +01 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcShareFileInfo " +01 00 04 80 b4 00 00 00 ........ +c0 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 18 00 ........ +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 18 00 %....... +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +23 02 00 00 00 00 14 00 #....... +01 00 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 00 14 00 01 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +07 00 00 00 00 00 14 00 ........ +02 00 00 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 02 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcSharePrintInfo " +01 00 04 80 cc 00 00 00 ........ +d8 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 b8 00 ........ +08 00 00 00 00 00 18 00 ........ +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 18 00 %....... +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +26 02 00 00 00 00 18 00 &....... +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +23 02 00 00 00 00 14 00 #....... +01 00 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 00 14 00 01 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +07 00 00 00 00 00 14 00 ........ +02 00 00 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 02 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcShareAdminInfo " +01 00 04 80 8c 00 00 00 ........ +98 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 78 00 ......x. +05 00 00 00 00 00 18 00 ........ +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +02 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 18 00 %....... +02 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +23 02 00 00 00 00 14 00 #....... +01 00 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 00 14 00 01 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +07 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcShareChange " +01 00 04 80 a4 00 00 00 ........ +b0 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 90 00 ........ +06 00 00 00 00 00 18 00 ........ +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 18 00 %....... +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +23 02 00 00 01 00 18 00 #....... +13 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 01 00 14 00 "....... +13 00 0f 00 01 01 00 00 ........ +00 00 00 05 07 00 00 00 ........ +00 00 14 00 13 00 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcShareConnect " +01 00 04 80 8c 00 00 00 ........ +98 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 78 00 ......x. +05 00 00 00 00 00 18 00 ........ +03 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +03 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 18 00 %....... +03 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +27 02 00 00 00 00 14 00 '....... +01 00 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +00 00 14 00 01 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +07 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcShareAdminConnect " +01 00 04 80 78 00 00 00 ....x... +84 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 64 00 ......d. +04 00 00 00 00 00 18 00 ........ +03 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +03 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 18 00 %....... +03 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +27 02 00 00 00 00 14 00 '....... +03 00 0f 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SrvsvcStatisticsInfo " +01 00 04 80 60 00 00 00 ....`... +6c 00 00 00 00 00 00 00 l....... +14 00 00 00 02 00 4c 00 ......L. +03 00 00 00 00 00 18 00 ........ +01 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +01 00 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 14 00 %....... +01 00 00 00 01 01 00 00 ........ +00 00 00 02 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity AnonymousDescriptorsUpgraded 1 False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity PreviousAnonymousRestriction 0 False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity SessionSecurityDescriptorRegenerated 1 False +**** 2015-09-21 10:28:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\DefaultSecurity InteractiveDescriptorsRegenerated 2 False +*** 2009-07-14 04:41:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Linkage Bind "\Device\Smb_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Smb_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Smb_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\Smb_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Smb_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Smb_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\Smb_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\NetbiosSmb +\Device\NetBT_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\NetBT_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\NetBT_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\NetBT_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\NetBT_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\NetBT_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\NetBT_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Linkage Route ""Smb" "Tcpip" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Smb" "Tcpip" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Smb" "Tcpip" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"Smb" "Tcpip6" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Smb" "Tcpip6" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Smb" "Tcpip6" "{6C01E37F-E1DC-4D48-A895-A095895FED24}" +"Smb" "Tcpip6" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"Tcpip" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Tcpip" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Tcpip" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"Tcpip6" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Tcpip6" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Tcpip6" "{6C01E37F-E1DC-4D48-A895-A095895FED24}" +"Tcpip6" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"NetbiosSmb" +"NetBT" "Tcpip" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"NetBT" "Tcpip" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"NetBT" "Tcpip" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"NetBT" "Tcpip6" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"NetBT" "Tcpip6" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"NetBT" "Tcpip6" "{6C01E37F-E1DC-4D48-A895-A095895FED24}" +"NetBT" "Tcpip6" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Linkage Export "\Device\LanmanServer_Smb_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanServer_Smb_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanServer_Smb_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\LanmanServer_Smb_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanServer_Smb_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanServer_Smb_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\LanmanServer_Smb_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\LanmanServer_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanServer_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanServer_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\LanmanServer_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanServer_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanServer_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\LanmanServer_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\LanmanServer_NetbiosSmb +\Device\LanmanServer_NetBT_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanServer_NetBT_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanServer_NetBT_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\LanmanServer_NetBT_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanServer_NetBT_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanServer_NetBT_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\LanmanServer_NetBT_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2009-07-14 04:41:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer Parameters False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters ServiceDll "%SystemRoot%\system32\srvsvc.dll" False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters ServiceDllUnloadOnStop 1 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters EnableAuthenticateUserSharing 0 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters NullSessionPipes " +" False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters autodisconnect 15 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters enableforcedlogoff 1 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters enablesecuritysignature 0 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters requiresecuritysignature 0 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters restrictnullsessaccess 1 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters Lmannounce 0 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters Size 1 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters AdjustedNullSessionPipes 3 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters srvcomment "SantasDesktop" False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters Guid " +5b 0b e5 dd 6b 39 b6 4c [...k9.L +8e dc 76 95 85 f6 2e fe ..v....." False +*** 2009-07-14 04:41:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer ShareProviders False +*** 2009-07-14 04:41:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer Shares False +**** 2009-07-14 04:41:20.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Shares Security False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer DisplayName "@%systemroot%\system32\srvsvc.dll,-100" False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer ImagePath "%SystemRoot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer Description "@%systemroot%\system32\srvsvc.dll,-101" False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer ObjectName "LocalSystem" False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer ErrorControl 1 False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer Start 2 False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer Type 32 False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer DependOnService "SamSS +Srv + +" False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer ServiceSidType 1 False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeAuditPrivilege +SeLoadDriverPrivilege + +" False +*** 2009-07-14 04:41:20.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services LanmanWorkstation False +*** 2009-07-14 04:41:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Linkage Bind "\Device\Smb_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Smb_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Smb_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\Smb_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Smb_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Smb_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\Smb_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\NetbiosSmb +\Device\NetBT_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\NetBT_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\NetBT_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\NetBT_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\NetBT_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\NetBT_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\NetBT_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Linkage Route ""Smb" "Tcpip" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Smb" "Tcpip" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Smb" "Tcpip" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"Smb" "Tcpip6" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Smb" "Tcpip6" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Smb" "Tcpip6" "{6C01E37F-E1DC-4D48-A895-A095895FED24}" +"Smb" "Tcpip6" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"Tcpip" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Tcpip" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Tcpip" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"Tcpip6" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Tcpip6" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Tcpip6" "{6C01E37F-E1DC-4D48-A895-A095895FED24}" +"Tcpip6" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"NetbiosSmb" +"NetBT" "Tcpip" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"NetBT" "Tcpip" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"NetBT" "Tcpip" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"NetBT" "Tcpip6" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"NetBT" "Tcpip6" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"NetBT" "Tcpip6" "{6C01E37F-E1DC-4D48-A895-A095895FED24}" +"NetBT" "Tcpip6" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Linkage Export "\Device\LanmanWorkstation_Smb_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanWorkstation_Smb_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanWorkstation_Smb_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\LanmanWorkstation_Smb_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanWorkstation_Smb_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanWorkstation_Smb_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\LanmanWorkstation_Smb_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\LanmanWorkstation_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanWorkstation_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanWorkstation_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\LanmanWorkstation_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanWorkstation_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanWorkstation_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\LanmanWorkstation_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\LanmanWorkstation_NetbiosSmb +\Device\LanmanWorkstation_NetBT_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanWorkstation_NetBT_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanWorkstation_NetBT_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\LanmanWorkstation_NetBT_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\LanmanWorkstation_NetBT_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\LanmanWorkstation_NetBT_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\LanmanWorkstation_NetBT_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2009-07-14 04:41:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation NetworkProvider False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\NetworkProvider DeviceName "\Device\LanmanRedirector" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\NetworkProvider Name "Microsoft Windows Network" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\NetworkProvider DisplayName "@%systemroot%\system32\wkssvc.dll,-102" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\NetworkProvider ProviderPath "%SystemRoot%\System32\ntlanman.dll" False +*** 2009-07-14 04:41:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation Parameters False +**** 2009-07-14 04:41:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Parameters ServiceDll "%SystemRoot%\System32\wkssvc.dll" False +**** 2009-07-14 04:41:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:41:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Parameters EnablePlainTextPassword 0 False +**** 2009-07-14 04:41:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Parameters EnableSecuritySignature 1 False +**** 2009-07-14 04:41:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Parameters RequireSecuritySignature 0 False +**** 2009-07-14 04:41:18.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation\Parameters OtherDomains " +" False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation DisplayName "@%systemroot%\system32\wkssvc.dll,-100" False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation Group "NetworkProvider" False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation ImagePath "%SystemRoot%\System32\svchost.exe -k NetworkService" False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation Description "@%systemroot%\system32\wkssvc.dll,-101" False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation ErrorControl 1 False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation Start 2 False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation Type 32 False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation DependOnService "Bowser +MRxSmb10 +MRxSmb20 +NSI + +" False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation ServiceSidType 1 False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeAuditPrivilege + +" False +*** 2009-07-14 04:41:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanWorkstation FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ldap False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ldap tracing False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ldap ldapclientintegrity 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services lltdio False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio\Linkage Bind "\Device\{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio\Linkage Route ""{53152A2F-39F7-458E-BD58-24D17099256A}" +"{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio\Linkage Export "\Device\lltdio_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\lltdio_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\lltdio_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio\Enum 0 "Root\LEGACY_LLTDIO\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio Start 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio Tag 15 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio ImagePath "system32\DRIVERS\lltdio.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio DisplayName "Link-Layer Topology Discovery Mapper I/O Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio Group "NDIS" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio NdisMajorVersion 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdio NdisMinorVersion 20 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services lltdsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc\Parameters ServiceDll "%SystemRoot%\System32\lltdsvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc DisplayName "@%SystemRoot%\system32\lltdres.dll,-1" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc ImagePath "%SystemRoot%\System32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc Description "@%SystemRoot%\system32\lltdres.dll,-2" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc DependOnService "rpcss +lltdio + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc RequiredPrivileges "SeImpersonatePrivilege +SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lltdsvc FailureActions " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +60 ea 00 00 00 00 00 00 `....... +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services lmhosts False +*** 2009-07-14 04:39:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts Parameters False +**** 2009-07-14 04:41:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts\Parameters ServiceDll "%SystemRoot%\System32\lmhsvc.dll" False +**** 2009-07-14 04:41:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:39:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts\TriggerInfo\0 Type 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts\TriggerInfo\0 GUID " +de f2 27 4f e2 14 0b 43 ..'O...C +a5 49 7c d4 8c bc 82 45 .I|....E" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts\TriggerInfo 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts\TriggerInfo\1 Type 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts\TriggerInfo\1 Action 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts\TriggerInfo\1 GUID " +2a a6 4b cc 2e 16 48 46 *.K...HF +84 7a b6 bd f9 93 e3 35 .z.....5" False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts DisplayName "@%SystemRoot%\system32\lmhsvc.dll,-101" False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts Group "TDI" False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted" False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts Description "@%SystemRoot%\system32\lmhsvc.dll,-102" False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts ErrorControl 1 False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts Start 2 False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts Type 32 False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts DependOnService "NetBT +Afd + +" False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts ServiceSidType 1 False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts RequiredPrivileges "SeCreateGlobalPrivilege + +" False +*** 2009-07-14 04:39:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\lmhosts FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +64 00 00 00 01 00 00 00 d....... +64 00 00 00 00 00 00 00 d......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Lsa False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Lsa Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Lsa\Performance Close "CloseLsaPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Lsa\Performance Collect "CollectLsaPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Lsa\Performance Open "OpenLsaPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Lsa\Performance Library "Secur32.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Lsa\Performance Object List "1570 1670" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services LSI_FC False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_FC Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_FC\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_FC\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_FC\Parameters BusType 6 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_FC Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_FC Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_FC ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_FC ImagePath "\SystemRoot\system32\DRIVERS\lsi_fc.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_FC Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_FC DriverPackageId "lsi_fc.inf_x86_neutral_a7088f3644ca646a" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services LSI_SAS False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS\Parameters BusType 10 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS ImagePath "\SystemRoot\system32\DRIVERS\lsi_sas.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS DriverPackageId "lsi_sas.inf_x86_neutral_a4d6780f72cbd5b4" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS Tag 34 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services LSI_SAS2 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS2 Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS2\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS2\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS2\Parameters BusType 10 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS2 Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS2 Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS2 ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS2 ImagePath "\SystemRoot\system32\DRIVERS\lsi_sas2.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS2 Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SAS2 DriverPackageId "lsi_sas2.inf_x86_neutral_e12a5c4cfbe49204" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services LSI_SCSI False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SCSI Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SCSI\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SCSI\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SCSI\Parameters BusType 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SCSI Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SCSI Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SCSI ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SCSI ImagePath "\SystemRoot\system32\DRIVERS\lsi_scsi.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SCSI Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LSI_SCSI DriverPackageId "lsi_scsi.inf_x86_neutral_cfbbf0b0b66ba280" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services luafv False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv Instances False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv\Instances luafv False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv\Instances\luafv Altitude "135000" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv\Instances\luafv Flags 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv\Instances DefaultInstance "luafv" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv Parameters False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv\Parameters ProgramData "C:\ProgramData" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv\Enum 0 "Root\LEGACY_LUAFV\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv DisplayName "@%systemroot%\system32\drivers\luafv.sys,-100" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv Group "FSFilter Virtualization" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv ImagePath "\SystemRoot\system32\drivers\luafv.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv Description "@%systemroot%\system32\drivers\luafv.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv Start 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\luafv DependOnService "FltMgr + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Mcx2Svc False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc Parameters False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc\Parameters ServiceDll "%SystemRoot%\system32\Mcx2Svc.dll" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc DisplayName "@%SystemRoot%\ehome\ehres.dll,-15501" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc ErrorControl 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc Start 4 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc Type 32 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc Description "@%SystemRoot%\ehome\ehres.dll,-15502" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc DependOnService "SSDPSRV +IPBusEnum +TermService +fdphost + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc ObjectName "NT Authority\LocalService" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc ServiceSidType 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mcx2Svc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 00 00 00 00 `....... +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services megasas False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas\Parameters Device False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas\Parameters\Device DriverParameter "enableMSI=1" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas\Parameters BusType 8 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas ImagePath "\SystemRoot\system32\DRIVERS\megasas.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\megasas DriverPackageId "megasas.inf_x86_neutral_395276dd9b7a7448" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MegaSR False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR\Parameters Device False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR\Parameters\Device UncachedExtAlignment 16 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR\Parameters\Device NumberOfRequests 20 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR\Parameters BusType 8 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR ImagePath "\SystemRoot\system32\DRIVERS\MegaSR.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MegaSR DriverPackageId "megasr.inf_x86_neutral_30b367f92ca46598" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MMCSS False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS\Parameters ServiceDll "%SystemRoot%\system32\mmcss.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS\Parameters ServiceMain "ServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS\Security Security " +01 00 14 80 a4 00 00 00 ........ +b0 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 74 00 05 00 00 00 ..t..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 18 00 ........ +10 00 00 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +21 02 00 00 01 01 00 00 !....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS DisplayName "@%systemroot%\system32\mmcss.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS ImagePath "%SystemRoot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS Description "@%systemroot%\system32\mmcss.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS RequiredPrivileges "SeIncreaseBasePriorityPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MMCSS FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Modem False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Modem Group "Extended base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Modem ImagePath "system32\drivers\modem.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Modem ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Modem Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Modem Tag 4 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Modem Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Modem DisplayName "" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services monitor False +*** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor Parameters False +**** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor\Parameters Wdf False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor\Parameters\Wdf WdfMajorVersion 1 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor\Parameters\Wdf WdfMinorVersion 9 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor\Parameters\Wdf TimeOfLastSqmLog 132828193665781250 False +*** 2021-11-30 22:05:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor Enum True +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor\Enum 0 "DISPLAY\Default_Monitor\4&2abfaa30&0&UID0" True +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor\Enum Count 1 True +**** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor\Enum NextInstance 1 True +*** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor Type 1 False +*** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor Start 3 False +*** 2021-11-30 22:05:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor ErrorControl 1 False +*** 2021-11-30 22:05:04.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor ImagePath "system32\DRIVERS\monitor.sys" False +*** 2021-11-30 22:05:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\monitor DisplayName "Microsoft Monitor Class Function Driver Service" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services mouclass False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass\Enum 0 "Root\RDP_MOU\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass\Enum Count 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass\Enum NextInstance 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass\Enum 1 "ACPI\PNP0F03\4&1d401fb5&0" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass ImagePath "system32\DRIVERS\mouclass.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass DisplayName "Mouse Class Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass Group "Pointer Class" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouclass Tag 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services mouhid False +*** 2015-09-22 02:45:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid\Parameters UseOnlyMice 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid\Parameters TreatAbsoluteAsRelative 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid\Parameters TreatAbsolutePointerAsAbsolute 0 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid Start 3 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid Type 1 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid ErrorControl 0 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid ImagePath "system32\DRIVERS\mouhid.sys" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid DisplayName "Mouse HID Driver" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid Group "Pointer Port" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mouhid Tag 4 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services mountmgr False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr\Enum 0 "Root\LEGACY_MOUNTMGR\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr DisplayName "@%SystemRoot%\system32\drivers\mountmgr.sys,-100" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr Group "System Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr ImagePath "System32\drivers\mountmgr.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr Description "@%SystemRoot%\system32\drivers\mountmgr.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mountmgr Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services mpio False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpio Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpio Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpio ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpio ImagePath "\SystemRoot\system32\drivers\mpio.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpio Group "Boot Bus Extender" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpio DriverPackageId "mpio.inf_x86_neutral_5406d6d4bb64c599" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpio DisplayName "Microsoft Multi-Path Bus Driver" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services mpsdrv False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv\Enum 0 "Root\LEGACY_MPSDRV\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv DisplayName "@%SystemRoot%\system32\FirewallAPI.dll,-23092" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv Group "network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv ImagePath "System32\drivers\mpsdrv.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv Description "@%SystemRoot%\system32\FirewallAPI.dll,-23093" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mpsdrv Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MpsSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters PortKeywords False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords DHCP False +****** 2021-11-30 22:05:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP Collection "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords IPTLSIn False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords IPTLSOut False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords RPC-EPMap False +****** 2021-11-30 22:05:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\RPC-EPMap Collection "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords Teredo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters ServiceDll "%SystemRoot%\system32\mpssvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Security Security " +01 00 14 80 b4 00 00 00 ........ +c0 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 84 00 05 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 28 00 ......(. +15 00 00 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +49 59 9d 77 91 56 e5 55 IY.w.V.U +dc f4 e2 0e a7 8b eb ca ........ +7b 42 13 56 01 01 00 00 {B.V.... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc DisplayName "@%SystemRoot%\system32\FirewallAPI.dll,-23090" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc Group "NetworkProvider" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceNoNetwork" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc Description "@%SystemRoot%\system32\FirewallAPI.dll,-23091" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc ObjectName "NT Authority\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc DependOnService "mpsdrv +bfe + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc ServiceSidType 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeIncreaseQuotaPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MRxDAV False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV EncryptedDirectories False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\EncryptedDirectories EncryptedDirectories "" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters UMRxDebugFlag 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters FinalizeVNetRootRequestTimeoutInSec 600 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters CreateRequestTimeoutInSec 1800 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters CloseRequestTimeoutInSec 1800 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters FileInformationCacheLifeTimeInSec 60 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters DevFsCtlRequestTimeoutInSec 600 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters SetFileInfoRequestTimeoutInSec 600 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters NameCacheMaxEntries 300 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters FinalizeSrvCallRequestTimeoutInSec 600 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters FileNotFoundCacheLifeTimeInSec 60 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters QueryDirectoryRequestTimeoutInSec 600 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters FsCtlRequestTimeoutInSec 1800 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters QueryVolumeInfoRequestTimeoutInSec 600 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters CreateSrvCallRequestTimeoutInSec 20 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters FinalizeFcbRequestTimeoutInSec 60 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters DAVDebugFlag 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters LockRefreshRequestTimeoutInSec 600 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters ReNameRequestTimeoutInSec 600 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters CreateVNetRootRequestTimeoutInSec 60 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters FinalizeFobxRequestTimeoutInSec 60 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV\Parameters QueryFileInfoRequestTimeoutInSec 600 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV DisplayName "@%systemroot%\system32\webclnt.dll,-104" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV ImagePath "\SystemRoot\system32\drivers\mrxdav.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV Type 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV Description "@%systemroot%\system32\webclnt.dll,-105" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MRxDAV DependOnService "rdbss + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services mrxsmb False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb\Enum 0 "Root\LEGACY_MRXSMB\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb DisplayName "@%systemroot%\system32\wkssvc.dll,-1002" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb Group "Network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb ImagePath "system32\DRIVERS\mrxsmb.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb Description "@%systemroot%\system32\wkssvc.dll,-1003" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb Tag 5 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb DependOnService "rdbss + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services mrxsmb10 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10 Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10\Enum 0 "Root\LEGACY_MRXSMB10\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10 DisplayName "@%systemroot%\system32\wkssvc.dll,-1004" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10 Group "Network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10 ImagePath "system32\DRIVERS\mrxsmb10.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10 Description "@%systemroot%\system32\wkssvc.dll,-1005" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10 ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10 Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10 Tag 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10 Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb10 DependOnService "mrxsmb + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services mrxsmb20 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20 Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20\Enum 0 "Root\LEGACY_MRXSMB20\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20 DisplayName "@%systemroot%\system32\wkssvc.dll,-1006" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20 Group "Network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20 ImagePath "system32\DRIVERS\mrxsmb20.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20 Description "@%systemroot%\system32\wkssvc.dll,-1007" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20 ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20 Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20 Tag 7 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20 Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mrxsmb20 DependOnService "mrxsmb + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services msahci False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msahci Start 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msahci Type 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msahci ErrorControl 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msahci ImagePath "\SystemRoot\system32\drivers\msahci.sys" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msahci Group "SCSI Miniport" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msahci DriverPackageId "mshdc.inf_x86_neutral_f64b9c35a3a5be81" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services msdsm False +*** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msdsm Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msdsm\Parameters DsmSupportedDeviceList "Vendor 8Product 16 + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msdsm\Parameters DsmDisableStatistics 0 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msdsm Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msdsm Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msdsm ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msdsm ImagePath "\SystemRoot\system32\drivers\msdsm.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msdsm Group "System Bus Extender" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msdsm DriverPackageId "msdsm.inf_x86_neutral_86305cbb0fede775" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msdsm DisplayName "Microsoft Multi-Path Device Specific Module" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MSDTC False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Performance False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance Library "msdtcuiu.DLL" False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance Open "DtcPerfOpen" False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance Collect "DtcPerfCollect" False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance Close "DtcPerfClose" False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance InstallType 1 False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance PerfIniFile "msdtcprf.ini" False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance First Counter 3700 False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance Last Counter 3726 False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance First Help 3701 False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance Last Help 3727 False +**** 2009-07-14 04:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Performance Object List "3700" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC\Security Security " +01 00 14 80 dc 00 00 00 ........ +e8 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 ac 00 07 00 00 00 ........ +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 02 ........ +00 00 00 00 00 00 14 00 ........ +ff 00 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 00 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 00 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 28 00 ......(. +8d 00 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +e5 32 0f ec 28 be a2 92 .2..(... +2c 29 35 f1 63 42 dc 6b ,)5.cB.k +5a 0a 25 86 01 01 00 00 Z.%..... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC DisplayName "@comres.dll,-2797" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC ImagePath "%SystemRoot%\System32\msdtc.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Description "@comres.dll,-2798" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC DependOnService "RPCSS +SamSS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +e8 03 00 00 01 00 00 00 ........ +f8 2a 00 00 00 00 00 00 .*......" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC DelayedAutostart 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MSDTC Bridge 3.0.0.0 False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0 Linkage False +**** 2015-09-21 09:56:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Linkage Export "MSDTC Bridge 3.0.0.0 + +" False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0 Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance CategoryOptions 3 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance Counter Types " +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 32 00 37 00 0...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 32 00 37 00 0...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 32 00 37 00 0...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 38 00 30 00 0...8.0. +35 00 34 00 33 00 38 00 5.4.3.8. +34 00 36 00 34 00 00 00 4.6.4... +31 00 30 00 37 00 33 00 1.0.7.3. +39 00 33 00 39 00 34 00 9.3.9.4. +35 00 38 00 00 00 38 00 5.8...8. +30 00 35 00 34 00 33 00 0.5.4.3. +38 00 34 00 36 00 34 00 8.4.6.4. +00 00 31 00 30 00 37 00 ..1.0.7. +33 00 39 00 33 00 39 00 3.9.3.9. +34 00 35 00 38 00 00 00 4.5.8..." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance Close "ClosePerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance Counter Names " +4d 00 65 00 73 00 73 00 M.e.s.s. +61 00 67 00 65 00 20 00 a.g.e... +73 00 65 00 6e 00 64 00 s.e.n.d. +20 00 66 00 61 00 69 00 ..f.a.i. +6c 00 75 00 72 00 65 00 l.u.r.e. +73 00 2f 00 73 00 65 00 s./.s.e. +63 00 00 00 50 00 72 00 c...P.r. +65 00 70 00 61 00 72 00 e.p.a.r. +65 00 20 00 72 00 65 00 e...r.e. +74 00 72 00 79 00 20 00 t.r.y... +63 00 6f 00 75 00 6e 00 c.o.u.n. +74 00 2f 00 73 00 65 00 t./.s.e. +63 00 00 00 43 00 6f 00 c...C.o. +6d 00 6d 00 69 00 74 00 m.m.i.t. +20 00 72 00 65 00 74 00 ..r.e.t. +72 00 79 00 20 00 63 00 r.y...c. +6f 00 75 00 6e 00 74 00 o.u.n.t. +2f 00 73 00 65 00 63 00 /.s.e.c. +00 00 50 00 72 00 65 00 ..P.r.e. +70 00 61 00 72 00 65 00 p.a.r.e. +64 00 20 00 72 00 65 00 d...r.e. +74 00 72 00 79 00 20 00 t.r.y... +63 00 6f 00 75 00 6e 00 c.o.u.n. +74 00 2f 00 73 00 65 00 t./.s.e. +63 00 00 00 52 00 65 00 c...R.e. +70 00 6c 00 61 00 79 00 p.l.a.y. +20 00 72 00 65 00 74 00 ..r.e.t. +72 00 79 00 20 00 63 00 r.y...c. +6f 00 75 00 6e 00 74 00 o.u.n.t. +2f 00 73 00 65 00 63 00 /.s.e.c. +00 00 46 00 61 00 75 00 ..F.a.u. +6c 00 74 00 73 00 20 00 l.t.s... +72 00 65 00 63 00 65 00 r.e.c.e. +69 00 76 00 65 00 64 00 i.v.e.d. +20 00 63 00 6f 00 75 00 ..c.o.u. +6e 00 74 00 2f 00 73 00 n.t./.s. +65 00 63 00 00 00 46 00 e.c...F. +61 00 75 00 6c 00 74 00 a.u.l.t. +73 00 20 00 73 00 65 00 s...s.e. +6e 00 74 00 20 00 63 00 n.t...c. +6f 00 75 00 6e 00 74 00 o.u.n.t. +2f 00 73 00 65 00 63 00 /.s.e.c. +00 00 41 00 76 00 65 00 ..A.v.e. +72 00 61 00 67 00 65 00 r.a.g.e. +20 00 70 00 61 00 72 00 ..p.a.r. +74 00 69 00 63 00 69 00 t.i.c.i. +70 00 61 00 6e 00 74 00 p.a.n.t. +20 00 70 00 72 00 65 00 ..p.r.e. +70 00 61 00 72 00 65 00 p.a.r.e. +20 00 72 00 65 00 73 00 ..r.e.s. +70 00 6f 00 6e 00 73 00 p.o.n.s. +65 00 20 00 74 00 69 00 e...t.i. +6d 00 65 00 00 00 41 00 m.e...A. +76 00 65 00 72 00 61 00 v.e.r.a. +67 00 65 00 20 00 70 00 g.e...p. +61 00 72 00 74 00 69 00 a.r.t.i. +63 00 69 00 70 00 61 00 c.i.p.a. +6e 00 74 00 20 00 70 00 n.t...p. +72 00 65 00 70 00 61 00 r.e.p.a. +72 00 65 00 20 00 72 00 r.e...r. +65 00 73 00 70 00 6f 00 e.s.p.o. +6e 00 73 00 65 00 20 00 n.s.e... +74 00 69 00 6d 00 65 00 t.i.m.e. +20 00 42 00 61 00 73 00 ..B.a.s. +65 00 00 00 41 00 76 00 e...A.v. +65 00 72 00 61 00 67 00 e.r.a.g. +65 00 20 00 70 00 61 00 e...p.a. +72 00 74 00 69 00 63 00 r.t.i.c. +69 00 70 00 61 00 6e 00 i.p.a.n. +74 00 20 00 63 00 6f 00 t...c.o. +6d 00 6d 00 69 00 74 00 m.m.i.t. +20 00 72 00 65 00 73 00 ..r.e.s. +70 00 6f 00 6e 00 73 00 p.o.n.s. +65 00 20 00 74 00 69 00 e...t.i. +6d 00 65 00 00 00 41 00 m.e...A. +76 00 65 00 72 00 61 00 v.e.r.a. +67 00 65 00 20 00 70 00 g.e...p. +61 00 72 00 74 00 69 00 a.r.t.i. +63 00 69 00 70 00 61 00 c.i.p.a. +6e 00 74 00 20 00 63 00 n.t...c. +6f 00 6d 00 6d 00 69 00 o.m.m.i. +74 00 20 00 72 00 65 00 t...r.e. +73 00 70 00 6f 00 6e 00 s.p.o.n. +73 00 65 00 20 00 74 00 s.e...t. +69 00 6d 00 65 00 20 00 i.m.e... +42 00 61 00 73 00 65 00 B.a.s.e." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance IsMultiInstance 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance Open "OpenPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance Collect "CollectPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance Library "NETFXPerf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance PerfIniFile "_TransactionBridgePerfCounters_D.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance First Counter 5110 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance Last Counter 5132 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance First Help 5111 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance Last Help 5133 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 3.0.0.0\Performance Object List "5110" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MSDTC Bridge 4.0.0.0 False +*** 2015-09-21 10:00:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0 Performance False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance Library "NETFXPerf.dll" False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance Open "OpenPerformanceData" False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance Collect "CollectPerformanceData" False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance Close "ClosePerformanceData" False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance Counter Types " +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 32 00 37 00 0...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 32 00 37 00 0...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 32 00 37 00 0...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 38 00 30 00 0...8.0. +35 00 34 00 33 00 38 00 5.4.3.8. +34 00 36 00 34 00 00 00 4.6.4... +31 00 30 00 37 00 33 00 1.0.7.3. +39 00 33 00 39 00 34 00 9.3.9.4. +35 00 38 00 00 00 38 00 5.8...8. +30 00 35 00 34 00 33 00 0.5.4.3. +38 00 34 00 36 00 34 00 8.4.6.4. +00 00 31 00 30 00 37 00 ..1.0.7. +33 00 39 00 33 00 39 00 3.9.3.9. +34 00 35 00 38 00 00 00 4.5.8..." False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance Counter Names " +4d 00 65 00 73 00 73 00 M.e.s.s. +61 00 67 00 65 00 20 00 a.g.e... +73 00 65 00 6e 00 64 00 s.e.n.d. +20 00 66 00 61 00 69 00 ..f.a.i. +6c 00 75 00 72 00 65 00 l.u.r.e. +73 00 2f 00 73 00 65 00 s./.s.e. +63 00 00 00 50 00 72 00 c...P.r. +65 00 70 00 61 00 72 00 e.p.a.r. +65 00 20 00 72 00 65 00 e...r.e. +74 00 72 00 79 00 20 00 t.r.y... +63 00 6f 00 75 00 6e 00 c.o.u.n. +74 00 2f 00 73 00 65 00 t./.s.e. +63 00 00 00 43 00 6f 00 c...C.o. +6d 00 6d 00 69 00 74 00 m.m.i.t. +20 00 72 00 65 00 74 00 ..r.e.t. +72 00 79 00 20 00 63 00 r.y...c. +6f 00 75 00 6e 00 74 00 o.u.n.t. +2f 00 73 00 65 00 63 00 /.s.e.c. +00 00 50 00 72 00 65 00 ..P.r.e. +70 00 61 00 72 00 65 00 p.a.r.e. +64 00 20 00 72 00 65 00 d...r.e. +74 00 72 00 79 00 20 00 t.r.y... +63 00 6f 00 75 00 6e 00 c.o.u.n. +74 00 2f 00 73 00 65 00 t./.s.e. +63 00 00 00 52 00 65 00 c...R.e. +70 00 6c 00 61 00 79 00 p.l.a.y. +20 00 72 00 65 00 74 00 ..r.e.t. +72 00 79 00 20 00 63 00 r.y...c. +6f 00 75 00 6e 00 74 00 o.u.n.t. +2f 00 73 00 65 00 63 00 /.s.e.c. +00 00 46 00 61 00 75 00 ..F.a.u. +6c 00 74 00 73 00 20 00 l.t.s... +72 00 65 00 63 00 65 00 r.e.c.e. +69 00 76 00 65 00 64 00 i.v.e.d. +20 00 63 00 6f 00 75 00 ..c.o.u. +6e 00 74 00 2f 00 73 00 n.t./.s. +65 00 63 00 00 00 46 00 e.c...F. +61 00 75 00 6c 00 74 00 a.u.l.t. +73 00 20 00 73 00 65 00 s...s.e. +6e 00 74 00 20 00 63 00 n.t...c. +6f 00 75 00 6e 00 74 00 o.u.n.t. +2f 00 73 00 65 00 63 00 /.s.e.c. +00 00 41 00 76 00 65 00 ..A.v.e. +72 00 61 00 67 00 65 00 r.a.g.e. +20 00 70 00 61 00 72 00 ..p.a.r. +74 00 69 00 63 00 69 00 t.i.c.i. +70 00 61 00 6e 00 74 00 p.a.n.t. +20 00 70 00 72 00 65 00 ..p.r.e. +70 00 61 00 72 00 65 00 p.a.r.e. +20 00 72 00 65 00 73 00 ..r.e.s. +70 00 6f 00 6e 00 73 00 p.o.n.s. +65 00 20 00 74 00 69 00 e...t.i. +6d 00 65 00 00 00 41 00 m.e...A. +76 00 65 00 72 00 61 00 v.e.r.a. +67 00 65 00 20 00 70 00 g.e...p. +61 00 72 00 74 00 69 00 a.r.t.i. +63 00 69 00 70 00 61 00 c.i.p.a. +6e 00 74 00 20 00 70 00 n.t...p. +72 00 65 00 70 00 61 00 r.e.p.a. +72 00 65 00 20 00 72 00 r.e...r. +65 00 73 00 70 00 6f 00 e.s.p.o. +6e 00 73 00 65 00 20 00 n.s.e... +74 00 69 00 6d 00 65 00 t.i.m.e. +20 00 42 00 61 00 73 00 ..B.a.s. +65 00 00 00 41 00 76 00 e...A.v. +65 00 72 00 61 00 67 00 e.r.a.g. +65 00 20 00 70 00 61 00 e...p.a. +72 00 74 00 69 00 63 00 r.t.i.c. +69 00 70 00 61 00 6e 00 i.p.a.n. +74 00 20 00 63 00 6f 00 t...c.o. +6d 00 6d 00 69 00 74 00 m.m.i.t. +20 00 72 00 65 00 73 00 ..r.e.s. +70 00 6f 00 6e 00 73 00 p.o.n.s. +65 00 20 00 74 00 69 00 e...t.i. +6d 00 65 00 00 00 41 00 m.e...A. +76 00 65 00 72 00 61 00 v.e.r.a. +67 00 65 00 20 00 70 00 g.e...p. +61 00 72 00 74 00 69 00 a.r.t.i. +63 00 69 00 70 00 61 00 c.i.p.a. +6e 00 74 00 20 00 63 00 n.t...c. +6f 00 6d 00 6d 00 69 00 o.m.m.i. +74 00 20 00 72 00 65 00 t...r.e. +73 00 70 00 6f 00 6e 00 s.p.o.n. +73 00 65 00 20 00 74 00 s.e...t. +69 00 6d 00 65 00 20 00 i.m.e... +42 00 61 00 73 00 65 00 B.a.s.e." False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance IsMultiInstance 0 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance CategoryOptions 3 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance PerfIniFile " +5f 00 54 00 72 00 61 00 _.T.r.a. +6e 00 73 00 61 00 63 00 n.s.a.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +42 00 72 00 69 00 64 00 B.r.i.d. +67 00 65 00 50 00 65 00 g.e.P.e. +72 00 66 00 43 00 6f 00 r.f.C.o. +75 00 6e 00 74 00 65 00 u.n.t.e. +72 00 73 00 2e 00 69 00 r.s...i. +6e 00 69 00 00 00 00 00 n.i..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance Last Counter 7980 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance Last Help 7981 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance First Counter 7958 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance First Help 7959 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSDTC Bridge 4.0.0.0\Performance Object List "7958" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Msfs False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Msfs Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Msfs\Enum 0 "Root\LEGACY_MSFS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Msfs\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Msfs\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Msfs ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Msfs Group "File system" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Msfs Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Msfs Type 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services mshidkmdf False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mshidkmdf DisplayName "@%SystemRoot%\system32\drivers\mshidkmdf.sys,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mshidkmdf Group "Base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mshidkmdf ImagePath "\SystemRoot\System32\drivers\mshidkmdf.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mshidkmdf Description "@%SystemRoot%\system32\drivers\mshidkmdf.sys,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mshidkmdf ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mshidkmdf Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mshidkmdf Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services msisadrv False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv Parameters False +**** 2015-09-21 14:39:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv\Parameters Wdf False +***** 2021-12-01 08:02:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv\Parameters\Wdf WdfMajorVersion 1 False +***** 2021-12-01 08:02:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv\Parameters\Wdf WdfMinorVersion 9 False +***** 2021-12-01 08:02:40.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv\Parameters\Wdf TimeOfLastSqmLog 132828193607968750 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv\Enum 0 "Root\LEGACY_MSISADRV\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv\Enum Count 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv\Enum NextInstance 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv\Enum 1 "PCI\VEN_8086&DEV_7000&SUBSYS_00000000&REV_00\3&267a616a&0&08" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv ImagePath "system32\drivers\msisadrv.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv Group "Boot Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msisadrv Tag 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MSiSCSI False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI\Parameters ServiceDll "%systemroot%\system32\iscsiexe.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI DisplayName "@%SystemRoot%\system32\iscsidsc.dll,-5000" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI Group "iSCSI" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI ImagePath "%systemroot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI Description "@%SystemRoot%\system32\iscsidsc.dll,-5001" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI RequiredPrivileges "SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeCreatePermanentPrivilege +SeImpersonatePrivilege +SeTcbPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI FailureActionsOnNonCrashFailures 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI FailureActions " +50 46 00 00 01 00 00 00 PF...... +01 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI RebootMessage "See Note 3 below" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSiSCSI FailureCommand "customScript.cmd" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services msiserver False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver DisplayName "@%SystemRoot%\system32\msimsg.dll,-27" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver ImagePath "%systemroot%\system32\msiexec.exe /V" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver Description "@%SystemRoot%\system32\msimsg.dll,-32" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver DependOnService "rpcss + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver RequiredPrivileges "SeTcbPrivilege +SeCreatePagefilePrivilege +SeLockMemoryPrivilege +SeIncreaseBasePriorityPrivilege +SeCreatePermanentPrivilege +SeAuditPrivilege +SeSecurityPrivilege +SeChangeNotifyPrivilege +SeProfileSingleProcessPrivilege +SeImpersonatePrivilege +SeCreateGlobalPrivilege +SeAssignPrimaryTokenPrivilege +SeRestorePrivilege +SeIncreaseQuotaPrivilege +SeShutdownPrivilege +SeTakeOwnershipPrivilege +SeLoadDriverPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\msiserver FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MsRPC False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MsRPC ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MsRPC Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MsRPC Tag 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MsRPC Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MSSCNTRS False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSSCNTRS Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSSCNTRS\Performance Close "Close" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSSCNTRS\Performance Open "Open" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSSCNTRS\Performance Collect "Collect" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MSSCNTRS\Performance Library "%systemroot%\system32\msscntrs.dll" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services mssmbios False +*** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios Data True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios\Data AcpiData " +41 50 49 43 54 00 00 00 APICT... +02 61 56 42 46 41 43 50 .aVBFACP +f4 00 00 00 04 00 56 42 ......VB +53 53 44 54 cc 01 00 00 SSDT...." True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios\Data RegistersData " +00 00 00 00 00 00 00 00 ........ +10 00 00 00 41 75 74 68 ....Auth +63 41 4d 44 65 6e 74 69 cAMDenti +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 0f 86 00 00 08 01 00 ........ +0b 22 d8 de ff fb 8b 17 ."...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 05 00 00 00 ........ +40 00 00 00 40 00 00 00 @...@... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 07 00 00 00 ........ +00 00 00 00 21 00 84 00 ....!... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0b 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0d 00 00 00 ........ +07 00 00 00 40 03 00 00 ....@... +40 03 00 00 00 00 00 00 @....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 10 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +01 00 00 00 80 00 00 c0 ........ +00 08 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 80 ........ +1e 00 00 80 41 75 74 68 ....Auth +63 41 4d 44 65 6e 74 69 cAMDenti +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 80 ........ +01 0f 86 00 00 00 00 00 ........ +f1 01 00 00 7f fb d3 0b ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 80 ........ +41 4d 44 20 52 79 7a 65 AMD.Ryze +6e 20 37 20 34 37 30 30 n.7.4700 +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 80 ........ +55 20 77 69 74 68 20 52 U.with.R +61 64 65 6f 6e 20 47 72 adeon.Gr +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 04 00 00 80 ........ +61 70 68 69 63 73 20 20 aphics.. +20 20 20 20 20 20 20 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 05 00 00 80 ........ +40 ff 40 ff 40 ff 40 ff @.@.@.@. +40 01 08 20 40 01 08 20 @...@... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 06 00 00 80 ........ +00 64 00 48 00 64 00 68 .d.H.d.h +40 61 00 02 40 91 40 00 @a..@.@. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 07 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 01 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 80 ........ +30 30 00 00 00 00 00 00 00...... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 09 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0a 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0b 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0c 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0d 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0e 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0f 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 10 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 11 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 12 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 13 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 14 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 15 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 16 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 17 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 18 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 19 00 00 80 ........ +40 f0 40 f0 00 00 00 00 @.@..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 1a 00 00 80 ........ +02 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 1b 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 1c 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 1d 00 00 80 ........ +21 01 00 00 3f 00 c0 01 !...?... +3f 00 00 00 00 00 00 00 ?....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 1e 00 00 80 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios\Data BiosData " +0a 00 00 00 7e 00 4d 00 ....~.M. +48 00 7a 00 00 00 04 00 H.z..... +00 00 04 00 00 00 cc 07 ........ +00 00 2c 00 00 00 43 00 ..,...C. +6f 00 6d 00 70 00 6f 00 o.m.p.o. +6e 00 65 00 6e 00 74 00 n.e.n.t. +20 00 49 00 6e 00 66 00 ..I.n.f. +6f 00 72 00 6d 00 61 00 o.r.m.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +00 00 03 00 00 00 10 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 26 00 00 00 43 00 ..&...C. +6f 00 6e 00 66 00 69 00 o.n.f.i. +67 00 75 00 72 00 61 00 g.u.r.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +20 00 44 00 61 00 74 00 ..D.a.t. +61 00 00 00 09 00 00 00 a....... +10 00 00 00 ff ff ff ff ........ +ff ff ff ff 00 00 00 00 ........ +00 00 00 00 16 00 00 00 ........ +49 00 64 00 65 00 6e 00 I.d.e.n. +74 00 69 00 66 00 69 00 t.i.f.i. +65 00 72 00 00 00 01 00 e.r..... +00 00 44 00 00 00 78 00 ..D...x. +38 00 36 00 20 00 46 00 8.6...F. +61 00 6d 00 69 00 6c 00 a.m.i.l. +79 00 20 00 32 00 33 00 y...2.3. +20 00 4d 00 6f 00 64 00 ..M.o.d. +65 00 6c 00 20 00 39 00 e.l...9. +36 00 20 00 53 00 74 00 6...S.t. +65 00 70 00 70 00 69 00 e.p.p.i. +6e 00 67 00 20 00 31 00 n.g...1. +00 00 28 00 00 00 50 00 ..(...P. +72 00 6f 00 63 00 65 00 r.o.c.e. +73 00 73 00 6f 00 72 00 s.s.o.r. +4e 00 61 00 6d 00 65 00 N.a.m.e. +53 00 74 00 72 00 69 00 S.t.r.i. +6e 00 67 00 00 00 01 00 n.g..... +00 00 60 00 00 00 41 00 ..`...A. +4d 00 44 00 20 00 52 00 M.D...R. +79 00 7a 00 65 00 6e 00 y.z.e.n. +20 00 37 00 20 00 34 00 ..7...4. +37 00 30 00 30 00 55 00 7.0.0.U. +20 00 77 00 69 00 74 00 ..w.i.t. +68 00 20 00 52 00 61 00 h...R.a. +64 00 65 00 6f 00 6e 00 d.e.o.n. +20 00 47 00 72 00 61 00 ..G.r.a. +70 00 68 00 69 00 63 00 p.h.i.c. +73 00 20 00 20 00 20 00 s....... +20 00 20 00 20 00 20 00 ........ +20 00 20 00 00 00 22 00 ......". +00 00 56 00 65 00 6e 00 ..V.e.n. +64 00 6f 00 72 00 49 00 d.o.r.I. +64 00 65 00 6e 00 74 00 d.e.n.t. +69 00 66 00 69 00 65 00 i.f.i.e. +72 00 00 00 01 00 00 00 r....... +1a 00 00 00 41 00 75 00 ....A.u. +74 00 68 00 65 00 6e 00 t.h.e.n. +74 00 69 00 63 00 41 00 t.i.c.A." True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios\Data SMBiosData " +00 02 05 25 c2 01 00 00 ...%.... +00 14 00 00 01 02 00 e0 ........ +03 01 90 80 01 48 00 00 .....H.. +00 00 01 00 69 6e 6e 6f ....inno +74 65 6b 20 47 6d 62 48 tek.GmbH +00 56 69 72 74 75 61 6c .Virtual +42 6f 78 00 31 32 2f 30 Box.12/0 +31 2f 32 30 30 36 00 00 1/2006.. +01 1b 01 00 01 02 03 04 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +06 00 05 69 6e 6e 6f 74 ...innot +65 6b 20 47 6d 62 48 00 ek.GmbH. +56 69 72 74 75 61 6c 42 VirtualB +6f 78 00 31 2e 32 00 20 ox.1.2.. +00 56 69 72 74 75 61 6c .Virtual +20 4d 61 63 68 69 6e 65 .Machine +00 00 02 0f 08 00 01 02 ........ +03 04 00 01 00 03 00 0a ........ +00 4f 72 61 63 6c 65 20 .Oracle. +43 6f 72 70 6f 72 61 74 Corporat +69 6f 6e 00 56 69 72 74 ion.Virt +75 61 6c 42 6f 78 00 31 ualBox.1 +2e 32 00 20 00 00 03 0d .2...... +03 00 01 01 00 00 00 03 ........ +03 03 03 4f 72 61 63 6c ...Oracl +65 20 43 6f 72 70 6f 72 e.Corpor +61 74 69 6f 6e 00 00 7e ation..~ +2a 07 00 01 03 b1 02 76 *......v +06 01 00 ff fb eb 0f 03 ........ +02 00 00 b8 0b b8 0b 41 .......A +04 ff ff ff ff ff ff 00 ........ +00 00 01 01 01 04 00 00 ........ +00 53 6f 63 6b 65 74 20 .Socket. +23 30 00 47 65 6e 75 69 #0.Genui +6e 65 49 6e 74 65 6c 00 neIntel. +50 65 6e 74 69 75 6d 28 Pentium( +52 29 20 49 49 49 00 00 R).III.. +7e 0f 05 00 03 03 01 00 ~....... +00 10 00 fe ff 01 00 00 ........ +00 7e 1c 06 00 05 00 fe .~...... +ff ff ff ff ff 00 04 09 ........ +00 01 02 03 00 00 40 06 ......@. +03 04 05 06 00 44 49 4d .....DIM +4d 20 30 00 42 61 6e 6b M.0.Bank +20 30 00 69 6e 6e 6f 74 .0.innot +65 6b 20 47 6d 62 48 00 ek.GmbH. +30 30 30 30 30 30 30 30 00000000 +00 30 30 30 30 30 30 30 .0000000 +30 00 30 30 30 30 30 30 0.000000 +30 30 00 00 0b 07 02 00 00...... +02 01 02 76 62 6f 78 56 ...vboxV +65 72 5f 36 2e 31 2e 31 er_6.1.1 +38 00 76 62 6f 78 52 65 8.vboxRe +76 5f 31 34 32 31 34 32 v_142142 +00 00 80 08 08 00 dd 75 .......u +1e 00 00 00 7f 04 ff fe ........" True +*** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios\Enum 0 "Root\mssmbios\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios\Enum NextInstance 1 True +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios Start 1 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios Type 1 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios ErrorControl 1 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios ImagePath "\SystemRoot\system32\drivers\mssmbios.sys" False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios DisplayName "Microsoft System Management BIOS Driver" False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\mssmbios DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services MTConfig False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MTConfig Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MTConfig Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MTConfig ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MTConfig ImagePath "\SystemRoot\system32\DRIVERS\MTConfig.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MTConfig DisplayName "Microsoft Input Configuration Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MTConfig Group "Extended Base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MTConfig DriverPackageId "mtconfig.inf_x86_neutral_4de24f49b5e60c45" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Mup False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup Parameters False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup\Enum 0 "Root\LEGACY_MUP\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup DisplayName "@%systemroot%\system32\drivers\mup.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup Group "Network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup ImagePath "System32\Drivers\mup.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup Description "@%systemroot%\system32\drivers\mup.sys,-102" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Mup Type 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services napagent False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent LocalConfig False +**** 2009-07-14 04:37:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig Enroll False +***** 2009-07-14 04:37:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig\Enroll HcsGroups False +**** 2009-07-14 04:37:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\LocalConfig UI False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent Parameters False +**** 2009-07-14 04:42:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Parameters ServiceDLL "%SystemRoot%\system32\qagentRT.dll" False +**** 2009-07-14 04:42:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Parameters ServiceDLLUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent Qecs False +**** 2009-07-14 02:05:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs 79617 False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79617 Id 79617 False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79617 Friendly Name "@%SystemRoot%\system32\dhcpqec.dll,-100" False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79617 Description "@%SystemRoot%\system32\dhcpqec.dll,-101" False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79617 Version "@%SystemRoot%\system32\dhcpqec.dll,-103" False +***** 2009-07-14 04:37:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79617 Vendor Name "@%SystemRoot%\system32\dhcpqec.dll,-102" False +**** 2009-07-14 02:05:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs 79619 False +***** 2009-07-14 04:42:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79619 Id 79619 False +***** 2009-07-14 04:42:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79619 Friendly Name "@%SystemRoot%\system32\napipsec.dll,-1" False +***** 2009-07-14 04:42:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79619 Description "@%SystemRoot%\system32\napipsec.dll,-2" False +***** 2009-07-14 04:42:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79619 Version "@%SystemRoot%\system32\napipsec.dll,-4" False +***** 2009-07-14 04:42:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79619 Vendor Name "@%SystemRoot%\system32\napipsec.dll,-3" False +***** 2009-07-14 04:42:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79619 Component Type 2 False +**** 2009-07-14 02:05:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs 79621 False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79621 Id 79621 False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79621 Friendly Name "@%SystemRoot%\system32\tsgqec.dll,-100" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79621 Description "@%SystemRoot%\system32\tsgqec.dll,-101" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79621 Version "@%SystemRoot%\system32\tsgqec.dll,-102" False +***** 2009-07-14 04:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79621 Vendor Name "@%SystemRoot%\system32\tsgqec.dll,-103" False +**** 2009-07-14 02:05:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs 79623 False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79623 Id 79623 False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79623 Friendly Name "@%SystemRoot%\system32\eapqec.dll,-100" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79623 Description "@%SystemRoot%\system32\eapqec.dll,-101" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79623 Version "@%SystemRoot%\system32\eapqec.dll,-102" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79623 Vendor Name "@%SystemRoot%\system32\eapqec.dll,-103" False +***** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Qecs\79623 Enabled 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Security Security " +01 00 14 80 a4 00 00 00 ........ +b0 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 74 00 05 00 00 00 ..t..... +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 18 00 ........ +fd 01 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 00 14 00 ,....... +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent Shas False +**** 2009-07-14 04:52:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Shas 79744 False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Shas\79744 Version "1" False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Shas\79744 Id 79744 False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Shas\79744 Enabled 1 False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Shas\79744 Vendor Name "Microsoft Corporation" False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Shas\79744 Info Clsid "{7886B467-66D4-4163-82BA-D9212FDB4CA8}" False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Shas\79744 Description "Windows Out-of-Box Security Health Agent" False +***** 2009-07-14 04:53:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent\Shas\79744 Friendly Name "Windows Out-of-Box Security Health Agent" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent SohCache False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent DisplayName "@%SystemRoot%\system32\qagentrt.dll,-6" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent ImagePath "%SystemRoot%\System32\svchost.exe -k NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent Description "@%SystemRoot%\system32\qagentrt.dll,-7" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\napagent FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +00 5c 26 05 00 00 00 00 .\&....." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NativeWifiP False +*** 2009-07-14 04:42:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NativeWifiP Type 1 False +*** 2009-07-14 04:42:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NativeWifiP Start 3 False +*** 2009-07-14 04:42:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NativeWifiP ErrorControl 1 False +*** 2009-07-14 04:42:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NativeWifiP Tag 20 False +*** 2009-07-14 04:42:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NativeWifiP ImagePath "system32\DRIVERS\nwifi.sys" False +*** 2009-07-14 04:42:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NativeWifiP DisplayName "NativeWiFi Filter" False +*** 2009-07-14 04:42:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NativeWifiP Group "NDIS" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NDIS False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS IfTypes False +**** 2009-07-14 04:37:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes 1 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\1 IfType 1 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\1 IfUsedNetLuidIndices "" False +**** 2009-07-14 04:37:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes 131 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\131 IfType 131 False +***** 2015-09-21 10:28:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\131 IfUsedNetLuidIndices "" False +**** 2009-07-14 04:37:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes 23 False +***** 2009-07-14 04:54:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\23 IfType 23 False +***** 2009-07-14 04:54:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\23 IfUsedNetLuidIndices "" False +**** 2009-07-14 04:37:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes 24 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\24 IfType 24 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\24 IfUsedNetLuidIndices "" False +**** 2009-07-14 04:37:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes 6 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\6 IfType 6 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\6 IfUsedNetLuidIndices "" False +**** 2009-07-14 04:37:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes 71 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\71 1 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\71\1 PortAuthReceiveAuthorizationState 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\71\1 PortAuthReceiveControlState 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\71\1 PortAuthSendAuthorizationState 2 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\IfTypes\71\1 PortAuthSendControlState 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS Parameters False +**** 2009-07-14 04:46:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\Parameters PortAuthReceiveAuthorizationState 2 False +**** 2009-07-14 04:46:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\Parameters PortAuthReceiveControlState 2 False +**** 2009-07-14 04:46:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\Parameters PortAuthSendAuthorizationState 2 False +**** 2009-07-14 04:46:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\Parameters PortAuthSendControlState 2 False +**** 2009-07-14 04:46:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\Parameters ProcessorAffinityMask 4294967295 False +**** 2009-07-14 04:46:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\Parameters TrackNblOwner 1 False +**** 2009-07-14 04:46:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\Parameters DefaultPnPCapabilities 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\Enum 0 "Root\LEGACY_NDIS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS DisplayName "@%SystemRoot%\system32\drivers\ndis.sys,-200" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS Group "NDIS Wrapper" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS ImagePath "system32\drivers\ndis.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS Description "@%SystemRoot%\system32\drivers\ndis.sys,-201" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDIS Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NdisCap False +*** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap FilterAdapterParams False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap\FilterAdapterParams AdapterParam False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap\FilterAdapterParams\AdapterParam ParamDesc "Adapterparam for lwf" False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap\FilterAdapterParams\AdapterParam default "10" False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap\FilterAdapterParams\AdapterParam type "int" False +*** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap FilterDriverParams False +**** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap\FilterDriverParams DriverParam False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap\FilterDriverParams\DriverParam ParamDesc "Driverparam for lwf" False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap\FilterDriverParams\DriverParam default "5" False +***** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap\FilterDriverParams\DriverParam type "int" False +*** 2009-07-14 04:42:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap Parameters False +**** 2009-07-14 04:42:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap\Parameters RefCount 0 False +**** 2009-07-14 04:42:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap\Parameters PersistentRefCount 0 False +*** 2009-07-14 04:42:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap Type 1 False +*** 2009-07-14 04:42:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap Start 3 False +*** 2009-07-14 04:42:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap ErrorControl 1 False +*** 2009-07-14 04:42:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap Tag 19 False +*** 2009-07-14 04:42:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap ImagePath "system32\DRIVERS\ndiscap.sys" False +*** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap DisplayName "NDIS Capture LightWeight Filter" False +*** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap Group "NDIS" False +*** 2009-07-14 04:42:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisCap Description "NDIS Capture LightWeight Filter" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NdisTapi False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi Parameters False +**** 2009-07-14 04:37:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi\Parameters AsyncEventQueueSize 768 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi\Enum 0 "Root\MS_NDISWANBH\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi\Enum Count 3 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi\Enum NextInstance 3 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi\Enum 1 "Root\MS_NDISWANIP\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi\Enum 2 "Root\MS_NDISWANIPV6\0000" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi ImagePath "system32\DRIVERS\ndistapi.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi DisplayName "@%systemroot%\system32\rascfg.dll,-32001" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisTapi Description "@%systemroot%\system32\rascfg.dll,-32001" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Ndisuio False +*** 2009-07-14 04:37:27.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio\Linkage Bind "\Device\{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio\Linkage Route ""{53152A2F-39F7-458E-BD58-24D17099256A}" +"{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio\Linkage Export "\Device\Ndisuio_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Ndisuio_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Ndisuio_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio Type 1 False +*** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio Start 3 False +*** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio ErrorControl 1 False +*** 2009-07-14 04:37:27.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio Tag 13 False +*** 2009-07-14 04:37:27.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio ImagePath "system32\DRIVERS\ndisuio.sys" False +*** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio DisplayName "NDIS Usermode I/O Protocol" False +*** 2009-07-14 04:37:27.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ndisuio Group "NDIS" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NdisWan False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan Linkage False +**** 2015-09-21 10:28:50.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan\Linkage Bind "\Device\{A0002312-4477-4F45-9339-6554E50B81E2} +\Device\{E2F8A220-AF88-446C-9A55-453E58DD3A33} +\Device\{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} +\Device\{C0DE3E38-8BA7-479F-8B75-833F294C5AA8} +\Device\{483C9FF8-503D-414B-B402-E4C1F1F568CB} +\Device\{E28D896F-9EA8-433A-9C10-66C97C19A921} + +" False +**** 2015-09-21 10:28:50.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan\Linkage Route ""{A0002312-4477-4F45-9339-6554E50B81E2}" +"{E2F8A220-AF88-446C-9A55-453E58DD3A33}" +"{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87}" +"{C0DE3E38-8BA7-479F-8B75-833F294C5AA8}" +"{483C9FF8-503D-414B-B402-E4C1F1F568CB}" +"{E28D896F-9EA8-433A-9C10-66C97C19A921}" + +" False +**** 2015-09-21 10:28:50.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan\Linkage Export "\Device\NdisWan_{A0002312-4477-4F45-9339-6554E50B81E2} +\Device\NdisWan_{E2F8A220-AF88-446C-9A55-453E58DD3A33} +\Device\NdisWan_{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} +\Device\NdisWan_{C0DE3E38-8BA7-479F-8B75-833F294C5AA8} +\Device\NdisWan_{483C9FF8-503D-414B-B402-E4C1F1F568CB} +\Device\NdisWan_{E28D896F-9EA8-433A-9C10-66C97C19A921} + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan Parameters False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan\Enum 0 "Root\MS_NDISWANBH\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan\Enum Count 3 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan\Enum NextInstance 3 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan\Enum 1 "Root\MS_NDISWANIP\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan\Enum 2 "Root\MS_NDISWANIPV6\0000" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan ImagePath "system32\DRIVERS\ndiswan.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan DisplayName "@%systemroot%\system32\rascfg.dll,-32002" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NdisWan Description "@%systemroot%\system32\rascfg.dll,-32002" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NDProxy False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDProxy Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDProxy\Enum 0 "Root\LEGACY_NDPROXY\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDProxy\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDProxy\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDProxy DisplayName "NDIS Proxy + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDProxy ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDProxy Group "PNP_TDI" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDProxy Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NDProxy Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NetBIOS False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Linkage LanaMap " +01 05 01 03 01 01 01 06 ........" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Linkage Bind "\Device\NetBT_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\NetBT_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\NetBT_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\NetBT_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\NetBT_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\NetBT_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\NetBT_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Linkage Route ""NetBT" "Tcpip" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"NetBT" "Tcpip" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"NetBT" "Tcpip" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"NetBT" "Tcpip6" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"NetBT" "Tcpip6" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"NetBT" "Tcpip6" "{6C01E37F-E1DC-4D48-A895-A095895FED24}" +"NetBT" "Tcpip6" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Linkage Export "\Device\NetBIOS_NetBT_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\NetBIOS_NetBT_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\NetBIOS_NetBT_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\NetBIOS_NetBT_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\NetBIOS_NetBT_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\NetBIOS_NetBT_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\NetBIOS_NetBT_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS Parameters False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Parameters Winsock False +***** 2009-07-14 04:41:17.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Parameters\Winsock HelperDllName "%SystemRoot%\System32\wshnetbs.dll" False +***** 2009-07-14 04:41:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Parameters\Winsock MaxSockAddrLength 20 False +***** 2009-07-14 04:41:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Parameters\Winsock MinSockAddrLength 20 False +***** 2009-07-14 04:41:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Parameters\Winsock Mapping " +02 00 00 00 03 00 00 00 ........ +11 00 00 00 05 00 00 00 ........ +00 00 00 00 11 00 00 00 ........ +02 00 00 00 00 00 00 00 ........" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Parameters MaxLana 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Enum 0 "Root\LEGACY_NETBIOS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS Tag 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS ImagePath "system32\DRIVERS\netbios.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS DisplayName "NetBIOS Interface" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS Group "NetBIOSGroup" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBIOS Description "NetBIOS Interface" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NetBT False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Linkage OtherDependencies "Tcpip + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Linkage Bind "\Device\Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Linkage Route ""Tcpip" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Tcpip" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Tcpip" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"Tcpip6" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Tcpip6" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Tcpip6" "{6C01E37F-E1DC-4D48-A895-A095895FED24}" +"Tcpip6" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Linkage Export "\Device\NetBT_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\NetBT_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\NetBT_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\NetBT_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\NetBT_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\NetBT_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\NetBT_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT Parameters False +**** 2009-07-14 04:41:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters Interfaces False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces\Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} NameServerList " +" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces\Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} NetbiosOptions 0 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces\Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} NameServerList " +" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces\Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} NetbiosOptions 0 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces\Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} NameServerList " +" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters\Interfaces\Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} NetbiosOptions 0 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters BcastNameQueryCount 3 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters BcastQueryTimeout 750 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters CacheTimeout 600000 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters EnableLMHOSTS 1 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters NameServerPort 137 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters NameSrvQueryCount 3 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters NameSrvQueryTimeout 1500 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters NbProvider "_tcp" False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters SessionKeepAlive 3600000 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters Size/Small/Medium/Large 1 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters TransportBindName "\Device\" False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Parameters UseNewSmb 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT Security False +**** 2009-07-14 04:39:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Security Security " +01 00 04 80 b4 00 00 00 ........ +c0 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 a0 00 ........ +07 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 25 02 00 00 ....%... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 14 00 ........ +40 00 00 00 01 01 00 00 @....... +00 00 00 05 13 00 00 00 ........ +00 00 14 00 40 00 00 00 ....@... +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 18 00 ........ +9d 01 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 01 01 00 00 ,....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Enum 0 "Root\LEGACY_NETBT\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT DisplayName "@%SystemRoot%\system32\drivers\netbt.sys,-2" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT Group "PNP_TDI" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT ImagePath "System32\DRIVERS\netbt.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT Description "@%SystemRoot%\system32\drivers\netbt.sys,-1" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetBT DependOnService "Tdx +tcpip + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Netlogon False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon\Parameters Update "no" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon\Parameters DisablePasswordChange 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon\Parameters MaximumPasswordAge 30 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon\Parameters RequireSignOrSeal 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon\Parameters RequireStrongKey 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon\Parameters SealSecureChannel 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon\Parameters SignSecureChannel 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon DisplayName "@%SystemRoot%\System32\netlogon.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon Group "MS_WindowsRemoteValidation" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon ImagePath "%systemroot%\system32\lsass.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon Description "@%SystemRoot%\System32\netlogon.dll,-103" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netlogon DependOnService "LanmanWorkstation + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Netman False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman\Parameters ServiceDll "%SystemRoot%\System32\netman.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman DisplayName "@%SystemRoot%\system32\netman.dll,-109" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman ImagePath "%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman Description "@%SystemRoot%\system32\netman.dll,-110" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman DependOnService "RpcSs +nsi + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman RequiredPrivileges "SeImpersonatePrivilege +SeChangeNotifyPrivilege +SeLoadDriverPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Netman FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +64 00 00 00 01 00 00 00 d....... +64 00 00 00 00 00 00 00 d......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NetMsmqActivator False +*** 2015-09-21 14:48:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator Security False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator\Security Security " +01 00 14 80 b8 00 00 00 ........ +c4 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 88 00 06 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 18 00 fd 01 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 23 02 00 00 ....#... +00 00 14 00 14 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator Type 32 False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator Start 4 False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator ErrorControl 1 False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator ImagePath ""C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe" -NetMsmqActivator" False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator DisplayName "@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8195" False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator DependOnService "was +msmq + +" False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator ObjectName "NT AUTHORITY\NetworkService" False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator Description "@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8194" False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator ServiceSidType 3 False +*** 2015-09-21 14:48:18.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetMsmqActivator RequiredPrivileges "SeCreateGlobalPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NetPipeActivator False +*** 2015-09-21 14:48:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator Security False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator\Security Security " +01 00 14 80 b8 00 00 00 ........ +c4 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 88 00 06 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 18 00 fd 01 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 23 02 00 00 ....#... +00 00 14 00 14 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator Type 32 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator Start 4 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator ErrorControl 1 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator ImagePath "C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator DisplayName "@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8197" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator DependOnService "was + +" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator ObjectName "NT AUTHORITY\LocalService" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator Description "@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8196" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator ServiceSidType 3 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetPipeActivator RequiredPrivileges "SeCreateGlobalPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services netprofm False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm\Parameters ServiceDll "%SystemRoot%\System32\netprofm.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm DisplayName "@%SystemRoot%\system32\netprofm.dll,-202" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm ImagePath "%SystemRoot%\System32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm Description "@%SystemRoot%\system32\netprofm.dll,-203" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm DependOnService "RpcSs +nlasvc + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm RequiredPrivileges "SeImpersonatePrivilege +SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netprofm FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +64 00 00 00 01 00 00 00 d....... +64 00 00 00 00 00 00 00 d......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NetTcpActivator False +*** 2015-09-21 14:48:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator Security False +**** 2015-09-21 14:48:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator\Security Security " +01 00 14 80 b8 00 00 00 ........ +c4 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 88 00 06 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 18 00 fd 01 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 23 02 00 00 ....#... +00 00 14 00 14 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator Type 32 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator Start 4 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator ErrorControl 1 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator ImagePath "C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator DisplayName "@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8199" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator DependOnService "was +NetTcpPortSharing + +" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator ObjectName "NT AUTHORITY\LocalService" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator Description "@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8198" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator ServiceSidType 3 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpActivator RequiredPrivileges "SeCreateGlobalPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NetTcpPortSharing False +*** 2015-09-21 14:48:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing\Security Security " +01 00 04 80 84 00 00 00 ........ +90 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 14 00 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 14 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing DisplayName "@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8201" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing ErrorControl 1 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing ImagePath "C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing Start 4 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing Type 32 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing Description "@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8200" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing ObjectName "NT AUTHORITY\LocalService" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing ServiceSidType 3 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing RequiredPrivileges "SeCreateGlobalPrivilege + +" False +*** 2015-09-21 14:48:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetTcpPortSharing FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services netvsc False +*** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc Parameters False +**** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc\Parameters Wdf False +***** 2015-09-21 14:39:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc\Parameters\Wdf DbgPrintOn 0 False +***** 2015-09-21 14:39:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc\Parameters\Wdf DbgBreakOnError 0 False +***** 2015-09-21 14:39:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc\Parameters\Wdf WdfMajorVersion 1 False +***** 2015-09-21 14:39:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc\Parameters\Wdf WdfMinorVersion 5 False +***** 2015-09-21 14:39:45.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc\Parameters\Wdf TimeOfLastSqmLog 130873199855312500 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc Type 1 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc Start 3 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc ErrorControl 1 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc Tag 16 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc ImagePath "\SystemRoot\system32\drivers\netvsc60.sys" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc Group "Extended Base" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc NdisMajorVersion 6 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc NdisMinorVersion 0 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\netvsc BootFlags 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services nfrd960 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nfrd960 Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nfrd960\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nfrd960\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nfrd960\Parameters BusType 8 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nfrd960 Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nfrd960 Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nfrd960 ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nfrd960 ImagePath "\SystemRoot\system32\DRIVERS\nfrd960.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nfrd960 Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nfrd960 DriverPackageId "nfrd960.inf_x86_neutral_cfc8c0013e9ede68" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NlaSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc Parameters False +**** 2009-07-14 04:37:24.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters Internet False +***** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ManualProxies False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet PassivePollPeriod 5 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet StaleThreshold 30 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet WebTimeout 35 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet EnableActiveProbing 1 False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ActiveWebProbeHost "www.msftncsi.com" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ActiveWebProbePath "ncsi.txt" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ActiveWebProbeContent "Microsoft NCSI" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ActiveDnsProbeHost "dns.msftncsi.com" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ActiveDnsProbeContent "131.107.255.255" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ActiveWebProbePathV6 "ncsi.txt" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ActiveWebProbeContentV6 "Microsoft NCSI" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ActiveDnsProbeContentV6 "fd3e:4f5a:5b81::1" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ActiveWebProbeHostV6 "ipv6.msftncsi.com" False +***** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters\Internet ActiveDnsProbeHostV6 "dns.msftncsi.com" False +**** 2009-07-14 04:37:24.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters ServiceDll "%SystemRoot%\System32\nlasvc.dll" False +**** 2009-07-14 04:37:24.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc\Security Security " +01 00 04 80 98 00 00 00 ........ +a4 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 84 00 ........ +05 00 00 00 00 02 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 02 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +00 00 28 00 1d 00 02 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 44 3e 41 bb P...D>A. +45 ba a8 7a 6c bd 92 68 E..zl..h +f4 ad 64 8f d5 e6 70 e9 ..d...p. +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc DisplayName "@%SystemRoot%\System32\nlasvc.dll,-1" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc ImagePath "%SystemRoot%\System32\svchost.exe -k NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc Description "@%SystemRoot%\System32\nlasvc.dll,-2" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc DependOnService "NSI +RpcSs +TcpIp + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc RequiredPrivileges "SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeAuditPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NlaSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +64 00 00 00 01 00 00 00 d....... +64 00 00 00 00 00 00 00 d......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Npfs False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs Aliases False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs\Aliases lsass "protected_storage +netlogon +lsarpc +samr + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs\Aliases ntsvcs "svcctl + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs\Enum 0 "Root\LEGACY_NPFS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs Group "File system" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Npfs Type 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services nsi False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi Parameters False +**** 2009-07-14 04:37:13.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi\Parameters ServiceDll "%systemroot%\system32\nsisvc.dll" False +**** 2009-07-14 04:37:13.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi DisplayName "@%SystemRoot%\system32\nsisvc.dll,-200" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi ImagePath "%systemroot%\system32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi Description "@%SystemRoot%\system32\nsisvc.dll,-201" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi ObjectName "NT Authority\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi DependOnService "nsiproxy + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi RequiredPrivileges "SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsi FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services nsiproxy False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsiproxy Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsiproxy\Enum 0 "Root\LEGACY_NSIPROXY\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsiproxy\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsiproxy\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsiproxy DisplayName "@%SystemRoot%\system32\drivers\nsiproxy.sys,-2" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsiproxy ImagePath "system32\drivers\nsiproxy.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsiproxy Description "@%SystemRoot%\system32\drivers\nsiproxy.sys,-1" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsiproxy ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsiproxy Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nsiproxy Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services NTDS False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NTDS RID Values False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Ntfs False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ntfs Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ntfs\Enum 0 "Root\LEGACY_NTFS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ntfs\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ntfs\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ntfs Group "Boot File System" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ntfs ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ntfs Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ntfs Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Ntfs DisplayName "" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Null False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Null Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Null\Enum 0 "Root\LEGACY_NULL\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Null\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Null\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Null ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Null Group "Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Null Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Null Tag 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Null Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services nvraid False +*** 2015-09-21 15:17:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid Parameters False +**** 2015-09-21 15:17:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid\Parameters Device False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid\Parameters\Device EnableQueryAccessAlignment 1 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid\Parameters BusType 8 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid Start 3 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid Type 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid ErrorControl 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid ImagePath "\SystemRoot\system32\drivers\nvraid.sys" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid Group "System Bus Extender" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid DriverPackageId "nvraid.inf_x86_neutral_5bde3fe2945bce9e" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvraid DisableCoalesce 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services nvstor False +*** 2015-09-21 15:17:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor Parameters False +**** 2015-09-21 15:17:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor\Parameters Device False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor\Parameters\Device EnableQueryAccessAlignment 1 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor\Parameters PnpInterface False +***** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor\Parameters\PnpInterface 5 1 False +**** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor\Parameters BusType 3 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor Start 3 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor Type 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor ErrorControl 3 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor ImagePath "\SystemRoot\system32\drivers\nvstor.sys" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor Group "SCSI Miniport" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nvstor DriverPackageId "nvraid.inf_x86_neutral_5bde3fe2945bce9e" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services nv_agp False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nv_agp Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nv_agp Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nv_agp ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nv_agp ImagePath "\SystemRoot\system32\drivers\nv_agp.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nv_agp DisplayName "NVIDIA nForce AGP Bus Filter" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nv_agp Group "PnP Filter" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\nv_agp DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ohci1394 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ohci1394 Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ohci1394 Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ohci1394 ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ohci1394 ImagePath "\SystemRoot\system32\drivers\ohci1394.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ohci1394 DisplayName "1394 OHCI Compliant Host Controller (Legacy)" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ohci1394 DriverPackageId "1394.inf_x86_neutral_3fdff0af299d9ddf" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services OpenSSHd False +*** 2015-09-21 09:50:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd Parameters False +**** 2015-09-21 09:50:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd\Parameters Environment False +***** 2015-09-21 09:50:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd\Parameters\Environment CYGWIN "binmode ntsec" False +**** 2015-09-21 09:50:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd\Parameters AppPath "/usr/sbin/sshd" False +**** 2015-09-21 09:50:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd\Parameters AppArgs "-D -r" False +**** 2015-09-21 09:50:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd\Parameters StdErr "/var/log/opensshd.log" False +*** 2015-09-21 09:50:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd Type 16 False +*** 2015-09-21 09:50:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd Start 2 False +*** 2015-09-21 09:50:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd ErrorControl 1 False +*** 2015-09-21 09:50:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd ImagePath "C:\Program Files\OpenSSH\bin\cygrunsrv.exe" False +*** 2015-09-21 09:50:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd DisplayName "OpenSSH Server" False +*** 2015-09-21 09:50:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd DependOnService "Tcpip + +" False +*** 2015-09-21 09:50:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\OpenSSHd ObjectName ".\sshd_server" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services p2pimsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc Parameters False +**** 2009-07-14 04:53:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:53:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc\Parameters ServiceMain "IMServiceMain" False +**** 2009-07-14 04:53:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc\Parameters ServiceDll "%SystemRoot%\system32\pnrpsvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc\Security Security " +01 00 04 80 bc 00 00 00 ........ +c8 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 a8 00 ........ +07 00 00 00 01 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 25 02 00 00 ....%... +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 18 00 ........ +9d 00 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2b 02 00 00 00 00 18 00 +....... +9d 00 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +21 02 00 00 01 01 00 00 !....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc DisplayName "@%SystemRoot%\system32\pnrpsvc.dll,-8004" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServicePeerNet" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc Description "@%SystemRoot%\system32\pnrpsvc.dll,-8005" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2pimsvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +e0 93 04 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services p2psvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc Parameters False +**** 2009-07-14 04:53:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:53:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc\Parameters ServiceMain "GroupServiceMain" False +**** 2009-07-14 04:53:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc\Parameters ServiceDll "%SystemRoot%\system32\p2psvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc\Security Security " +01 00 04 80 bc 00 00 00 ........ +c8 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 a8 00 ........ +07 00 00 00 01 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 25 02 00 00 ....%... +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 18 00 ........ +9d 00 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2b 02 00 00 00 00 18 00 +....... +9d 00 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +21 02 00 00 01 01 00 00 !....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc DisplayName "@%SystemRoot%\system32\p2psvc.dll,-8006" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServicePeerNet" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc Description "@%SystemRoot%\system32\p2psvc.dll,-8007" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc DependOnService "p2pimsvc +PNRPSvc + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\p2psvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +e0 93 04 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Parport False +*** 2021-11-30 22:05:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport Enum True +**** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport\Enum Count 0 True +**** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport\Enum NextInstance 0 True +**** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport\Enum INITSTARTFAILED 1 True +*** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport Start 3 False +*** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport Type 1 False +*** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport ErrorControl 0 False +*** 2021-11-30 22:05:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport ImagePath "system32\DRIVERS\parport.sys" False +*** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport DisplayName "Parallel port driver" False +*** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport Group "Parallel arbitrator" False +*** 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2021-11-30 22:05:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parport Tag 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services partmgr False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr\Parameters SanPolicy 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr Enum True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr\Enum 0 "Root\LEGACY_PARTMGR\0000" True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr\Enum Count 2 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr\Enum NextInstance 2 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr\Enum 1 "IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr DisplayName "@%SystemRoot%\system32\drivers\partmgr.sys,-100" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr Group "Boot Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr ImagePath "System32\drivers\partmgr.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr Description "@%SystemRoot%\system32\drivers\partmgr.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\partmgr Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Parvdm False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm Parameters False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm\Enum 0 "Root\LEGACY_PARVDM\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm Start 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm ErrorControl 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm ImagePath "system32\DRIVERS\parvdm.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm Group "Extended Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm DependOnService "Parport + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm DependOnGroup "Parallel arbitrator + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Parvdm Tag 18 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PcaSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters ServiceMain "ServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Parameters ServiceDll "%SystemRoot%\System32\pcasvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 01 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc DisplayName "@%SystemRoot%\system32\pcasvc.dll,-1" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc ImagePath "%systemroot%\system32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc Description "@%SystemRoot%\system32\pcasvc.dll,-2" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc RequiredPrivileges "SeDebugPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PcaSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services pci False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci\Enum 0 "ACPI\PNP0A03\0" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci ImagePath "system32\drivers\pci.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci DisplayName "PCI Bus Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci Group "Boot Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pci Tag 3 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services pciide False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pciide Start 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pciide Type 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pciide ErrorControl 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pciide ImagePath "\SystemRoot\system32\drivers\pciide.sys" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pciide Group "System Bus Extender" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pciide DriverPackageId "mshdc.inf_x86_neutral_f64b9c35a3a5be81" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services pcmcia False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcmcia Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcmcia Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcmcia ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcmcia ImagePath "\SystemRoot\system32\DRIVERS\pcmcia.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcmcia Group "System Bus Extender" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcmcia DriverPackageId "pcmcia.inf_x86_neutral_42dda5eb5768a3df" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services pcw False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcw Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcw\Enum 0 "Root\LEGACY_PCW\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcw\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcw\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcw DisplayName "Performance Counters for Windows Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcw Group "Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcw ImagePath "System32\drivers\pcw.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcw ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcw Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pcw Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PEAUTH False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH Instances False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH\Instances DefaultInstance "PEAUTH" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH Parameters False +**** 2015-09-21 14:39:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH\Parameters Wdf False +***** 2021-11-30 22:02:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH\Parameters\Wdf WdfMajorVersion 1 False +***** 2021-11-30 22:02:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH\Parameters\Wdf WdfMinorVersion 7 False +***** 2021-11-30 22:02:50.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH\Parameters\Wdf TimeOfLastSqmLog 132827833709845000 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH\Enum 0 "Root\LEGACY_PEAUTH\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH DataPath "C:\ProgramData\Microsoft\MF" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH Options 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH DisplayName "PEAUTH" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH ImagePath "system32\drivers\peauth.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH Start 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PEAUTH Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PeerDistSvc False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc parameters False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc\parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc\parameters ServiceMain "SVCServiceMain" False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc\parameters ServiceDll "%SystemRoot%\system32\peerdistsvc.dll" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc Security False +**** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc\Security Security " +01 00 04 80 bc 00 00 00 ........ +c8 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 a8 00 ........ +07 00 00 00 01 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 25 02 00 00 ....%... +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 18 00 ........ +9d 00 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2b 02 00 00 00 00 18 00 +....... +9d 00 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +21 02 00 00 01 01 00 00 !....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc DisplayName "@%SystemRoot%\system32\peerdistsvc.dll,-9000" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc ErrorControl 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc ImagePath "%SystemRoot%\System32\svchost.exe -k PeerDist" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc Start 3 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc Type 32 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc Description "@%SystemRoot%\system32\peerdistsvc.dll,-9001" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc DependOnService "http + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc ServiceSidType 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeAuditPrivilege + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PeerDistSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +e0 93 04 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PerfDisk False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfDisk Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfDisk\Performance Close "CloseDiskObject" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfDisk\Performance Collect "CollectDiskObjectData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfDisk\Performance Collect Timeout 2000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfDisk\Performance Library "%SystemRoot%\System32\perfdisk.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfDisk\Performance Object List "234 236" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfDisk\Performance Open "OpenDiskObject" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfDisk\Performance Open Timeout 5000 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PerfNet False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfNet Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfNet\Performance Close "CloseNetSvcsObject" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfNet\Performance Collect "CollectNetSvcsObjectData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfNet\Performance Collect Timeout 5000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfNet\Performance Library "%SystemRoot%\System32\perfnet.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfNet\Performance Object List "52 262 330 1300" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfNet\Performance Open "OpenNetSvcsObject" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfNet\Performance Open Timeout 8000 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PerfOS False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfOS Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfOS\Performance Close "CloseOSObject" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfOS\Performance Collect "CollectOSObjectData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfOS\Performance Collect Timeout 8000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfOS\Performance Library "%SystemRoot%\System32\perfos.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfOS\Performance Object List "2 4 86 238 260 700" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfOS\Performance Open "OpenOSObject" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfOS\Performance Open Timeout 5000 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PerfProc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfProc Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfProc\Performance Close "CloseSysProcessObject" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfProc\Performance Collect "CollectSysProcessObjectData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfProc\Performance Collect Timeout 8000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfProc\Performance Library "%SystemRoot%\System32\perfproc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfProc\Performance Object List "230 232 786 740 816 1408 1500 1548 1760" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfProc\Performance Open "OpenSysProcessObject" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PerfProc\Performance Open Timeout 10000 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services pla False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla Configuration False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla\Parameters ServiceDll "%systemroot%\system32\pla.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 25 02 00 00 ....%... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 14 00 ........ +95 01 00 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla DisplayName "@%systemroot%\system32\pla.dll,-500" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServiceNoNetwork" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla Description "@%systemroot%\system32\pla.dll,-501" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla DependOnService "RPCSS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla ServiceSidType 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla RequiredPrivileges "SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\pla FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PlugPlay False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay Parameters False +**** 2015-09-22 18:34:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay\Parameters ServiceDll "%SystemRoot%\system32\umpnpmgr.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay DisplayName "@%SystemRoot%\system32\umpnpmgr.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay Group "PlugPlay" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay ImagePath "%SystemRoot%\system32\svchost.exe -k DcomLaunch" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay Description "@%SystemRoot%\system32\umpnpmgr.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay RequiredPrivileges "SeTcbPrivilege +SeSecurityPrivilege +SeAssignPrimaryTokenPrivilege +SeTakeOwnershipPrivilege +SeLoadDriverPrivilege +SeBackupPrivilege +SeRestorePrivilege +SeImpersonatePrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeUndockPrivilege +SeDebugPrivilege +SeShutdownPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PlugPlay FailureActions " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 02 00 00 00 ........ +60 ea 00 00 02 00 00 00 `....... +60 ea 00 00 02 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PNRPAutoReg False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg parameters False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg\parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg\parameters ServiceMain "PnrpAutoSVCServiceMain" False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg\parameters ServiceDll "%SystemRoot%\system32\pnrpauto.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg\Security Security " +01 00 04 80 a4 00 00 00 ........ +b0 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 90 00 ........ +06 00 00 00 01 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 25 02 00 00 ....%... +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 18 00 ........ +9d 00 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2b 02 00 00 01 01 00 00 +....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg DisplayName "@%SystemRoot%\system32\pnrpauto.dll,-8002" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServicePeerNet" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg Description "@%SystemRoot%\system32\pnrpauto.dll,-8003" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg DependOnService "pnrpsvc + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPAutoReg FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PNRPsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc\parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc\parameters ServiceMain "SVCServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc\parameters ServiceDll "%SystemRoot%\system32\pnrpsvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc\Security Security " +01 00 04 80 bc 00 00 00 ........ +c8 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 a8 00 ........ +07 00 00 00 01 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +22 02 00 00 00 00 14 00 "....... +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 25 02 00 00 ....%... +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 18 00 ........ +9d 00 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2b 02 00 00 00 00 18 00 +....... +9d 00 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +21 02 00 00 01 01 00 00 !....... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc DisplayName "@%SystemRoot%\system32\pnrpsvc.dll,-8000" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServicePeerNet" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc Description "@%SystemRoot%\system32\pnrpsvc.dll,-8001" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc DependOnService "p2pimsvc + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PNRPsvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +e0 93 04 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PolicyAgent False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent\Parameters Cache False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent\Parameters ServiceDll "%SystemRoot%\System32\ipsecsvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent\Parameters ServiceMain "SpdServiceMain" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent\TriggerInfo\0 Type 4 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent\TriggerInfo\0 GUID " +07 9e 56 b7 21 84 e0 4e ..V.!..N +ad 10 86 91 5a fd ad 09 ....Z..." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent\TriggerInfo\0 Data0 " +52 00 50 00 43 00 00 00 R.P.C... +54 00 43 00 50 00 00 00 T.C.P... +25 00 77 00 69 00 6e 00 %.w.i.n. +64 00 69 00 72 00 25 00 d.i.r.%. +5c 00 73 00 79 00 73 00 \.s.y.s. +74 00 65 00 6d 00 33 00 t.e.m.3. +32 00 5c 00 73 00 76 00 2.\.s.v. +63 00 68 00 6f 00 73 00 c.h.o.s. +74 00 2e 00 65 00 78 00 t...e.x. +65 00 00 00 70 00 6f 00 e...p.o. +6c 00 69 00 63 00 79 00 l.i.c.y. +61 00 67 00 65 00 6e 00 a.g.e.n." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent\TriggerInfo\0 DataType0 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent DisplayName "@%SystemRoot%\System32\polstore.dll,-5010" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent ImagePath "%SystemRoot%\system32\svchost.exe -k NetworkServiceNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent Description "@%SystemRoot%\system32\polstore.dll,-5011" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent ObjectName "NT Authority\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent DependOnService "Tcpip +bfe + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent RequiredPrivileges "SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PolicyAgent FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PortProxy False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Power False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power\Parameters ServiceDll "%SystemRoot%\system32\umpo.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power\Parameters ServiceMain "UmpoMain" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power DisplayName "@%SystemRoot%\system32\umpo.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power Group "Plugplay" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power ImagePath "%SystemRoot%\system32\svchost.exe -k DcomLaunch" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power Description "@%SystemRoot%\system32\umpo.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power RequiredPrivileges "SeTcbPrivilege +SeSecurityPrivilege +SeAssignPrimaryTokenPrivilege +SeTakeOwnershipPrivilege +SeLoadDriverPrivilege +SeBackupPrivilege +SeRestorePrivilege +SeImpersonatePrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeUndockPrivilege +SeDebugPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Power FailureActions " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 02 00 00 00 ........ +60 ea 00 00 02 00 00 00 `....... +60 ea 00 00 02 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services PptpMiniport False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PptpMiniport Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PptpMiniport\Enum 0 "Root\MS_PPTPMINIPORT\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PptpMiniport\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PptpMiniport\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PptpMiniport Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PptpMiniport Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PptpMiniport ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PptpMiniport ImagePath "system32\DRIVERS\raspptp.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PptpMiniport DisplayName "@%systemroot%\system32\rascfg.dll,-32006" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\PptpMiniport Description "@%systemroot%\system32\rascfg.dll,-32006" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Processor False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Processor Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Processor Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Processor ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Processor ImagePath "\SystemRoot\system32\DRIVERS\processr.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Processor DisplayName "Processor Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Processor Group "Extended Base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Processor DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ProfSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc\Parameters ServiceDll "%systemroot%\system32\profsvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc\Parameters ServiceMain "UserProfileServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc DisplayName "@%systemroot%\system32\profsvc.dll,-300" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc Group "profsvc_group" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc ImagePath "%systemroot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc Description "@%systemroot%\system32\profsvc.dll,-301" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc RequiredPrivileges "SeBackupPrivilege +SeRestorePrivilege +SeTakeOwnershipPrivilege +SeDebugPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProfSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ProtectedStorage False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 01 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage DisplayName "@%systemroot%\system32\psbase.dll,-300" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage ImagePath "%SystemRoot%\system32\lsass.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage Description "@%systemroot%\system32\psbase.dll,-301" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ProtectedStorage FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Psched False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched Parameters False +**** 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters Adapters False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters {53152A2F-39F7-458E-BD58-24D17099256A} False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters\{53152A2F-39F7-458E-BD58-24D17099256A} {B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters {72DD97A9-E544-4915-88D8-44E829C34F68} False +****** 2009-07-14 04:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters\{72DD97A9-E544-4915-88D8-44E829C34F68} {B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters {7C5653F0-144A-4534-9E34-28AC99CBA85E} False +****** 2009-07-14 04:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters\{7C5653F0-144A-4534-9E34-28AC99CBA85E} {B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters {8BB1076F-039B-40E5-8EC0-C11013418CDB} False +****** 2009-07-14 04:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters\{8BB1076F-039B-40E5-8EC0-C11013418CDB} {B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters {DC453363-AF0D-4637-88FD-2315ACF42AD1} False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters\{DC453363-AF0D-4637-88FD-2315ACF42AD1} {B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters {F3229805-869E-479E-BA76-DD643F1D1B80} False +****** 2009-07-14 04:41:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Adapters\{F3229805-869E-479E-BA76-DD643F1D1B80} {B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 False +**** 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters NdisAdapters False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters {53152A2F-39F7-458E-BD58-24D17099256A} False +****** 2015-09-22 08:18:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters\{53152A2F-39F7-458E-BD58-24D17099256A} InterfaceGuid " +08 8a d4 da 4d 61 e5 11 ....Ma.. +9a f6 c6 47 c7 1e 12 8b ...G...." False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters {72DD97A9-E544-4915-88D8-44E829C34F68} False +****** 2009-07-14 04:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters\{72DD97A9-E544-4915-88D8-44E829C34F68} InterfaceGuid " +00 c7 9a e2 37 70 de 11 ....7p.. +81 6d 00 1c 23 e2 5b 76 .m..#.[v" False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters {7C5653F0-144A-4534-9E34-28AC99CBA85E} False +****** 2009-07-14 04:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters\{7C5653F0-144A-4534-9E34-28AC99CBA85E} InterfaceGuid " +01 c7 9a e2 37 70 de 11 ....7p.. +81 6d 00 1c 23 e2 5b 76 .m..#.[v" False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters {8BB1076F-039B-40E5-8EC0-C11013418CDB} False +****** 2009-07-14 04:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters\{8BB1076F-039B-40E5-8EC0-C11013418CDB} InterfaceGuid " +ff c6 9a e2 37 70 de 11 ....7p.. +81 6d 00 1c 23 e2 5b 76 .m..#.[v" False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters {DC453363-AF0D-4637-88FD-2315ACF42AD1} False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters\{DC453363-AF0D-4637-88FD-2315ACF42AD1} InterfaceGuid " +ad a9 b8 a5 8c 60 e5 11 .....`.. +a2 66 a4 e6 68 f1 30 9e .f..h.0." False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters {F3229805-869E-479E-BA76-DD643F1D1B80} False +****** 2009-07-14 04:41:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\NdisAdapters\{F3229805-869E-479E-BA76-DD643F1D1B80} InterfaceGuid " +fe c6 9a e2 37 70 de 11 ....7p.. +81 6d 00 1c 23 e2 5b 76 .m..#.[v" False +**** 2009-07-14 04:41:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters Winsock False +***** 2009-07-14 04:41:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Winsock HelperDllName "%Systemroot%\System32\wshqos.dll" False +***** 2009-07-14 04:41:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Winsock MaxSockAddrLength 28 False +***** 2009-07-14 04:41:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Winsock MinSockAddrLength 16 False +***** 2009-07-14 04:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters\Winsock Mapping " +0c 00 00 00 03 00 00 00 ........ +17 00 00 00 01 00 00 00 ........ +06 00 00 00 17 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +17 00 00 00 00 00 00 00 ........ +06 00 00 00 02 00 00 00 ........ +01 00 00 00 06 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 06 00 00 00 ........ +17 00 00 00 02 00 00 00 ........ +11 00 00 00 17 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +17 00 00 00 00 00 00 00 ........ +11 00 00 00 02 00 00 00 ........ +02 00 00 00 11 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 11 00 00 00 ........" False +**** 2009-07-14 04:41:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Parameters DefaultFilterSettings 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Enum 0 "Root\LEGACY_PSCHED\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched Tag 18 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched ImagePath "system32\DRIVERS\pacer.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched DisplayName "@%SystemRoot%\System32\drivers\pacer.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched Group "NDIS" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched Description "@%SystemRoot%\System32\drivers\pacer.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched NdisMajorVersion 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Psched NdisMinorVersion 20 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ql2300 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300 Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300\Parameters Device False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300\Parameters\Device DriverParameter "" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300\Parameters\Device BusType 6 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300\Parameters\PnpInterface 5 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300 Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300 Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300 ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300 ImagePath "\SystemRoot\system32\DRIVERS\ql2300.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300 Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql2300 DriverPackageId "ql2300.inf_x86_neutral_ca8487daf77ff7cb" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ql40xx False +*** 2015-09-21 18:15:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx\Parameters Device False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx\Parameters\Device DriverParameter "" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx\Parameters BusType 9 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx Start 3 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx Type 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx ErrorControl 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx ImagePath "\SystemRoot\system32\DRIVERS\ql40xx.sys" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx Group "SCSI Miniport" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ql40xx DriverPackageId "ql40xx.inf_x86_neutral_77a826e5c0a07842" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services QWAVE False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE\Parameters ServiceMain "ServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE\Parameters LLTD 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE\Parameters ServiceDll "%windir%\system32\qwave.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE\Parameters ProbegapTrace 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE\Security Security " +01 00 04 80 5c 00 00 00 ....\... +68 00 00 00 00 00 00 00 h....... +14 00 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +9d 00 00 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 9d 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE DisplayName "@%SystemRoot%\system32\qwave.dll,-1" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE ImagePath "%windir%\system32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE Description "@%SystemRoot%\system32\qwave.dll,-2" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE DependOnService "rpcss +psched +QWAVEdrv +LLTDIO + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVE FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services QWAVEdrv False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVEdrv Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVEdrv\Security Security " +01 00 04 80 5c 00 00 00 ....\... +68 00 00 00 00 00 00 00 h....... +14 00 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +9d 00 00 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 9d 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVEdrv DisplayName "@%SystemRoot%\system32\drivers\qwavedrv.sys,-1" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVEdrv ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVEdrv ImagePath "\SystemRoot\system32\drivers\qwavedrv.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVEdrv Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVEdrv Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\QWAVEdrv Description "@%SystemRoot%\system32\drivers\qwavedrv.sys,-2" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RasAcd False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd Parameters False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd\Security Security " +01 00 14 88 78 00 00 00 ....x... +84 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 48 00 03 00 00 00 ..H..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd Tag 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd ImagePath "System32\DRIVERS\rasacd.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd DisplayName "Remote Access Auto Connection Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd Group "Streams Drivers" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAcd Description "Remote Access Auto Connection Driver" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RasAgileVpn False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn\Enum 0 "Root\MS_AGILEVPNMINIPORT\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn ImagePath "system32\DRIVERS\AgileVpn.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn DisplayName "WAN Miniport (IKEv2)" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn Description "WAN Miniport (IKEv2)" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn NdisMajorVersion 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAgileVpn NdisMinorVersion 0 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RasAuto False +*** 2009-07-14 04:37:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto Parameters False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto\Parameters ServiceDll "%SystemRoot%\System32\rasauto.dll" False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto Security False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto\Security Security " +01 00 04 80 5c 00 00 00 ....\... +68 00 00 00 00 00 00 00 h....... +14 00 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto DisplayName "@%Systemroot%\system32\rasauto.dll,-200" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto Description "@%Systemroot%\system32\rasauto.dll,-201" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto ObjectName "localSystem" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto ErrorControl 1 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto Start 3 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto Type 32 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto DependOnService "RasMan +TapiSrv +RasAcd + +" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto ServiceSidType 1 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto RequiredPrivileges "SeImpersonatePrivilege +SeTcbPrivilege +SeIncreaseQuotaPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeAssignPrimaryTokenPrivilege + +" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasAuto FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Rasl2tp False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rasl2tp Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rasl2tp\Enum 0 "Root\MS_L2TPMINIPORT\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rasl2tp\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rasl2tp\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rasl2tp Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rasl2tp Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rasl2tp ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rasl2tp ImagePath "system32\DRIVERS\rasl2tp.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rasl2tp DisplayName "@%systemroot%\system32\rascfg.dll,-32005" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Rasl2tp Description "@%systemroot%\system32\rascfg.dll,-32005" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RasMan False +*** 2009-07-14 04:37:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan Parameters False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\Parameters ServiceDll "%SystemRoot%\System32\rasmans.dll" False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\Parameters Medias "rastapi + +" False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\Parameters CustomDLL " + +" False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\Parameters AllowL2TPWeakCrypto 0 False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\Parameters AllowPPTPWeakCrypto 0 False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\Parameters KeepRasConnections 0 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan PPP False +**** 2009-07-14 04:37:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP ControlProtocols False +***** 2009-07-14 04:37:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\ControlProtocols BuiltIn False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\ControlProtocols\BuiltIn Path "%SystemRoot%\System32\rasppp.dll" False +***** 2009-07-14 04:37:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\ControlProtocols Chap False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\ControlProtocols\Chap Path "%SystemRoot%\System32\raschap.dll" False +**** 2009-07-14 04:37:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP EAP False +***** 2009-07-14 04:37:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP 13 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 (Default) "Microsoft" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 FriendlyName "@%SystemRoot%\system32\rastls.dll,-2001" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 Path "%SystemRoot%\System32\rastls.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 ConfigCLSID "{58AB2366-D597-11d1-B90E-00C04FC9B263}" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 ConfigUiPath "%SystemRoot%\System32\rastls.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 IdentityPath "%SystemRoot%\System32\rastls.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 InteractiveUIPath "%SystemRoot%\System32\rastls.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 InvokePasswordDialog 0 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 InvokeUsernameDialog 0 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 MPPEEncryptionSupported 1 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 NoRootRevocationCheck 1 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 PerPolicyConfig 1 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 Properties 321444015 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 RolesSupported 3 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\13 StandaloneSupported 0 False +***** 2009-07-14 04:37:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP 25 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 (Default) "Microsoft" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 FriendlyName "@%SystemRoot%\system32\rastls.dll,-2002" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 Path "%SystemRoot%\System32\rastls.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 ConfigCLSID "{58AB2366-D597-11d1-B90E-00C04FC9B263}" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 ConfigUiPath "%SystemRoot%\System32\rastls.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 IdentityPath "%SystemRoot%\System32\rastls.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 InteractiveUIPath "%SystemRoot%\System32\rastls.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 InvokePasswordDialog 0 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 InvokeUsernameDialog 0 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 MPPEEncryptionSupported 1 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 NoRootRevocationCheck 1 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 PerPolicyConfig 1 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 Properties 390002879 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 RolesSupported 35 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\25 StandaloneSupported 1 False +***** 2009-07-14 04:37:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP 26 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 (Default) "Microsoft" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 FriendlyName "@%SystemRoot%\system32\raschap.dll,-2002" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 Path "%SystemRoot%\System32\raschap.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 ConfigCLSID "{2af6bcaa-f526-4803-aeb8-5777ce386647}" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 ConfigUiPath "%SystemRoot%\System32\raschap.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 IdentityPath "%SystemRoot%\System32\raschap.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 InteractiveUIPath "%SystemRoot%\System32\raschap.dll" False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 InvokePasswordDialog 0 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 InvokeUsernameDialog 0 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 MPPEEncryptionSupported 1 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 PerPolicyConfig 1 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 Properties 53231726 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 RolesSupported 23 False +****** 2009-07-14 04:37:32.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP\26 StandaloneSupported 1 False +***** 2009-07-14 04:37:32.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP\EAP Path "%SystemRoot%\System32\rasppp.dll" False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP MaxConfigure 10 False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP MaxFailure 10 False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP MaxReject 5 False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP MaxTerminate 2 False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP Multilink 0 False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP NegotiateTime 150 False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\PPP RestartTimer 3 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan Security False +**** 2009-07-14 04:37:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan\Security Security " +01 00 04 80 48 00 00 00 ....H... +54 00 00 00 00 00 00 00 T....... +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan DisplayName "@%Systemroot%\system32\rasmans.dll,-200" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan Description "@%Systemroot%\system32\rasmans.dll,-201" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan ObjectName "localSystem" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan ErrorControl 1 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan Start 3 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan Type 32 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan DependOnService "Tapisrv +SstpSvc + +" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan ServiceSidType 1 False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan RequiredPrivileges "SeImpersonatePrivilege +SeIncreaseQuotaPrivilege +SeTcbPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeAssignPrimaryTokenPrivilege + +" False +*** 2009-07-14 04:37:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasMan FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RasPppoe False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe\Linkage Bind "\Device\{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe\Linkage Route ""{53152A2F-39F7-458E-BD58-24D17099256A}" +"{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe\Linkage Export "\Device\RasPppoe_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\RasPppoe_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\RasPppoe_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe\Enum 0 "Root\MS_PPPOEMINIPORT\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe ImagePath "system32\DRIVERS\raspppoe.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe DisplayName "@%systemroot%\system32\rascfg.dll,-32007" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasPppoe Description "@%systemroot%\system32\rascfg.dll,-32007" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RasSstp False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasSstp Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasSstp\Enum 0 "Root\MS_SSTPMINIPORT\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasSstp\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasSstp\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasSstp Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasSstp Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasSstp ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasSstp ImagePath "system32\DRIVERS\rassstp.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasSstp DisplayName "@%systemroot%\system32\sstpsvc.dll,-202" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RasSstp Description "@%systemroot%\system32\sstpsvc.dll,-202" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services rdbss False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss\Enum 0 "Root\LEGACY_RDBSS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss DisplayName "@%systemroot%\system32\wkssvc.dll,-1000" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss Group "Network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss ImagePath "system32\DRIVERS\rdbss.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss Description "@%systemroot%\system32\wkssvc.dll,-1001" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss Tag 4 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdbss DependOnService "Mup + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services rdpbus False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdpbus Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdpbus\Enum 0 "Root\RDPBUS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdpbus\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdpbus\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdpbus Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdpbus Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdpbus ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdpbus ImagePath "system32\DRIVERS\rdpbus.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdpbus DisplayName "Remote Desktop Device Redirector Bus Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdpbus DriverPackageId "rdpbus.inf_x86_neutral_27637529205407be" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RDPCDD False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD Device0 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD\Device0 Device Description "RDPDD Chained DD" False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD\Device0 InstalledDisplayDrivers "RDPDD + +" False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD\Device0 MirrorDriver 1 False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD\Device0 VgaCompatible 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD Video False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD\Video VideoID "{DEB039CC-B704-4F53-B43E-9DD4432FA2E9}" False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD\Video Service "RDPCDD" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD\Enum 0 "Root\LEGACY_RDPCDD\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD DisplayName "@%systemroot%\system32\DRIVERS\RDPCDD.sys,-100" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD Group "Video Save" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD ImagePath "System32\DRIVERS\RDPCDD.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD Description "@%systemroot%\system32\DRIVERS\RDPCDD.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD ErrorControl 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPCDD Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RDPDD False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPDD Device0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPDD\Device0 Device Description "RDPDD Chained DD" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPDD\Device0 InstalledDisplayDrivers "RDPDD + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPDD\Device0 VgaCompatible 0 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RDPDR False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPDR DisplayName "Terminal Server Device Redirector Driver" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPDR ErrorControl 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPDR ImagePath "System32\drivers\rdpdr.sys" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPDR Start 3 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPDR Type 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPDR DependOnService "RDBSS + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RDPENCDD False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD Device0 False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD\Device0 Device Description "RDP Encoder Mirror Driver" False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD\Device0 InstalledDisplayDrivers "RDPENCDD + +" False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD\Device0 MirrorDriver 1 False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD\Device0 VgaCompatible 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD Video False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD\Video VideoID "{42cf9257-1d96-4c9d-87f3-0d8e74595f78}" False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD\Video Service "RDPENCDD" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD\Enum 0 "Root\LEGACY_RDPENCDD\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD DisplayName "@%systemroot%\system32\drivers\RDPENCDD.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD Group "Video Save" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD ImagePath "system32\drivers\rdpencdd.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD Description "@%systemroot%\system32\drivers\RDPENCDD.sys,-100" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD ErrorControl 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPENCDD Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RDPNP False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPNP NetworkProvider False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPNP\NetworkProvider DeviceName "\Device\RdpDr" False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPNP\NetworkProvider Name "Microsoft Terminal Services" False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPNP\NetworkProvider DisplayName "@%systemroot%\system32\drprov.dll,-100" False +**** 2009-07-14 04:41:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPNP\NetworkProvider ProviderPath "%SystemRoot%\System32\drprov.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPNP Description "@%systemroot%\system32\drprov.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPNP DisplayName "@%systemroot%\system32\drprov.dll,-100" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RDPREFMP False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP Device0 False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP\Device0 Device Description "RDP Reflector Display Driver" False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP\Device0 InstalledDisplayDrivers "RDPREFMP + +" False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP\Device0 MirrorDriver 1 False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP\Device0 VgaCompatible 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP Video False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP\Video VideoID "{b043b95c-5670-4f10-b934-8ed0c8eb59a8}" False +**** 2009-07-14 04:41:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP\Video Service "RDPREFMP" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP\Enum 0 "Root\LEGACY_RDPREFMP\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP DisplayName "@%systemroot%\system32\drivers\RdpRefMp.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP Group "Video Save" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP ImagePath "system32\drivers\rdprefmp.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP Description "@%systemroot%\system32\drivers\RdpRefMp.sys,-100" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP ErrorControl 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPREFMP Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RDPUDD False +*** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPUDD Device0 False +**** 2015-09-21 10:28:33.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPUDD\Device0 InstalledDisplayDrivers "RDPUDD + +" False +**** 2015-09-21 10:28:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPUDD\Device0 VgaCompatible 0 False +**** 2015-09-21 10:28:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPUDD\Device0 Device Description "RDPUDD Chained DD" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RdpVideoMiniport False +*** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RdpVideoMiniport Security False +**** 2015-09-21 10:27:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RdpVideoMiniport\Security Security " +01 00 04 80 98 00 00 00 ........ +a4 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 84 00 ........ +05 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +00 00 28 00 30 00 00 00 ..(.0... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 66 34 96 1a P...f4.. +b9 aa f1 5c 19 30 12 f8 ...\.0.. +95 ce 48 74 a0 fd 4e 30 ..Ht..N0 +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RdpVideoMiniport DisplayName "Remote Desktop Video Miniport Driver" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RdpVideoMiniport ErrorControl 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RdpVideoMiniport ImagePath "System32\drivers\rdpvideominiport.sys" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RdpVideoMiniport Start 3 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RdpVideoMiniport Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RDPWD False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPWD DisplayName "RDP Winstation Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPWD ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPWD Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RDPWD Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services rdyboost False +*** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost AttachState False +**** 2015-09-21 18:15:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\AttachState $0~4~~ 0 False +*** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost Parameters False +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Parameters ReadyBootVolumeUniqueId " +cd d7 ee 50 00 00 10 00 ...P...." False +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Parameters ReadyBootPlanAge 1 False +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Parameters BootPlan " +02 00 0c 00 1c 13 00 00 ........ +f4 14 00 00 13 00 00 00 ........ +08 ac 6a 15 f3 e5 d7 01 ..j..... +00 00 00 00 00 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 70 00 00 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 b0 00 00 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 00 00 00 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 60 01 00 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 70 02 00 00 00 00 00 .p...... +00 30 00 00 01 00 00 00 .0...... +00 b0 02 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 02 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 ff bf 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 60 00 c0 00 00 00 00 .`...... +00 50 00 00 01 00 00 00 .P...... +00 c0 00 c0 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 20 01 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 01 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 02 c0 00 00 00 00 .p...... +00 40 00 00 01 00 00 00 .@...... +00 c0 02 c0 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 e0 eb b7 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 d0 eb bb 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 8c 87 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 8d 87 00 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 a0 8d 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 8e 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 fb bf 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 fc bf 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 fd bf 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 fe bf 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 ca 43 00 00 00 00 ...C.... +00 30 00 00 01 00 00 00 .0...... +00 30 39 b8 01 00 00 00 .09..... +00 10 00 00 01 00 00 00 ........ +00 f0 6f 6a 05 00 00 00 ..oj.... +00 10 00 00 01 00 00 00 ........ +00 40 90 b6 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 b0 f3 1e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 a2 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 a3 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 a4 9b 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 f0 a4 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 a5 9b 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 b0 a5 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 29 c0 00 00 00 00 .P)..... +00 10 00 00 01 00 00 00 ........ +00 70 29 c0 00 00 00 00 .p)..... +00 20 00 00 01 00 00 00 ........ +00 c0 29 c0 00 00 00 00 ..)..... +00 10 00 00 01 00 00 00 ........ +00 e0 29 c0 00 00 00 00 ..)..... +00 60 00 00 01 00 00 00 .`...... +00 60 2a c0 00 00 00 00 .`*..... +00 00 01 00 01 00 00 00 ........ +00 70 2b c0 00 00 00 00 .p+..... +00 30 00 00 01 00 00 00 .0...... +00 c0 2b c0 00 00 00 00 ..+..... +00 40 00 00 01 00 00 00 .@...... +00 30 2c c0 00 00 00 00 .0,..... +00 30 00 00 01 00 00 00 .0...... +00 90 2c c0 00 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 b0 2c c0 00 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 c0 8b c0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 8b c0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 25 ac 05 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 10 26 ac 05 00 00 00 ..&..... +00 20 00 00 01 00 00 00 ........ +00 40 26 ac 05 00 00 00 .@&..... +00 10 00 00 01 00 00 00 ........ +00 b0 86 87 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 9b 48 00 00 00 00 ...H.... +00 00 01 00 01 00 00 00 ........ +00 80 9c 48 00 00 00 00 ...H.... +00 50 00 00 01 00 00 00 .P...... +00 e0 9c 48 00 00 00 00 ...H.... +00 90 00 00 01 00 00 00 ........ +00 b0 9d 48 00 00 00 00 ...H.... +00 20 00 00 01 00 00 00 ........ +00 b0 9e 48 00 00 00 00 ...H.... +00 20 00 00 01 00 00 00 ........ +00 60 9f 48 00 00 00 00 .`.H.... +00 10 00 00 01 00 00 00 ........ +00 50 86 c2 00 00 00 00 .P...... +00 40 00 00 01 00 00 00 .@...... +00 70 87 c2 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 c0 87 c2 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 00 88 c2 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 88 c2 00 00 00 00 .0...... +00 c0 00 00 01 00 00 00 ........ +00 20 89 c2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 89 c2 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 40 d7 c1 00 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 70 d7 c1 00 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 b0 da c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 db c1 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 00 8d c2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 8d c2 00 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 f0 8d c2 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 8e c2 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 8e c2 00 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 80 8e c2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 8e c2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 8e c2 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 20 8f c2 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 8f c2 00 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 a0 8f c2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 8f c2 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 f0 94 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 95 c0 00 00 00 00 .P...... +00 50 00 00 01 00 00 00 .P...... +00 10 96 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 96 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 96 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 97 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 97 c0 00 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 70 97 c0 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 d0 aa c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 ab c0 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 ab c0 00 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 60 ac c0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 ac c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 ac c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 f0 ac c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 30 ad c0 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 ad c0 00 00 00 00 .P...... +00 30 00 00 01 00 00 00 .0...... +00 90 ad c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 ad c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 ad c0 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 60 40 c0 00 00 00 00 .`@..... +00 10 00 00 01 00 00 00 ........ +00 c0 40 c0 00 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 00 41 c0 00 00 00 00 ..A..... +00 30 00 00 01 00 00 00 .0...... +00 10 42 c0 00 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 80 42 c0 00 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 a0 42 c0 00 00 00 00 ..B..... +00 30 00 00 01 00 00 00 .0...... +00 10 43 c0 00 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 50 43 c0 00 00 00 00 .PC..... +00 10 00 00 01 00 00 00 ........ +00 80 0e c1 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 80 0f c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 41 96 01 00 00 00 ..A..... +00 20 00 00 01 00 00 00 ........ +00 c0 41 96 01 00 00 00 ..A..... +00 10 00 00 01 00 00 00 ........ +00 90 42 96 01 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 f0 42 96 01 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 30 43 96 01 00 00 00 .0C..... +00 10 00 00 01 00 00 00 ........ +00 00 44 96 01 00 00 00 ..D..... +00 10 00 00 01 00 00 00 ........ +00 f0 44 96 01 00 00 00 ..D..... +00 10 00 00 01 00 00 00 ........ +00 20 45 96 01 00 00 00 ..E..... +00 20 00 00 01 00 00 00 ........ +00 f0 03 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 04 c0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 04 c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 c0 04 c0 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 60 05 c0 00 00 00 00 .`...... +00 b0 00 00 01 00 00 00 ........ +00 20 06 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 06 c0 00 00 00 00 .P...... +00 c0 00 00 01 00 00 00 ........ +00 c0 0f c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 10 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 11 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 12 c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 70 12 c0 00 00 00 00 .p...... +00 30 00 00 01 00 00 00 .0...... +00 b0 12 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 12 c0 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 20 13 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 b0 c0 00 00 00 00 .P...... +00 30 00 00 01 00 00 00 .0...... +00 90 b0 c0 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 f0 b0 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 b1 c0 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 b1 c0 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 d0 b1 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 b1 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 41 bd 00 00 00 00 ..A..... +00 10 00 00 01 00 00 00 ........ +00 00 00 bc 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 56 c1 00 00 00 00 ..V..... +00 30 00 00 01 00 00 00 .0...... +00 50 56 c1 00 00 00 00 .PV..... +00 10 00 00 01 00 00 00 ........ +00 70 56 c1 00 00 00 00 .pV..... +00 10 00 00 01 00 00 00 ........ +00 a0 56 c1 00 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 c0 56 c1 00 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 f0 56 c1 00 00 00 00 ..V..... +00 20 00 00 01 00 00 00 ........ +00 20 57 c1 00 00 00 00 ..W..... +00 10 00 00 01 00 00 00 ........ +00 40 57 c1 00 00 00 00 .@W..... +00 10 00 00 01 00 00 00 ........ +00 60 57 c1 00 00 00 00 .`W..... +00 20 00 00 01 00 00 00 ........ +00 90 57 c1 00 00 00 00 ..W..... +00 70 00 00 01 00 00 00 .p...... +00 20 58 c1 00 00 00 00 ..X..... +00 10 00 00 01 00 00 00 ........ +00 40 58 c1 00 00 00 00 .@X..... +00 50 00 00 01 00 00 00 .P...... +00 a0 58 c1 00 00 00 00 ..X..... +00 10 00 00 01 00 00 00 ........ +00 d0 58 c1 00 00 00 00 ..X..... +00 10 00 00 01 00 00 00 ........ +00 20 59 c1 00 00 00 00 ..Y..... +00 20 00 00 01 00 00 00 ........ +00 b0 a6 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 b0 a7 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 b0 a8 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 b0 a9 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 a0 b2 24 02 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 b0 a2 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 b0 a3 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 b0 a4 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 b0 a5 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 b0 aa 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 b0 ab 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 b0 ac 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 b0 ad 24 02 00 00 00 ...$.... +00 00 01 00 01 00 00 00 ........ +00 50 23 9b 01 00 00 00 .P#..... +00 10 00 00 01 00 00 00 ........ +00 30 24 9b 01 00 00 00 .0$..... +00 10 00 00 01 00 00 00 ........ +00 20 26 9b 01 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 90 26 9b 01 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 00 73 97 01 00 00 00 ..s..... +00 40 00 00 01 00 00 00 .@...... +00 10 74 97 01 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 e0 74 97 01 00 00 00 ..t..... +00 30 00 00 01 00 00 00 .0...... +00 50 75 97 01 00 00 00 .Pu..... +00 10 00 00 01 00 00 00 ........ +00 90 75 97 01 00 00 00 ..u..... +00 70 00 00 01 00 00 00 .p...... +00 20 76 97 01 00 00 00 ..v..... +00 10 00 00 01 00 00 00 ........ +00 70 76 97 01 00 00 00 .pv..... +00 10 00 00 01 00 00 00 ........ +00 c0 76 97 01 00 00 00 ..v..... +00 10 00 00 01 00 00 00 ........ +00 20 9d 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 9d 9b 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 9d 9b 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 9d 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 9f 9b 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 20 a0 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 a8 9b 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 40 a9 9b 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 07 c0 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 07 c0 00 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 e0 19 c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 20 1a c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 1a c0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 1a c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 1a c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 1b c0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 b0 1b c0 00 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 80 1c c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 d0 12 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 13 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 14 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 15 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 0e 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 0f 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 10 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 11 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 1d 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 1d 00 00 00 00 00 .P...... +00 30 00 00 01 00 00 00 .0...... +00 d0 1d 00 00 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 f0 1e 00 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 50 1f 00 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 1f 00 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 1f 00 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 30 20 00 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 20 00 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 00 52 c1 00 00 00 00 ..R..... +00 60 00 00 01 00 00 00 .`...... +00 90 53 c1 00 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 b0 53 c1 00 00 00 00 ..S..... +00 20 00 00 01 00 00 00 ........ +00 20 54 c1 00 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 70 54 c1 00 00 00 00 .pT..... +00 30 00 00 01 00 00 00 .0...... +00 b0 54 c1 00 00 00 00 ..T..... +00 60 00 00 01 00 00 00 .`...... +00 40 55 c1 00 00 00 00 .@U..... +00 30 00 00 01 00 00 00 .0...... +00 90 d0 32 00 00 00 00 ...2.... +00 90 00 00 01 00 00 00 ........ +00 60 d2 32 00 00 00 00 .`.2.... +00 00 01 00 01 00 00 00 ........ +00 f0 a1 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 a2 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 a2 99 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 a2 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 a2 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 a3 99 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 20 a5 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 a5 99 01 00 00 00 .@...... +00 90 00 00 01 00 00 00 ........ +00 e0 a4 6c 05 00 00 00 ...l.... +00 20 00 00 01 00 00 00 ........ +00 30 02 1e 00 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 03 1e 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 90 62 89 00 00 00 00 ..b..... +00 10 00 00 01 00 00 00 ........ +00 b0 62 89 00 00 00 00 ..b..... +00 10 00 00 01 00 00 00 ........ +00 00 5a 33 00 00 00 00 ..Z3.... +00 70 00 00 01 00 00 00 .p...... +00 00 c4 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 c4 9b 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 c4 9b 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 c4 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 c5 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 c5 9b 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 c5 9b 01 00 00 00 .P...... +00 40 00 00 01 00 00 00 .@...... +00 b0 c5 9b 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 20 c6 9b 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 c6 9b 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 a0 c6 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 c6 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 bc b4 02 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 f0 a0 77 00 00 00 00 ...w.... +00 10 00 00 01 00 00 00 ........ +00 e0 9f 9a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 a0 9a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 a0 9a 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 d0 a1 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 a2 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 a2 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 a0 34 00 00 00 00 ...4.... +00 f0 00 00 01 00 00 00 ........ +00 e0 a1 34 00 00 00 00 ...4.... +00 00 01 00 01 00 00 00 ........ +00 e0 a2 34 00 00 00 00 ...4.... +00 20 00 00 01 00 00 00 ........ +00 70 84 9b 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 84 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 84 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 85 9b 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 85 9b 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 85 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 85 9b 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 85 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 86 9b 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 70 86 9b 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 86 9b 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 e0 86 9b 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 20 87 9b 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 00 e6 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 e7 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 e8 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 e9 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 f6 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 f7 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 f8 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 f9 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 ea 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 eb 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 ec 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 ed 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 ee 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 ef 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 f0 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 f1 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 f2 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 f3 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 f4 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 f5 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 40 84 96 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 90 84 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 84 96 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 85 96 01 00 00 00 .`...... +00 40 00 00 01 00 00 00 .@...... +00 b0 85 96 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 00 86 96 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 60 86 96 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 86 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 86 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 86 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 87 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 87 96 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 87 96 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 c0 87 96 01 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 10 bd b2 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 d0 bd b2 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 00 18 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 18 c0 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 c0 18 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 18 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 19 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 19 c0 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 60 0e 43 00 00 00 00 .`.C.... +00 10 00 00 01 00 00 00 ........ +00 30 69 88 00 00 00 00 .0i..... +00 50 00 00 01 00 00 00 .P...... +00 b0 15 aa 00 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 50 16 aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 17 aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 18 aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 19 aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 1a aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 1b aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 1c aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 1d aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 1e aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 1f aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 20 aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 21 aa 00 00 00 00 .P!..... +00 00 01 00 01 00 00 00 ........ +00 50 22 aa 00 00 00 00 .P"..... +00 00 01 00 01 00 00 00 ........ +00 50 23 aa 00 00 00 00 .P#..... +00 00 01 00 01 00 00 00 ........ +00 50 24 aa 00 00 00 00 .P$..... +00 00 01 00 01 00 00 00 ........ +00 50 25 aa 00 00 00 00 .P%..... +00 00 01 00 01 00 00 00 ........ +00 50 26 aa 00 00 00 00 .P&..... +00 00 01 00 01 00 00 00 ........ +00 50 27 aa 00 00 00 00 .P'..... +00 00 01 00 01 00 00 00 ........ +00 50 28 aa 00 00 00 00 .P(..... +00 00 01 00 01 00 00 00 ........ +00 50 29 aa 00 00 00 00 .P)..... +00 00 01 00 01 00 00 00 ........ +00 50 2a aa 00 00 00 00 .P*..... +00 00 01 00 01 00 00 00 ........ +00 50 2b aa 00 00 00 00 .P+..... +00 00 01 00 01 00 00 00 ........ +00 50 2c aa 00 00 00 00 .P,..... +00 00 01 00 01 00 00 00 ........ +00 50 2d aa 00 00 00 00 .P-..... +00 00 01 00 01 00 00 00 ........ +00 50 2e aa 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 2f aa 00 00 00 00 .P/..... +00 50 00 00 01 00 00 00 .P...... +00 90 8f 9f 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 40 90 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 91 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 92 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 93 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 94 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 95 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 96 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 97 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 98 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 99 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 9a 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 9b 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 9c 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 9d 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 9e 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 9f 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 a0 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 a1 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 a2 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 a3 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 a4 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 a5 9f 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 a6 9f 00 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 40 89 88 00 00 00 00 .@...... +00 c0 00 00 01 00 00 00 ........ +00 00 41 2c 00 00 00 00 ..A,.... +00 20 00 00 01 00 00 00 ........ +00 a0 a4 2b 00 00 00 00 ...+.... +00 20 00 00 01 00 00 00 ........ +00 30 5a c1 00 00 00 00 .0Z..... +00 10 00 00 01 00 00 00 ........ +00 60 5a c1 00 00 00 00 .`Z..... +00 10 00 00 01 00 00 00 ........ +00 a0 5a c1 00 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 c0 5a c1 00 00 00 00 ..Z..... +00 20 00 00 01 00 00 00 ........ +00 f0 5a c1 00 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 10 5b c1 00 00 00 00 ..[..... +00 10 00 00 01 00 00 00 ........ +00 60 5b c1 00 00 00 00 .`[..... +00 10 00 00 01 00 00 00 ........ +00 40 5c c1 00 00 00 00 .@\..... +00 10 00 00 01 00 00 00 ........ +00 10 87 37 00 00 00 00 ...7.... +00 70 00 00 01 00 00 00 .p...... +00 d0 87 37 00 00 00 00 ...7.... +00 f0 00 00 01 00 00 00 ........ +00 c0 88 37 00 00 00 00 ...7.... +00 d0 00 00 01 00 00 00 ........ +00 30 9e 37 00 00 00 00 .0.7.... +00 90 00 00 01 00 00 00 ........ +00 f0 49 99 01 00 00 00 ..I..... +00 10 00 00 01 00 00 00 ........ +00 c0 4a 99 01 00 00 00 ..J..... +00 10 00 00 01 00 00 00 ........ +00 10 4b 99 01 00 00 00 ..K..... +00 10 00 00 01 00 00 00 ........ +00 c0 4b 99 01 00 00 00 ..K..... +00 10 00 00 01 00 00 00 ........ +00 70 ef e4 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 f0 5b 2f 00 00 00 00 ..[/.... +00 20 00 00 01 00 00 00 ........ +00 d0 e0 30 00 00 00 00 ...0.... +00 c0 00 00 01 00 00 00 ........ +00 10 e2 30 00 00 00 00 ...0.... +00 20 00 00 01 00 00 00 ........ +00 f0 bc 34 00 00 00 00 ...4.... +00 e0 00 00 01 00 00 00 ........ +00 40 bf 34 00 00 00 00 .@.4.... +00 60 00 00 01 00 00 00 .`...... +00 10 3e 36 00 00 00 00 ..>6.... +00 f0 00 00 01 00 00 00 ........ +00 00 3f 36 00 00 00 00 ..?6.... +00 70 00 00 01 00 00 00 .p...... +00 b0 1a 9a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 1b 9a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 1c 9a 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 90 06 33 02 00 00 00 ...3.... +00 00 01 00 01 00 00 00 ........ +00 90 07 33 02 00 00 00 ...3.... +00 30 00 00 01 00 00 00 .0...... +00 30 50 99 01 00 00 00 .0P..... +00 10 00 00 01 00 00 00 ........ +00 a0 50 99 01 00 00 00 ..P..... +00 10 00 00 01 00 00 00 ........ +00 f0 50 99 01 00 00 00 ..P..... +00 10 00 00 01 00 00 00 ........ +00 10 51 99 01 00 00 00 ..Q..... +00 10 00 00 01 00 00 00 ........ +00 40 51 99 01 00 00 00 .@Q..... +00 10 00 00 01 00 00 00 ........ +00 90 51 99 01 00 00 00 ..Q..... +00 10 00 00 01 00 00 00 ........ +00 60 52 99 01 00 00 00 .`R..... +00 20 00 00 01 00 00 00 ........ +00 90 52 99 01 00 00 00 ..R..... +00 10 00 00 01 00 00 00 ........ +00 d0 52 99 01 00 00 00 ..R..... +00 20 00 00 01 00 00 00 ........ +00 00 53 99 01 00 00 00 ..S..... +00 20 00 00 01 00 00 00 ........ +00 60 53 99 01 00 00 00 .`S..... +00 10 00 00 01 00 00 00 ........ +00 b0 53 99 01 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 e0 53 99 01 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 00 38 e7 01 00 00 00 ..8..... +00 60 00 00 01 00 00 00 .`...... +00 70 5c 9b 01 00 00 00 .p\..... +00 30 00 00 01 00 00 00 .0...... +00 20 5d 9b 01 00 00 00 ..]..... +00 10 00 00 01 00 00 00 ........ +00 70 5d 9b 01 00 00 00 .p]..... +00 50 00 00 01 00 00 00 .P...... +00 60 5e 9b 01 00 00 00 .`^..... +00 20 00 00 01 00 00 00 ........ +00 f0 be 40 02 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 f0 bf 40 02 00 00 00 ...@.... +00 f0 00 00 01 00 00 00 ........ +00 e0 c0 40 02 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 e0 c1 40 02 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 e0 c2 40 02 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 e0 c3 40 02 00 00 00 ...@.... +00 40 00 00 01 00 00 00 .@...... +00 70 62 99 01 00 00 00 .pb..... +00 20 00 00 01 00 00 00 ........ +00 f0 62 99 01 00 00 00 ..b..... +00 10 00 00 01 00 00 00 ........ +00 60 63 99 01 00 00 00 .`c..... +00 20 00 00 01 00 00 00 ........ +00 90 63 99 01 00 00 00 ..c..... +00 10 00 00 01 00 00 00 ........ +00 e0 63 99 01 00 00 00 ..c..... +00 10 00 00 01 00 00 00 ........ +00 10 64 99 01 00 00 00 ..d..... +00 20 00 00 01 00 00 00 ........ +00 40 64 99 01 00 00 00 .@d..... +00 20 00 00 01 00 00 00 ........ +00 a0 64 99 01 00 00 00 ..d..... +00 10 00 00 01 00 00 00 ........ +00 d0 64 99 01 00 00 00 ..d..... +00 20 00 00 01 00 00 00 ........ +00 20 65 99 01 00 00 00 ..e..... +00 10 00 00 01 00 00 00 ........ +00 40 65 99 01 00 00 00 .@e..... +00 40 00 00 01 00 00 00 .@...... +00 b0 65 99 01 00 00 00 ..e..... +00 10 00 00 01 00 00 00 ........ +00 d0 65 99 01 00 00 00 ..e..... +00 40 00 00 01 00 00 00 .@...... +00 20 66 99 01 00 00 00 ..f..... +00 20 00 00 01 00 00 00 ........ +00 30 49 f2 01 00 00 00 .0I..... +00 00 01 00 01 00 00 00 ........ +00 30 4a f2 01 00 00 00 .0J..... +00 00 01 00 01 00 00 00 ........ +00 30 4b f2 01 00 00 00 .0K..... +00 e0 00 00 01 00 00 00 ........ +00 80 a6 37 00 00 00 00 ...7.... +00 30 00 00 01 00 00 00 .0...... +00 60 a7 37 00 00 00 00 .`.7.... +00 40 00 00 01 00 00 00 .@...... +00 60 a9 37 00 00 00 00 .`.7.... +00 70 00 00 01 00 00 00 .p...... +00 f0 42 36 00 00 00 00 ..B6.... +00 00 01 00 01 00 00 00 ........ +00 f0 43 36 00 00 00 00 ..C6.... +00 a0 00 00 01 00 00 00 ........ +00 40 36 36 00 00 00 00 .@66.... +00 90 00 00 01 00 00 00 ........ +00 70 f3 9b 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 80 f4 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f5 9b 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 90 f5 9b 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 f6 9b 01 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 80 f6 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 f6 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 f7 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 b8 c0 01 00 00 00 .p...... +00 80 00 00 01 00 00 00 ........ +00 40 3e c0 00 00 00 00 .@>..... +00 30 00 00 01 00 00 00 .0...... +00 90 3e c0 00 00 00 00 ..>..... +00 50 00 00 01 00 00 00 .P...... +00 f0 3e c0 00 00 00 00 ..>..... +00 10 00 00 01 00 00 00 ........ +00 20 3f c0 00 00 00 00 ..?..... +00 10 00 00 01 00 00 00 ........ +00 50 3f c0 00 00 00 00 .P?..... +00 10 00 00 01 00 00 00 ........ +00 20 d2 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 d2 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 d3 97 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 e0 43 b1 01 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 b0 c3 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 c6 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 e8 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 e3 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 e4 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 e6 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 e6 00 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 80 f1 24 01 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 c0 f1 24 01 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 f0 f1 24 01 00 00 00 ...$.... +00 20 00 00 01 00 00 00 ........ +00 20 f2 24 01 00 00 00 ...$.... +00 30 00 00 01 00 00 00 .0...... +00 60 f2 24 01 00 00 00 .`.$.... +00 30 00 00 01 00 00 00 .0...... +00 a0 f2 24 01 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 c0 f2 24 01 00 00 00 ...$.... +00 20 00 00 01 00 00 00 ........ +00 f0 f2 24 01 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 e0 f3 24 01 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 00 f4 24 01 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 30 f4 24 01 00 00 00 .0.$.... +00 20 00 00 01 00 00 00 ........ +00 80 f4 24 01 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 80 05 c1 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 20 c4 c0 01 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 c0 83 ca 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 84 ca 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 d0 d7 72 02 00 00 00 ...r.... +00 e0 00 00 01 00 00 00 ........ +00 e0 4e 37 00 00 00 00 ..N7.... +00 f0 00 00 01 00 00 00 ........ +00 d0 4f 37 00 00 00 00 ..O7.... +00 60 00 00 01 00 00 00 .`...... +00 00 fb e4 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 60 88 96 01 00 00 00 .`...... +00 60 00 00 01 00 00 00 .`...... +00 e0 88 96 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 c0 5b b1 01 00 00 00 ..[..... +00 d0 00 00 01 00 00 00 ........ +00 c0 5d b1 01 00 00 00 ..]..... +00 80 00 00 01 00 00 00 ........ +00 50 68 99 01 00 00 00 .Ph..... +00 10 00 00 01 00 00 00 ........ +00 80 68 99 01 00 00 00 ..h..... +00 10 00 00 01 00 00 00 ........ +00 a0 68 99 01 00 00 00 ..h..... +00 10 00 00 01 00 00 00 ........ +00 c0 68 99 01 00 00 00 ..h..... +00 10 00 00 01 00 00 00 ........ +00 f0 68 99 01 00 00 00 ..h..... +00 10 00 00 01 00 00 00 ........ +00 20 69 99 01 00 00 00 ..i..... +00 10 00 00 01 00 00 00 ........ +00 40 69 99 01 00 00 00 .@i..... +00 10 00 00 01 00 00 00 ........ +00 70 69 99 01 00 00 00 .pi..... +00 10 00 00 01 00 00 00 ........ +00 90 69 99 01 00 00 00 ..i..... +00 20 00 00 01 00 00 00 ........ +00 c0 69 99 01 00 00 00 ..i..... +00 10 00 00 01 00 00 00 ........ +00 f0 69 99 01 00 00 00 ..i..... +00 30 00 00 01 00 00 00 .0...... +00 30 6a 99 01 00 00 00 .0j..... +00 10 00 00 01 00 00 00 ........ +00 60 6a 99 01 00 00 00 .`j..... +00 10 00 00 01 00 00 00 ........ +00 b0 6a 99 01 00 00 00 ..j..... +00 20 00 00 01 00 00 00 ........ +00 20 6b 99 01 00 00 00 ..k..... +00 10 00 00 01 00 00 00 ........ +00 30 fa f7 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 fb f7 01 00 00 00 .0...... +00 a0 00 00 01 00 00 00 ........ +00 d0 fb f7 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 fc f7 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 c0 fd f7 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 79 d7 01 00 00 00 .`y..... +00 70 00 00 01 00 00 00 .p...... +00 e0 6b 99 01 00 00 00 ..k..... +00 20 00 00 01 00 00 00 ........ +00 20 6c 99 01 00 00 00 ..l..... +00 30 00 00 01 00 00 00 .0...... +00 60 6c 99 01 00 00 00 .`l..... +00 40 00 00 01 00 00 00 .@...... +00 c0 6c 99 01 00 00 00 ..l..... +00 30 00 00 01 00 00 00 .0...... +00 30 6d 99 01 00 00 00 .0m..... +00 40 00 00 01 00 00 00 .@...... +00 80 6d 99 01 00 00 00 ..m..... +00 20 00 00 01 00 00 00 ........ +00 50 6e 99 01 00 00 00 .Pn..... +00 30 00 00 01 00 00 00 .0...... +00 90 6e 99 01 00 00 00 ..n..... +00 10 00 00 01 00 00 00 ........ +00 c0 6e 99 01 00 00 00 ..n..... +00 20 00 00 01 00 00 00 ........ +00 00 6f 99 01 00 00 00 ..o..... +00 30 00 00 01 00 00 00 .0...... +00 60 6f 99 01 00 00 00 .`o..... +00 20 00 00 01 00 00 00 ........ +00 b0 6f 99 01 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 c0 bf fc 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 c0 fc 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 c1 fc 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 60 c2 fc 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 c3 fc 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 c4 fc 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 c5 fc 01 00 00 00 .`...... +00 50 00 00 01 00 00 00 .P...... +00 40 4d 99 01 00 00 00 .@M..... +00 20 00 00 01 00 00 00 ........ +00 a0 4d 99 01 00 00 00 ..M..... +00 10 00 00 01 00 00 00 ........ +00 30 4e 99 01 00 00 00 .0N..... +00 10 00 00 01 00 00 00 ........ +00 60 4e 99 01 00 00 00 .`N..... +00 10 00 00 01 00 00 00 ........ +00 e0 4e 99 01 00 00 00 ..N..... +00 10 00 00 01 00 00 00 ........ +00 00 4f 99 01 00 00 00 ..O..... +00 20 00 00 01 00 00 00 ........ +00 a0 75 e6 01 00 00 00 ..u..... +00 00 01 00 01 00 00 00 ........ +00 a0 76 e6 01 00 00 00 ..v..... +00 e0 00 00 01 00 00 00 ........ +00 a0 b1 31 00 00 00 00 ...1.... +00 00 01 00 01 00 00 00 ........ +00 a0 b2 31 00 00 00 00 ...1.... +00 90 00 00 01 00 00 00 ........ +00 c0 cc 27 00 00 00 00 ...'.... +00 40 00 00 01 00 00 00 .@...... +00 a0 cd 27 00 00 00 00 ...'.... +00 10 00 00 01 00 00 00 ........ +00 b0 cd 27 00 00 00 00 ...'.... +00 00 01 00 01 00 00 00 ........ +00 10 d0 27 00 00 00 00 ...'.... +00 60 00 00 01 00 00 00 .`...... +00 70 31 61 02 00 00 00 .p1a.... +00 20 00 00 01 00 00 00 ........ +00 e0 31 61 02 00 00 00 ..1a.... +00 40 00 00 01 00 00 00 .@...... +00 d0 16 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 17 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 30 48 61 02 00 00 00 .0Ha.... +00 c0 00 00 01 00 00 00 ........ +00 00 49 61 02 00 00 00 ..Ia.... +00 00 01 00 01 00 00 00 ........ +00 00 4a 61 02 00 00 00 ..Ja.... +00 10 00 00 01 00 00 00 ........ +00 d0 6c e6 01 00 00 00 ..l..... +00 00 01 00 01 00 00 00 ........ +00 d0 6d e6 01 00 00 00 ..m..... +00 b0 00 00 01 00 00 00 ........ +00 70 68 b1 01 00 00 00 .ph..... +00 40 00 00 01 00 00 00 .@...... +00 60 6a b1 01 00 00 00 .`j..... +00 00 01 00 01 00 00 00 ........ +00 60 6b b1 01 00 00 00 .`k..... +00 40 00 00 01 00 00 00 .@...... +00 f0 94 34 05 00 00 00 ...4.... +00 b0 00 00 01 00 00 00 ........ +00 20 dc b6 05 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 40 27 49 00 00 00 00 .@'I.... +00 00 01 00 01 00 00 00 ........ +00 40 28 49 00 00 00 00 .@(I.... +00 b0 00 00 01 00 00 00 ........ +00 90 10 f3 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 70 11 f3 01 00 00 00 .p...... +00 80 00 00 01 00 00 00 ........ +00 10 12 f3 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 f0 12 f3 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 60 1b f3 01 00 00 00 .`...... +00 40 00 00 01 00 00 00 .@...... +00 c0 0e 32 05 00 00 00 ...2.... +00 b0 00 00 01 00 00 00 ........ +00 80 14 f3 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 10 15 f3 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 40 17 f3 01 00 00 00 .@...... +00 b0 00 00 01 00 00 00 ........ +00 e0 73 ed 00 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 80 75 ed 00 00 00 00 ..u..... +00 10 00 00 01 00 00 00 ........ +00 20 76 ed 00 00 00 00 ..v..... +00 10 00 00 01 00 00 00 ........ +00 60 50 4b 00 00 00 00 .`PK.... +00 70 00 00 01 00 00 00 .p...... +00 70 f6 fa 01 00 00 00 .p...... +00 a0 00 00 01 00 00 00 ........ +00 10 f7 fa 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 f8 fa 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 50 13 40 00 00 00 00 .P.@.... +00 b0 00 00 01 00 00 00 ........ +00 00 14 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 00 15 40 00 00 00 00 ...@.... +00 e0 00 00 01 00 00 00 ........ +00 e0 15 40 00 00 00 00 ...@.... +00 60 00 00 01 00 00 00 .`...... +00 d0 3d 96 01 00 00 00 ..=..... +00 10 00 00 01 00 00 00 ........ +00 60 3e 96 01 00 00 00 .`>..... +00 10 00 00 01 00 00 00 ........ +00 70 40 96 01 00 00 00 .p@..... +00 20 00 00 01 00 00 00 ........ +00 90 1d de 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 20 1e de 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 20 1f de 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 00 57 7b 03 00 00 00 ..W{.... +00 50 00 00 01 00 00 00 .P...... +00 e0 85 55 09 00 00 00 ...U.... +00 00 01 00 01 00 00 00 ........ +00 e0 86 55 09 00 00 00 ...U.... +00 00 01 00 01 00 00 00 ........ +00 e0 87 55 09 00 00 00 ...U.... +00 e0 00 00 01 00 00 00 ........ +00 c0 88 55 09 00 00 00 ...U.... +00 00 01 00 01 00 00 00 ........ +00 c0 89 55 09 00 00 00 ...U.... +00 80 00 00 01 00 00 00 ........ +00 f0 80 f2 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 70 3a f2 00 00 00 00 .p:..... +00 d0 00 00 01 00 00 00 ........ +00 40 2f 37 00 00 00 00 .@/7.... +00 00 01 00 01 00 00 00 ........ +00 40 30 37 00 00 00 00 .@07.... +00 d0 00 00 01 00 00 00 ........ +00 10 31 37 00 00 00 00 ..17.... +00 f0 00 00 01 00 00 00 ........ +00 00 f5 34 00 00 00 00 ...4.... +00 f0 00 00 01 00 00 00 ........ +00 90 f8 34 00 00 00 00 ...4.... +00 60 00 00 01 00 00 00 .`...... +00 80 f4 e5 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 40 f5 e5 01 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 f6 e5 01 00 00 00 .@...... +00 40 00 00 01 00 00 00 .@...... +00 c0 41 37 00 00 00 00 ..A7.... +00 00 01 00 01 00 00 00 ........ +00 c0 42 37 00 00 00 00 ..B7.... +00 c0 00 00 01 00 00 00 ........ +00 80 43 37 00 00 00 00 ..C7.... +00 90 00 00 01 00 00 00 ........ +00 40 06 49 05 00 00 00 .@.I.... +00 00 01 00 01 00 00 00 ........ +00 40 07 49 05 00 00 00 .@.I.... +00 00 01 00 01 00 00 00 ........ +00 40 08 49 05 00 00 00 .@.I.... +00 00 01 00 01 00 00 00 ........ +00 40 09 49 05 00 00 00 .@.I.... +00 00 01 00 01 00 00 00 ........ +00 00 f8 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f8 9b 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 f8 9b 01 00 00 00 .`...... +00 30 00 00 01 00 00 00 .0...... +00 60 f9 9b 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 10 fa 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 39 c0 00 00 00 00 ..9..... +00 10 00 00 01 00 00 00 ........ +00 00 3a c0 00 00 00 00 ..:..... +00 10 00 00 01 00 00 00 ........ +00 40 3a c0 00 00 00 00 .@:..... +00 10 00 00 01 00 00 00 ........ +00 90 3a c0 00 00 00 00 ..:..... +00 10 00 00 01 00 00 00 ........ +00 b0 3a c0 00 00 00 00 ..:..... +00 20 00 00 01 00 00 00 ........ +00 20 3b c0 00 00 00 00 ..;..... +00 10 00 00 01 00 00 00 ........ +00 60 3b c0 00 00 00 00 .`;..... +00 30 00 00 01 00 00 00 .0...... +00 00 3c c0 00 00 00 00 ..<..... +00 30 00 00 01 00 00 00 .0...... +00 60 3c c0 00 00 00 00 .`<..... +00 30 00 00 01 00 00 00 .0...... +00 c0 6c 31 01 00 00 00 ..l1.... +00 10 00 00 01 00 00 00 ........ +00 e0 1a a7 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 1b a7 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 1c a7 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 1d a7 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 3e c8 01 00 00 00 ..>..... +00 00 01 00 01 00 00 00 ........ +00 90 3f c8 01 00 00 00 ..?..... +00 00 01 00 01 00 00 00 ........ +00 90 40 c8 01 00 00 00 ..@..... +00 00 01 00 01 00 00 00 ........ +00 90 41 c8 01 00 00 00 ..A..... +00 00 01 00 01 00 00 00 ........ +00 00 d7 37 05 00 00 00 ...7.... +00 00 01 00 01 00 00 00 ........ +00 00 d8 37 05 00 00 00 ...7.... +00 00 01 00 01 00 00 00 ........ +00 00 d9 37 05 00 00 00 ...7.... +00 00 01 00 01 00 00 00 ........ +00 00 da 37 05 00 00 00 ...7.... +00 00 01 00 01 00 00 00 ........ +00 c0 61 be 01 00 00 00 ..a..... +00 00 01 00 01 00 00 00 ........ +00 c0 62 be 01 00 00 00 ..b..... +00 00 01 00 01 00 00 00 ........ +00 c0 63 be 01 00 00 00 ..c..... +00 00 01 00 01 00 00 00 ........ +00 c0 64 be 01 00 00 00 ..d..... +00 00 01 00 01 00 00 00 ........ +00 00 03 4e 00 00 00 00 ...N.... +00 00 01 00 01 00 00 00 ........ +00 00 04 4e 00 00 00 00 ...N.... +00 00 01 00 01 00 00 00 ........ +00 00 05 4e 00 00 00 00 ...N.... +00 00 01 00 01 00 00 00 ........ +00 00 06 4e 00 00 00 00 ...N.... +00 00 01 00 01 00 00 00 ........ +00 70 76 4b 05 00 00 00 .pvK.... +00 00 01 00 01 00 00 00 ........ +00 70 77 4b 05 00 00 00 .pwK.... +00 00 01 00 01 00 00 00 ........ +00 70 78 4b 05 00 00 00 .pxK.... +00 00 01 00 01 00 00 00 ........ +00 70 79 4b 05 00 00 00 .pyK.... +00 00 01 00 01 00 00 00 ........ +00 20 07 31 05 00 00 00 ...1.... +00 00 01 00 01 00 00 00 ........ +00 20 08 31 05 00 00 00 ...1.... +00 00 01 00 01 00 00 00 ........ +00 20 09 31 05 00 00 00 ...1.... +00 00 01 00 01 00 00 00 ........ +00 20 0a 31 05 00 00 00 ...1.... +00 00 01 00 01 00 00 00 ........ +00 60 d5 ae 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 d6 ae 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 d7 ae 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 d8 ae 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 10 cc ad 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 cd ad 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 ce ad 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 cf ad 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 35 96 01 00 00 00 ..5..... +00 10 00 00 01 00 00 00 ........ +00 70 35 96 01 00 00 00 .p5..... +00 10 00 00 01 00 00 00 ........ +00 80 36 96 01 00 00 00 ..6..... +00 10 00 00 01 00 00 00 ........ +00 50 37 96 01 00 00 00 .P7..... +00 50 00 00 01 00 00 00 .P...... +00 d0 e6 2b 02 00 00 00 ...+.... +00 00 01 00 01 00 00 00 ........ +00 d0 e7 2b 02 00 00 00 ...+.... +00 00 01 00 01 00 00 00 ........ +00 d0 e8 2b 02 00 00 00 ...+.... +00 00 01 00 01 00 00 00 ........ +00 d0 e9 2b 02 00 00 00 ...+.... +00 00 01 00 01 00 00 00 ........ +00 c0 fe e3 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 ff e3 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 00 e4 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 01 e4 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 9f de 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 a0 de 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 a1 de 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 a2 de 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 60 b7 9b 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 b7 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 ba 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 bb 9b 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 00 bb 56 05 00 00 00 ...V.... +00 00 01 00 01 00 00 00 ........ +00 00 bc 56 05 00 00 00 ...V.... +00 00 01 00 01 00 00 00 ........ +00 00 bd 56 05 00 00 00 ...V.... +00 00 01 00 01 00 00 00 ........ +00 00 be 56 05 00 00 00 ...V.... +00 00 01 00 01 00 00 00 ........ +00 00 bf 56 05 00 00 00 ...V.... +00 00 01 00 01 00 00 00 ........ +00 00 c0 56 05 00 00 00 ...V.... +00 00 01 00 01 00 00 00 ........ +00 00 c1 56 05 00 00 00 ...V.... +00 00 01 00 01 00 00 00 ........ +00 00 c2 56 05 00 00 00 ...V.... +00 00 01 00 01 00 00 00 ........ +00 10 f5 11 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 f6 11 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 f7 11 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 f8 11 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 b2 de 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 b3 de 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 b4 de 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 b5 de 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 5d 76 05 00 00 00 ..]v.... +00 00 01 00 01 00 00 00 ........ +00 d0 5e 76 05 00 00 00 ..^v.... +00 00 01 00 01 00 00 00 ........ +00 d0 5f 76 05 00 00 00 .._v.... +00 00 01 00 01 00 00 00 ........ +00 d0 60 76 05 00 00 00 ..`v.... +00 00 01 00 01 00 00 00 ........ +00 f0 6f 2d 02 00 00 00 ..o-.... +00 00 01 00 01 00 00 00 ........ +00 f0 70 2d 02 00 00 00 ..p-.... +00 00 01 00 01 00 00 00 ........ +00 f0 71 2d 02 00 00 00 ..q-.... +00 00 01 00 01 00 00 00 ........ +00 f0 72 2d 02 00 00 00 ..r-.... +00 00 01 00 01 00 00 00 ........ +00 20 be 2f 02 00 00 00 .../.... +00 00 01 00 01 00 00 00 ........ +00 20 bf 2f 02 00 00 00 .../.... +00 00 01 00 01 00 00 00 ........ +00 20 c0 2f 02 00 00 00 .../.... +00 00 01 00 01 00 00 00 ........ +00 20 c1 2f 02 00 00 00 .../.... +00 00 01 00 01 00 00 00 ........ +00 30 07 32 02 00 00 00 .0.2.... +00 00 01 00 01 00 00 00 ........ +00 30 08 32 02 00 00 00 .0.2.... +00 00 01 00 01 00 00 00 ........ +00 30 09 32 02 00 00 00 .0.2.... +00 00 01 00 01 00 00 00 ........ +00 30 0a 32 02 00 00 00 .0.2.... +00 00 01 00 01 00 00 00 ........ +00 60 f6 34 02 00 00 00 .`.4.... +00 00 01 00 01 00 00 00 ........ +00 60 f7 34 02 00 00 00 .`.4.... +00 00 01 00 01 00 00 00 ........ +00 60 f8 34 02 00 00 00 .`.4.... +00 00 01 00 01 00 00 00 ........ +00 60 f9 34 02 00 00 00 .`.4.... +00 00 01 00 01 00 00 00 ........ +00 d0 f3 12 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 f4 12 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 f5 12 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 f6 12 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 3a 37 02 00 00 00 ..:7.... +00 00 01 00 01 00 00 00 ........ +00 10 3b 37 02 00 00 00 ..;7.... +00 00 01 00 01 00 00 00 ........ +00 10 3c 37 02 00 00 00 ..<7.... +00 00 01 00 01 00 00 00 ........ +00 10 3d 37 02 00 00 00 ..=7.... +00 00 01 00 01 00 00 00 ........ +00 40 8e 39 02 00 00 00 .@.9.... +00 00 01 00 01 00 00 00 ........ +00 40 8f 39 02 00 00 00 .@.9.... +00 00 01 00 01 00 00 00 ........ +00 40 90 39 02 00 00 00 .@.9.... +00 00 01 00 01 00 00 00 ........ +00 40 91 39 02 00 00 00 .@.9.... +00 00 01 00 01 00 00 00 ........ +00 50 12 73 05 00 00 00 .P.s.... +00 00 01 00 01 00 00 00 ........ +00 50 13 73 05 00 00 00 .P.s.... +00 00 01 00 01 00 00 00 ........ +00 50 14 73 05 00 00 00 .P.s.... +00 00 01 00 01 00 00 00 ........ +00 50 15 73 05 00 00 00 .P.s.... +00 00 01 00 01 00 00 00 ........ +00 a0 dd 40 02 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 a0 de 40 02 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 a0 df 40 02 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 a0 e0 40 02 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 e0 6a 96 02 00 00 00 ..j..... +00 00 01 00 01 00 00 00 ........ +00 e0 6b 96 02 00 00 00 ..k..... +00 00 01 00 01 00 00 00 ........ +00 e0 6c 96 02 00 00 00 ..l..... +00 00 01 00 01 00 00 00 ........ +00 e0 6d 96 02 00 00 00 ..m..... +00 00 01 00 01 00 00 00 ........ +00 60 47 90 02 00 00 00 .`G..... +00 00 01 00 01 00 00 00 ........ +00 60 48 90 02 00 00 00 .`H..... +00 00 01 00 01 00 00 00 ........ +00 60 49 90 02 00 00 00 .`I..... +00 00 01 00 01 00 00 00 ........ +00 60 4a 90 02 00 00 00 .`J..... +00 00 01 00 01 00 00 00 ........ +00 90 5d 8d 02 00 00 00 ..]..... +00 00 01 00 01 00 00 00 ........ +00 90 5e 8d 02 00 00 00 ..^..... +00 00 01 00 01 00 00 00 ........ +00 90 5f 8d 02 00 00 00 .._..... +00 00 01 00 01 00 00 00 ........ +00 90 60 8d 02 00 00 00 ..`..... +00 00 01 00 01 00 00 00 ........ +00 c0 be 13 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 bf 13 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 c0 13 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 c1 13 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 40 3a e6 02 00 00 00 .@:..... +00 00 01 00 01 00 00 00 ........ +00 40 3b e6 02 00 00 00 .@;..... +00 00 01 00 01 00 00 00 ........ +00 40 3c e6 02 00 00 00 .@<..... +00 00 01 00 01 00 00 00 ........ +00 40 3d e6 02 00 00 00 .@=..... +00 00 01 00 01 00 00 00 ........ +00 b0 2c e6 02 00 00 00 ..,..... +00 00 01 00 01 00 00 00 ........ +00 b0 2d e6 02 00 00 00 ..-..... +00 00 01 00 01 00 00 00 ........ +00 b0 2e e6 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 2f e6 02 00 00 00 ../..... +00 00 01 00 01 00 00 00 ........ +00 b0 30 e6 02 00 00 00 ..0..... +00 00 01 00 01 00 00 00 ........ +00 b0 31 e6 02 00 00 00 ..1..... +00 00 01 00 01 00 00 00 ........ +00 b0 32 e6 02 00 00 00 ..2..... +00 90 00 00 01 00 00 00 ........ +00 e0 39 c1 02 00 00 00 ..9..... +00 00 01 00 01 00 00 00 ........ +00 e0 3a c1 02 00 00 00 ..:..... +00 70 00 00 01 00 00 00 .p...... +00 10 81 25 03 00 00 00 ...%.... +00 00 01 00 01 00 00 00 ........ +00 10 82 25 03 00 00 00 ...%.... +00 00 01 00 01 00 00 00 ........ +00 10 83 25 03 00 00 00 ...%.... +00 00 01 00 01 00 00 00 ........ +00 10 84 25 03 00 00 00 ...%.... +00 00 01 00 01 00 00 00 ........ +00 70 5b 48 03 00 00 00 .p[H.... +00 00 01 00 01 00 00 00 ........ +00 70 5c 48 03 00 00 00 .p\H.... +00 00 01 00 01 00 00 00 ........ +00 70 5d 48 03 00 00 00 .p]H.... +00 00 01 00 01 00 00 00 ........ +00 70 5e 48 03 00 00 00 .p^H.... +00 00 01 00 01 00 00 00 ........ +00 a0 3e 89 04 00 00 00 ..>..... +00 00 01 00 01 00 00 00 ........ +00 a0 3f 89 04 00 00 00 ..?..... +00 00 01 00 01 00 00 00 ........ +00 a0 40 89 04 00 00 00 ..@..... +00 00 01 00 01 00 00 00 ........ +00 a0 41 89 04 00 00 00 ..A..... +00 00 01 00 01 00 00 00 ........ +00 d0 1b f2 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 1c f2 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 1d f2 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 1e f2 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 1f f2 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 20 f2 05 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 50 be f1 05 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 bf f1 05 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 c0 f1 05 00 00 00 .P...... +00 c0 00 00 01 00 00 00 ........ +00 e0 e9 77 00 00 00 00 ...w.... +00 30 00 00 01 00 00 00 .0...... +00 d0 ec 77 00 00 00 00 ...w.... +00 10 00 00 01 00 00 00 ........ +00 d0 37 c0 00 00 00 00 ..7..... +00 10 00 00 01 00 00 00 ........ +00 f0 37 c0 00 00 00 00 ..7..... +00 10 00 00 01 00 00 00 ........ +00 50 38 c0 00 00 00 00 .P8..... +00 20 00 00 01 00 00 00 ........ +00 90 38 c0 00 00 00 00 ..8..... +00 10 00 00 01 00 00 00 ........ +00 c0 38 c0 00 00 00 00 ..8..... +00 10 00 00 01 00 00 00 ........ +00 f0 38 c0 00 00 00 00 ..8..... +00 40 00 00 01 00 00 00 .@...... +00 80 85 2c 05 00 00 00 ...,.... +00 10 00 00 01 00 00 00 ........ +00 00 ee 36 00 00 00 00 ...6.... +00 00 01 00 01 00 00 00 ........ +00 00 ef 36 00 00 00 00 ...6.... +00 40 00 00 01 00 00 00 .@...... +00 00 5c d7 00 00 00 00 ..\..... +00 00 01 00 01 00 00 00 ........ +00 00 5d d7 00 00 00 00 ..]..... +00 f0 00 00 01 00 00 00 ........ +00 70 6f 50 01 00 00 00 .poP.... +00 10 00 00 01 00 00 00 ........ +00 a0 71 50 01 00 00 00 ..qP.... +00 10 00 00 01 00 00 00 ........ +00 10 1b 2f 00 00 00 00 .../.... +00 20 00 00 01 00 00 00 ........ +00 c0 b8 b2 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 d0 5d 99 01 00 00 00 ..]..... +00 10 00 00 01 00 00 00 ........ +00 80 5e 99 01 00 00 00 ..^..... +00 10 00 00 01 00 00 00 ........ +00 a0 5e 99 01 00 00 00 ..^..... +00 10 00 00 01 00 00 00 ........ +00 c0 5e 99 01 00 00 00 ..^..... +00 10 00 00 01 00 00 00 ........ +00 00 5f 99 01 00 00 00 .._..... +00 20 00 00 01 00 00 00 ........ +00 70 5f 99 01 00 00 00 .p_..... +00 10 00 00 01 00 00 00 ........ +00 a0 5f 99 01 00 00 00 .._..... +00 10 00 00 01 00 00 00 ........ +00 00 60 99 01 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 30 60 99 01 00 00 00 .0`..... +00 10 00 00 01 00 00 00 ........ +00 50 60 99 01 00 00 00 .P`..... +00 10 00 00 01 00 00 00 ........ +00 80 60 99 01 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 a0 60 99 01 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 d0 60 99 01 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 00 61 99 01 00 00 00 ..a..... +00 10 00 00 01 00 00 00 ........ +00 30 d6 ed 01 00 00 00 .0...... +00 e0 00 00 01 00 00 00 ........ +00 10 d7 ed 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 d8 ed 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 00 d9 ed 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 87 b2 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 e0 58 99 01 00 00 00 ..X..... +00 10 00 00 01 00 00 00 ........ +00 00 59 99 01 00 00 00 ..Y..... +00 10 00 00 01 00 00 00 ........ +00 80 59 99 01 00 00 00 ..Y..... +00 10 00 00 01 00 00 00 ........ +00 f0 59 99 01 00 00 00 ..Y..... +00 20 00 00 01 00 00 00 ........ +00 20 5a 99 01 00 00 00 ..Z..... +00 30 00 00 01 00 00 00 .0...... +00 70 5a 99 01 00 00 00 .pZ..... +00 10 00 00 01 00 00 00 ........ +00 90 5a 99 01 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 e0 5a 99 01 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 00 5b 99 01 00 00 00 ..[..... +00 10 00 00 01 00 00 00 ........ +00 50 5b 99 01 00 00 00 .P[..... +00 10 00 00 01 00 00 00 ........ +00 d0 5b 99 01 00 00 00 ..[..... +00 10 00 00 01 00 00 00 ........ +00 f0 5b 99 01 00 00 00 ..[..... +00 10 00 00 01 00 00 00 ........ +00 30 5c 99 01 00 00 00 .0\..... +00 10 00 00 01 00 00 00 ........ +00 30 33 ea 01 00 00 00 .03..... +00 80 00 00 01 00 00 00 ........ +00 20 34 ea 01 00 00 00 ..4..... +00 e0 00 00 01 00 00 00 ........ +00 e0 70 fe 01 00 00 00 ..p..... +00 a0 00 00 01 00 00 00 ........ +00 80 71 fe 01 00 00 00 ..q..... +00 00 01 00 01 00 00 00 ........ +00 40 89 fe 01 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 8a fe 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 50 7b fe 01 00 00 00 .P{..... +00 d0 00 00 01 00 00 00 ........ +00 20 7c fe 01 00 00 00 ..|..... +00 40 00 00 01 00 00 00 .@...... +00 60 f1 99 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 f1 99 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 f2 99 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 10 f3 99 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 d0 f3 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 40 65 02 00 00 00 ..@e.... +00 b0 00 00 01 00 00 00 ........ +00 a0 41 65 02 00 00 00 ..Ae.... +00 00 01 00 01 00 00 00 ........ +00 60 2a f1 00 00 00 00 .`*..... +00 10 00 00 01 00 00 00 ........ +00 40 80 a0 00 00 00 00 .@...... +00 b0 00 00 01 00 00 00 ........ +00 f0 80 a0 00 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 90 b8 4f 01 00 00 00 ...O.... +00 00 01 00 01 00 00 00 ........ +00 90 b9 4f 01 00 00 00 ...O.... +00 00 01 00 01 00 00 00 ........ +00 90 ba 4f 01 00 00 00 ...O.... +00 00 01 00 01 00 00 00 ........ +00 90 bb 4f 01 00 00 00 ...O.... +00 00 01 00 01 00 00 00 ........ +00 f0 d1 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 f0 d2 61 02 00 00 00 ...a.... +00 d0 00 00 01 00 00 00 ........ +00 c0 d3 61 02 00 00 00 ...a.... +00 d0 00 00 01 00 00 00 ........ +00 90 d4 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 90 d5 61 02 00 00 00 ...a.... +00 20 00 00 01 00 00 00 ........ +00 90 53 65 02 00 00 00 ..Se.... +00 c0 00 00 01 00 00 00 ........ +00 50 1d 1f 00 00 00 00 .P...... +00 a0 00 00 01 00 00 00 ........ +00 30 20 1f 00 00 00 00 .0...... +00 40 00 00 01 00 00 00 .@...... +00 90 68 39 01 00 00 00 ..h9.... +00 10 00 00 01 00 00 00 ........ +00 60 5d 38 01 00 00 00 .`]8.... +00 10 00 00 01 00 00 00 ........ +00 b0 4d 65 02 00 00 00 ..Me.... +00 d0 00 00 01 00 00 00 ........ +00 80 4e 65 02 00 00 00 ..Ne.... +00 40 00 00 01 00 00 00 .@...... +00 a0 12 47 02 00 00 00 ...G.... +00 f0 00 00 01 00 00 00 ........ +00 90 13 47 02 00 00 00 ...G.... +00 90 00 00 01 00 00 00 ........ +00 a0 1d 47 02 00 00 00 ...G.... +00 00 01 00 01 00 00 00 ........ +00 20 21 47 02 00 00 00 ..!G.... +00 80 00 00 01 00 00 00 ........ +00 10 36 c1 00 00 00 00 ..6..... +00 20 00 00 01 00 00 00 ........ +00 40 36 c1 00 00 00 00 .@6..... +00 10 00 00 01 00 00 00 ........ +00 80 36 c1 00 00 00 00 ..6..... +00 20 00 00 01 00 00 00 ........ +00 f0 36 c1 00 00 00 00 ..6..... +00 30 00 00 01 00 00 00 .0...... +00 80 37 c1 00 00 00 00 ..7..... +00 10 00 00 01 00 00 00 ........ +00 20 38 c1 00 00 00 00 ..8..... +00 10 00 00 01 00 00 00 ........ +00 e0 38 c1 00 00 00 00 ..8..... +00 10 00 00 01 00 00 00 ........ +00 00 39 c1 00 00 00 00 ..9..... +00 30 00 00 01 00 00 00 .0...... +00 50 39 c1 00 00 00 00 .P9..... +00 10 00 00 01 00 00 00 ........ +00 a0 39 c1 00 00 00 00 ..9..... +00 10 00 00 01 00 00 00 ........ +00 00 4f 13 00 00 00 00 ..O..... +00 10 00 00 01 00 00 00 ........ +00 10 a7 97 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 c0 a8 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 df 7a 05 00 00 00 ...z.... +00 90 00 00 01 00 00 00 ........ +00 c0 e9 7a 05 00 00 00 ...z.... +00 00 01 00 01 00 00 00 ........ +00 e0 ea 7a 05 00 00 00 ...z.... +00 90 00 00 01 00 00 00 ........ +00 70 eb 7a 05 00 00 00 .p.z.... +00 90 00 00 01 00 00 00 ........ +00 10 ec 7a 05 00 00 00 ...z.... +00 c0 00 00 01 00 00 00 ........ +00 a0 1f c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 20 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 20 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 21 c1 00 00 00 00 ..!..... +00 10 00 00 01 00 00 00 ........ +00 60 21 c1 00 00 00 00 .`!..... +00 10 00 00 01 00 00 00 ........ +00 d0 69 14 00 00 00 00 ..i..... +00 90 00 00 01 00 00 00 ........ +00 a0 6b 14 00 00 00 00 ..k..... +00 90 00 00 01 00 00 00 ........ +00 c0 70 14 00 00 00 00 ..p..... +00 00 01 00 01 00 00 00 ........ +00 c0 71 14 00 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 e0 35 fb 01 00 00 00 ..5..... +00 90 00 00 01 00 00 00 ........ +00 b0 38 fb 01 00 00 00 ..8..... +00 90 00 00 01 00 00 00 ........ +00 c0 3a fb 01 00 00 00 ..:..... +00 e0 00 00 01 00 00 00 ........ +00 00 3d fb 01 00 00 00 ..=..... +00 50 00 00 01 00 00 00 .P...... +00 70 08 97 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 20 0a 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 0a 97 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 0b 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 8f 4a 05 00 00 00 ...J.... +00 00 01 00 01 00 00 00 ........ +00 e0 90 4a 05 00 00 00 ...J.... +00 00 01 00 01 00 00 00 ........ +00 e0 91 4a 05 00 00 00 ...J.... +00 00 01 00 01 00 00 00 ........ +00 e0 92 4a 05 00 00 00 ...J.... +00 80 00 00 01 00 00 00 ........ +00 50 99 4a 05 00 00 00 .P.J.... +00 f0 00 00 01 00 00 00 ........ +00 40 9a 4a 05 00 00 00 .@.J.... +00 30 00 00 01 00 00 00 .0...... +00 00 88 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 89 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 8a 61 02 00 00 00 ...a.... +00 f0 00 00 01 00 00 00 ........ +00 f0 8a 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 50 91 61 02 00 00 00 .P.a.... +00 80 00 00 01 00 00 00 ........ +00 f0 8b 61 02 00 00 00 ...a.... +00 c0 00 00 01 00 00 00 ........ +00 b0 8c 61 02 00 00 00 ...a.... +00 e0 00 00 01 00 00 00 ........ +00 b0 8d 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 b0 8e 61 02 00 00 00 ...a.... +00 f0 00 00 01 00 00 00 ........ +00 b0 dd 99 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 de 99 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 20 df 99 01 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 90 df 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 df 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 e0 99 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 60 a2 4d 02 00 00 00 .`.M.... +00 e0 00 00 01 00 00 00 ........ +00 40 a3 4d 02 00 00 00 .@.M.... +00 00 01 00 01 00 00 00 ........ +00 40 a4 4d 02 00 00 00 .@.M.... +00 00 01 00 01 00 00 00 ........ +00 40 a5 4d 02 00 00 00 .@.M.... +00 a0 00 00 01 00 00 00 ........ +00 e0 a5 4d 02 00 00 00 ...M.... +00 80 00 00 01 00 00 00 ........ +00 70 b5 4d 02 00 00 00 .p.M.... +00 b0 00 00 01 00 00 00 ........ +00 20 b6 4d 02 00 00 00 ...M.... +00 80 00 00 01 00 00 00 ........ +00 b0 b6 4d 02 00 00 00 ...M.... +00 f0 00 00 01 00 00 00 ........ +00 a0 b7 4d 02 00 00 00 ...M.... +00 60 00 00 01 00 00 00 .`...... +00 60 3a c1 00 00 00 00 .`:..... +00 10 00 00 01 00 00 00 ........ +00 80 3a c1 00 00 00 00 ..:..... +00 10 00 00 01 00 00 00 ........ +00 c0 3a c1 00 00 00 00 ..:..... +00 30 00 00 01 00 00 00 .0...... +00 00 3b c1 00 00 00 00 ..;..... +00 10 00 00 01 00 00 00 ........ +00 20 3b c1 00 00 00 00 ..;..... +00 10 00 00 01 00 00 00 ........ +00 b0 3b c1 00 00 00 00 ..;..... +00 10 00 00 01 00 00 00 ........ +00 d0 3b c1 00 00 00 00 ..;..... +00 30 00 00 01 00 00 00 .0...... +00 10 3c c1 00 00 00 00 ..<..... +00 10 00 00 01 00 00 00 ........ +00 30 3c c1 00 00 00 00 .0<..... +00 10 00 00 01 00 00 00 ........ +00 a0 3c c1 00 00 00 00 ..<..... +00 10 00 00 01 00 00 00 ........ +00 d0 3c c1 00 00 00 00 ..<..... +00 20 00 00 01 00 00 00 ........ +00 70 3d c1 00 00 00 00 .p=..... +00 40 00 00 01 00 00 00 .@...... +00 c0 3d c1 00 00 00 00 ..=..... +00 20 00 00 01 00 00 00 ........ +00 f0 3d c1 00 00 00 00 ..=..... +00 10 00 00 01 00 00 00 ........ +00 60 98 18 00 00 00 00 .`...... +00 40 00 00 01 00 00 00 .@...... +00 40 99 18 00 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 90 99 18 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 18 97 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 d0 18 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 18 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 1a 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 1a 97 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 00 ca 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 00 cb 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 00 cc 7e 05 00 00 00 ...~.... +00 c0 00 00 01 00 00 00 ........ +00 c0 cc 7e 05 00 00 00 ...~.... +00 c0 00 00 01 00 00 00 ........ +00 80 cd 7e 05 00 00 00 ...~.... +00 80 00 00 01 00 00 00 ........ +00 00 8b 7f 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 8c 7f 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 8d 7f 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 8e 7f 05 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 10 05 7f 05 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 b0 05 7f 05 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 a0 06 7f 05 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 f0 bc 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 bd 97 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 c0 dd 47 02 00 00 00 ...G.... +00 00 01 00 01 00 00 00 ........ +00 c0 de 47 02 00 00 00 ...G.... +00 b0 00 00 01 00 00 00 ........ +00 70 df 47 02 00 00 00 .p.G.... +00 00 01 00 01 00 00 00 ........ +00 70 e0 47 02 00 00 00 .p.G.... +00 e0 00 00 01 00 00 00 ........ +00 50 e1 47 02 00 00 00 .P.G.... +00 00 01 00 01 00 00 00 ........ +00 50 e2 47 02 00 00 00 .P.G.... +00 20 00 00 01 00 00 00 ........ +00 30 a5 fd 01 00 00 00 .0...... +00 e0 00 00 01 00 00 00 ........ +00 10 a6 fd 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 a7 fd 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 a8 fd 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 a9 fd 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 af fd 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 b0 fd 01 00 00 00 .p...... +00 f0 00 00 01 00 00 00 ........ +00 60 b1 fd 01 00 00 00 .`...... +00 40 00 00 01 00 00 00 .@...... +00 b0 aa fd 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 ab fd 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 a0 ac fd 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 90 ad fd 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 b0 32 fc 01 00 00 00 ..2..... +00 f0 00 00 01 00 00 00 ........ +00 a0 33 fc 01 00 00 00 ..3..... +00 00 01 00 01 00 00 00 ........ +00 a0 34 fc 01 00 00 00 ..4..... +00 00 01 00 01 00 00 00 ........ +00 a0 35 fc 01 00 00 00 ..5..... +00 00 01 00 01 00 00 00 ........ +00 a0 36 fc 01 00 00 00 ..6..... +00 10 00 00 01 00 00 00 ........ +00 c0 36 fc 01 00 00 00 ..6..... +00 00 01 00 01 00 00 00 ........ +00 c0 37 fc 01 00 00 00 ..7..... +00 50 00 00 01 00 00 00 .P...... +00 00 cc 56 05 00 00 00 ...V.... +00 00 01 00 01 00 00 00 ........ +00 00 cd 56 05 00 00 00 ...V.... +00 f0 00 00 01 00 00 00 ........ +00 f0 cd 56 05 00 00 00 ...V.... +00 80 00 00 01 00 00 00 ........ +00 90 ce 56 05 00 00 00 ...V.... +00 90 00 00 01 00 00 00 ........ +00 c0 d3 56 05 00 00 00 ...V.... +00 00 01 00 01 00 00 00 ........ +00 10 f9 fa 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 c0 f9 fa 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 50 cc 99 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 e0 dc 36 02 00 00 00 ...6.... +00 10 00 00 01 00 00 00 ........ +00 b0 de 36 02 00 00 00 ...6.... +00 a0 00 00 01 00 00 00 ........ +00 e0 22 c1 00 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 00 24 c1 00 00 00 00 ..$..... +00 10 00 00 01 00 00 00 ........ +00 90 24 c1 00 00 00 00 ..$..... +00 10 00 00 01 00 00 00 ........ +00 f0 24 c1 00 00 00 00 ..$..... +00 10 00 00 01 00 00 00 ........ +00 30 25 c1 00 00 00 00 .0%..... +00 10 00 00 01 00 00 00 ........ +00 50 25 c1 00 00 00 00 .P%..... +00 10 00 00 01 00 00 00 ........ +00 a0 25 c1 00 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 10 26 c1 00 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 40 60 16 00 00 00 00 .@`..... +00 10 00 00 01 00 00 00 ........ +00 30 64 16 00 00 00 00 .0d..... +00 80 00 00 01 00 00 00 ........ +00 c0 64 16 00 00 00 00 ..d..... +00 50 00 00 01 00 00 00 .P...... +00 20 65 16 00 00 00 00 ..e..... +00 90 00 00 01 00 00 00 ........ +00 a0 ab 96 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 50 ae 96 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 60 af 96 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 90 05 5b 05 00 00 00 ...[.... +00 e0 00 00 01 00 00 00 ........ +00 70 06 5b 05 00 00 00 .p.[.... +00 00 01 00 01 00 00 00 ........ +00 90 07 5b 05 00 00 00 ...[.... +00 90 00 00 01 00 00 00 ........ +00 40 08 5b 05 00 00 00 .@.[.... +00 90 00 00 01 00 00 00 ........ +00 d0 08 5b 05 00 00 00 ...[.... +00 80 00 00 01 00 00 00 ........ +00 10 0c 5b 05 00 00 00 ...[.... +00 e0 00 00 01 00 00 00 ........ +00 f0 0c 5b 05 00 00 00 ...[.... +00 f0 00 00 01 00 00 00 ........ +00 e0 0d 5b 05 00 00 00 ...[.... +00 40 00 00 01 00 00 00 .@...... +00 f0 0e 5b 05 00 00 00 ...[.... +00 30 00 00 01 00 00 00 .0...... +00 70 09 5b 05 00 00 00 .p.[.... +00 00 01 00 01 00 00 00 ........ +00 70 0a 5b 05 00 00 00 .p.[.... +00 d0 00 00 01 00 00 00 ........ +00 40 0b 5b 05 00 00 00 .@.[.... +00 40 00 00 01 00 00 00 .@...... +00 d0 7a 65 02 00 00 00 ..ze.... +00 90 00 00 01 00 00 00 ........ +00 70 97 65 02 00 00 00 .p.e.... +00 f0 00 00 01 00 00 00 ........ +00 60 98 65 02 00 00 00 .`.e.... +00 00 01 00 01 00 00 00 ........ +00 60 99 65 02 00 00 00 .`.e.... +00 f0 00 00 01 00 00 00 ........ +00 50 9a 65 02 00 00 00 .P.e.... +00 60 00 00 01 00 00 00 .`...... +00 f0 e2 99 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 a0 ea 28 02 00 00 00 ...(.... +00 70 00 00 01 00 00 00 .p...... +00 20 cc 96 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 cc 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 cd 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 1d 4e 02 00 00 00 ...N.... +00 a0 00 00 01 00 00 00 ........ +00 20 1e 4e 02 00 00 00 ...N.... +00 00 01 00 01 00 00 00 ........ +00 20 1f 4e 02 00 00 00 ...N.... +00 c0 00 00 01 00 00 00 ........ +00 e0 1f 4e 02 00 00 00 ...N.... +00 e0 00 00 01 00 00 00 ........ +00 d0 29 4e 02 00 00 00 ..)N.... +00 60 00 00 01 00 00 00 .`...... +00 30 25 4e 02 00 00 00 .0%N.... +00 e0 00 00 01 00 00 00 ........ +00 a0 56 1b 00 00 00 00 ..V..... +00 e0 00 00 01 00 00 00 ........ +00 10 da 61 02 00 00 00 ...a.... +00 90 00 00 01 00 00 00 ........ +00 b0 da 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 b0 db 61 02 00 00 00 ...a.... +00 40 00 00 01 00 00 00 .@...... +00 c0 26 c0 00 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 c0 27 c0 00 00 00 00 ..'..... +00 10 00 00 01 00 00 00 ........ +00 20 28 c0 00 00 00 00 ..(..... +00 50 00 00 01 00 00 00 .P...... +00 90 29 00 00 00 00 00 ..)..... +00 00 01 00 01 00 00 00 ........ +00 10 2b 00 00 00 00 00 ..+..... +00 d0 00 00 01 00 00 00 ........ +00 c0 2c 00 00 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 00 2d 00 00 00 00 00 ..-..... +00 50 00 00 01 00 00 00 .P...... +00 b0 be c1 00 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 80 bf c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 bf c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 94 3c 00 00 00 00 ...<.... +00 10 00 00 01 00 00 00 ........ +00 d0 94 3c 00 00 00 00 ...<.... +00 10 00 00 01 00 00 00 ........ +00 e0 21 f8 01 00 00 00 ..!..... +00 b0 00 00 01 00 00 00 ........ +00 90 22 f8 01 00 00 00 .."..... +00 00 01 00 01 00 00 00 ........ +00 c0 23 f8 01 00 00 00 ..#..... +00 d0 00 00 01 00 00 00 ........ +00 f0 24 f8 01 00 00 00 ..$..... +00 b0 00 00 01 00 00 00 ........ +00 a0 25 f8 01 00 00 00 ..%..... +00 f0 00 00 01 00 00 00 ........ +00 30 3e 00 00 00 00 00 .0>..... +00 20 00 00 01 00 00 00 ........ +00 60 3e 00 00 00 00 00 .`>..... +00 40 00 00 01 00 00 00 .@...... +00 b0 3e 00 00 00 00 00 ..>..... +00 10 00 00 01 00 00 00 ........ +00 e0 3e 00 00 00 00 00 ..>..... +00 50 00 00 01 00 00 00 .P...... +00 80 3f 00 00 00 00 00 ..?..... +00 40 00 00 01 00 00 00 .@...... +00 80 40 00 00 00 00 00 ..@..... +00 00 01 00 01 00 00 00 ........ +00 80 41 00 00 00 00 00 ..A..... +00 40 00 00 01 00 00 00 .@...... +00 a0 7c 9b 01 00 00 00 ..|..... +00 10 00 00 01 00 00 00 ........ +00 90 df 4f 02 00 00 00 ...O.... +00 c0 00 00 01 00 00 00 ........ +00 50 e0 4f 02 00 00 00 .P.O.... +00 b0 00 00 01 00 00 00 ........ +00 e0 53 9a 01 00 00 00 ..S..... +00 20 00 00 01 00 00 00 ........ +00 10 54 9a 01 00 00 00 ..T..... +00 30 00 00 01 00 00 00 .0...... +00 30 55 9a 01 00 00 00 .0U..... +00 10 00 00 01 00 00 00 ........ +00 f0 e5 36 02 00 00 00 ...6.... +00 00 01 00 01 00 00 00 ........ +00 f0 e6 36 02 00 00 00 ...6.... +00 00 01 00 01 00 00 00 ........ +00 f0 e7 36 02 00 00 00 ...6.... +00 c0 00 00 01 00 00 00 ........ +00 90 d6 7a 05 00 00 00 ...z.... +00 c0 00 00 01 00 00 00 ........ +00 50 d7 7a 05 00 00 00 .P.z.... +00 00 01 00 01 00 00 00 ........ +00 50 d8 7a 05 00 00 00 .P.z.... +00 f0 00 00 01 00 00 00 ........ +00 40 d9 7a 05 00 00 00 .@.z.... +00 00 01 00 01 00 00 00 ........ +00 50 da 7a 05 00 00 00 .P.z.... +00 c0 00 00 01 00 00 00 ........ +00 70 b2 97 01 00 00 00 .p...... +00 30 00 00 01 00 00 00 .0...... +00 b0 b2 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 b2 97 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 20 b3 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 b4 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 77 e0 00 00 00 00 ..w..... +00 00 01 00 01 00 00 00 ........ +00 e0 78 e0 00 00 00 00 ..x..... +00 c0 00 00 01 00 00 00 ........ +00 a0 79 e0 00 00 00 00 ..y..... +00 00 01 00 01 00 00 00 ........ +00 e0 a5 47 02 00 00 00 ...G.... +00 a0 00 00 01 00 00 00 ........ +00 80 a6 47 02 00 00 00 ...G.... +00 00 01 00 01 00 00 00 ........ +00 80 a7 47 02 00 00 00 ...G.... +00 00 01 00 01 00 00 00 ........ +00 80 a8 47 02 00 00 00 ...G.... +00 00 01 00 01 00 00 00 ........ +00 80 a9 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 20 b7 47 02 00 00 00 ...G.... +00 b0 00 00 01 00 00 00 ........ +00 60 af 47 02 00 00 00 .`.G.... +00 00 01 00 01 00 00 00 ........ +00 60 b0 47 02 00 00 00 .`.G.... +00 00 01 00 01 00 00 00 ........ +00 60 b1 47 02 00 00 00 .`.G.... +00 60 00 00 01 00 00 00 .`...... +00 60 a7 b8 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 30 ae b8 01 00 00 00 .0...... +00 80 00 00 01 00 00 00 ........ +00 30 af b8 01 00 00 00 .0...... +00 50 00 00 01 00 00 00 .P...... +00 b0 2b ed 01 00 00 00 ..+..... +00 f0 00 00 01 00 00 00 ........ +00 a0 2c ed 01 00 00 00 ..,..... +00 80 00 00 01 00 00 00 ........ +00 50 2d ed 01 00 00 00 .P-..... +00 a0 00 00 01 00 00 00 ........ +00 40 28 4f 00 00 00 00 .@(O.... +00 10 00 00 01 00 00 00 ........ +00 b0 2a 4f 00 00 00 00 ..*O.... +00 10 00 00 01 00 00 00 ........ +00 60 07 c1 00 00 00 00 .`...... +00 40 00 00 01 00 00 00 .@...... +00 c0 07 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 08 c1 00 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 a0 08 c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 08 c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 09 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 09 c1 00 00 00 00 .@...... +00 30 00 00 01 00 00 00 .0...... +00 d0 09 c1 00 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 40 0a c1 00 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 d0 29 16 00 00 00 00 ..)..... +00 00 01 00 01 00 00 00 ........ +00 d0 2a 16 00 00 00 00 ..*..... +00 b0 00 00 01 00 00 00 ........ +00 a0 66 99 01 00 00 00 ..f..... +00 20 00 00 01 00 00 00 ........ +00 00 67 99 01 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 20 67 99 01 00 00 00 ..g..... +00 40 00 00 01 00 00 00 .@...... +00 70 67 99 01 00 00 00 .pg..... +00 10 00 00 01 00 00 00 ........ +00 90 67 99 01 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 d0 67 99 01 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 f0 67 99 01 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 c0 df f4 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 20 ce 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 d0 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 be 00 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 c0 00 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 40 48 be 01 00 00 00 .@H..... +00 10 00 00 01 00 00 00 ........ +00 90 86 c0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 63 b2 04 00 00 00 ..c..... +00 00 01 00 01 00 00 00 ........ +00 a0 64 b2 04 00 00 00 ..d..... +00 00 01 00 01 00 00 00 ........ +00 a0 65 b2 04 00 00 00 ..e..... +00 f0 00 00 01 00 00 00 ........ +00 90 66 b2 04 00 00 00 ..f..... +00 e0 00 00 01 00 00 00 ........ +00 70 67 b2 04 00 00 00 .pg..... +00 30 00 00 01 00 00 00 .0...... +00 40 db ea 01 00 00 00 .@...... +00 c0 00 00 01 00 00 00 ........ +00 40 f1 34 00 00 00 00 .@.4.... +00 10 00 00 01 00 00 00 ........ +00 f0 04 31 01 00 00 00 ...1.... +00 10 00 00 01 00 00 00 ........ +00 60 08 31 01 00 00 00 .`.1.... +00 10 00 00 01 00 00 00 ........ +00 00 05 7b 00 00 00 00 ...{.... +00 10 00 00 01 00 00 00 ........ +00 e0 89 ed 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 8b ed 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 93 c0 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 20 aa c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 b0 87 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 b1 87 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 b1 87 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 4e c1 00 00 00 00 ..N..... +00 00 01 00 01 00 00 00 ........ +00 00 4f c1 00 00 00 00 ..O..... +00 00 01 00 01 00 00 00 ........ +00 00 50 c1 00 00 00 00 ..P..... +00 00 01 00 01 00 00 00 ........ +00 00 51 c1 00 00 00 00 ..Q..... +00 60 00 00 01 00 00 00 .`...... +00 70 51 c1 00 00 00 00 .pQ..... +00 40 00 00 01 00 00 00 .@...... +00 c0 51 c1 00 00 00 00 ..Q..... +00 10 00 00 01 00 00 00 ........ +00 20 75 32 01 00 00 00 ..u2.... +00 20 00 00 01 00 00 00 ........ +00 30 2a 96 01 00 00 00 .0*..... +00 10 00 00 01 00 00 00 ........ +00 90 2a 96 01 00 00 00 ..*..... +00 20 00 00 01 00 00 00 ........ +00 c0 2a 96 01 00 00 00 ..*..... +00 30 00 00 01 00 00 00 .0...... +00 00 2b 96 01 00 00 00 ..+..... +00 20 00 00 01 00 00 00 ........ +00 30 2b 96 01 00 00 00 .0+..... +00 90 00 00 01 00 00 00 ........ +00 d0 2b 96 01 00 00 00 ..+..... +00 40 00 00 01 00 00 00 .@...... +00 50 2c 96 01 00 00 00 .P,..... +00 10 00 00 01 00 00 00 ........ +00 a0 2c 96 01 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 c0 2c 96 01 00 00 00 ..,..... +00 90 00 00 01 00 00 00 ........ +00 b0 2d 96 01 00 00 00 ..-..... +00 10 00 00 01 00 00 00 ........ +00 10 2e 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 eb 35 01 00 00 00 .p.5.... +00 10 00 00 01 00 00 00 ........ +00 70 ae 36 01 00 00 00 .p.6.... +00 10 00 00 01 00 00 00 ........ +00 b0 b0 36 01 00 00 00 ...6.... +00 20 00 00 01 00 00 00 ........ +00 e0 b2 36 01 00 00 00 ...6.... +00 10 00 00 01 00 00 00 ........ +00 20 59 51 01 00 00 00 ..YQ.... +00 10 00 00 01 00 00 00 ........ +00 90 bc 4f 01 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 20 40 4e 02 00 00 00 ..@N.... +00 00 01 00 01 00 00 00 ........ +00 20 41 4e 02 00 00 00 ..AN.... +00 00 01 00 01 00 00 00 ........ +00 20 42 4e 02 00 00 00 ..BN.... +00 00 01 00 01 00 00 00 ........ +00 20 43 4e 02 00 00 00 ..CN.... +00 00 01 00 01 00 00 00 ........ +00 20 44 4e 02 00 00 00 ..DN.... +00 00 01 00 01 00 00 00 ........ +00 20 45 4e 02 00 00 00 ..EN.... +00 00 01 00 01 00 00 00 ........ +00 20 46 4e 02 00 00 00 ..FN.... +00 00 01 00 01 00 00 00 ........ +00 20 47 4e 02 00 00 00 ..GN.... +00 00 01 00 01 00 00 00 ........ +00 20 48 4e 02 00 00 00 ..HN.... +00 00 01 00 01 00 00 00 ........ +00 20 49 4e 02 00 00 00 ..IN.... +00 00 01 00 01 00 00 00 ........ +00 20 4a 4e 02 00 00 00 ..JN.... +00 00 01 00 01 00 00 00 ........ +00 20 4b 4e 02 00 00 00 ..KN.... +00 00 01 00 01 00 00 00 ........ +00 20 4c 4e 02 00 00 00 ..LN.... +00 00 01 00 01 00 00 00 ........ +00 20 4d 4e 02 00 00 00 ..MN.... +00 00 01 00 01 00 00 00 ........ +00 20 4e 4e 02 00 00 00 ..NN.... +00 00 01 00 01 00 00 00 ........ +00 20 4f 4e 02 00 00 00 ..ON.... +00 00 01 00 01 00 00 00 ........ +00 20 50 4e 02 00 00 00 ..PN.... +00 00 01 00 01 00 00 00 ........ +00 20 51 4e 02 00 00 00 ..QN.... +00 00 01 00 01 00 00 00 ........ +00 20 52 4e 02 00 00 00 ..RN.... +00 00 01 00 01 00 00 00 ........ +00 20 53 4e 02 00 00 00 ..SN.... +00 00 01 00 01 00 00 00 ........ +00 20 54 4e 02 00 00 00 ..TN.... +00 00 01 00 01 00 00 00 ........ +00 20 55 4e 02 00 00 00 ..UN.... +00 00 01 00 01 00 00 00 ........ +00 20 56 4e 02 00 00 00 ..VN.... +00 00 01 00 01 00 00 00 ........ +00 20 57 4e 02 00 00 00 ..WN.... +00 00 01 00 01 00 00 00 ........ +00 20 58 4e 02 00 00 00 ..XN.... +00 00 01 00 01 00 00 00 ........ +00 20 59 4e 02 00 00 00 ..YN.... +00 00 01 00 01 00 00 00 ........ +00 20 5a 4e 02 00 00 00 ..ZN.... +00 00 01 00 01 00 00 00 ........ +00 20 5b 4e 02 00 00 00 ..[N.... +00 00 01 00 01 00 00 00 ........ +00 20 5c 4e 02 00 00 00 ..\N.... +00 00 01 00 01 00 00 00 ........ +00 20 5d 4e 02 00 00 00 ..]N.... +00 00 01 00 01 00 00 00 ........ +00 20 5e 4e 02 00 00 00 ..^N.... +00 00 01 00 01 00 00 00 ........ +00 20 5f 4e 02 00 00 00 .._N.... +00 00 01 00 01 00 00 00 ........ +00 20 60 4e 02 00 00 00 ..`N.... +00 00 01 00 01 00 00 00 ........ +00 20 61 4e 02 00 00 00 ..aN.... +00 00 01 00 01 00 00 00 ........ +00 20 62 4e 02 00 00 00 ..bN.... +00 00 01 00 01 00 00 00 ........ +00 20 63 4e 02 00 00 00 ..cN.... +00 00 01 00 01 00 00 00 ........ +00 20 64 4e 02 00 00 00 ..dN.... +00 70 00 00 01 00 00 00 .p...... +00 10 14 c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 e0 14 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 15 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 a0 15 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 15 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 16 c0 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 17 c0 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 70 17 c0 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 00 bd ef 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 bd ef 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 be ef 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 bf ef 00 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 40 57 61 02 00 00 00 .@Wa.... +00 80 00 00 01 00 00 00 ........ +00 d0 57 61 02 00 00 00 ..Wa.... +00 10 00 00 01 00 00 00 ........ +00 20 5a 61 02 00 00 00 ..Za.... +00 80 00 00 01 00 00 00 ........ +00 e0 7f 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 80 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 80 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 80 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 81 99 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 60 82 99 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 c7 37 00 00 00 00 ...7.... +00 b0 00 00 01 00 00 00 ........ +00 70 3c bb 01 00 00 00 .p<..... +00 90 00 00 01 00 00 00 ........ +00 10 3d bb 01 00 00 00 ..=..... +00 c0 00 00 01 00 00 00 ........ +00 b0 3e bb 01 00 00 00 ..>..... +00 60 00 00 01 00 00 00 .`...... +00 30 a9 fd 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 50 e5 7a 05 00 00 00 .P.z.... +00 b0 00 00 01 00 00 00 ........ +00 00 e6 7a 05 00 00 00 ...z.... +00 00 01 00 01 00 00 00 ........ +00 30 e7 7a 05 00 00 00 .0.z.... +00 00 01 00 01 00 00 00 ........ +00 60 e8 7a 05 00 00 00 .`.z.... +00 80 00 00 01 00 00 00 ........ +00 00 52 97 01 00 00 00 ..R..... +00 10 00 00 01 00 00 00 ........ +00 10 53 97 01 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 20 54 97 01 00 00 00 ..T..... +00 20 00 00 01 00 00 00 ........ +00 a0 54 97 01 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 c0 a4 b0 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 a5 b0 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 a0 a6 b0 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 80 a9 b0 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 80 aa b0 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 90 e1 7a 05 00 00 00 ...z.... +00 d0 00 00 01 00 00 00 ........ +00 60 e2 7a 05 00 00 00 .`.z.... +00 00 01 00 01 00 00 00 ........ +00 60 e3 7a 05 00 00 00 .`.z.... +00 f0 00 00 01 00 00 00 ........ +00 50 e4 7a 05 00 00 00 .P.z.... +00 00 01 00 01 00 00 00 ........ +00 90 25 00 00 00 00 00 ..%..... +00 00 01 00 01 00 00 00 ........ +00 90 26 00 00 00 00 00 ..&..... +00 00 01 00 01 00 00 00 ........ +00 90 27 00 00 00 00 00 ..'..... +00 00 01 00 01 00 00 00 ........ +00 90 28 00 00 00 00 00 ..(..... +00 00 01 00 01 00 00 00 ........ +00 60 a6 c1 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 a6 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 a7 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 a7 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 a8 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 a9 c1 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 60 a9 c1 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 f0 a9 c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 aa c1 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 39 38 00 00 00 00 .p98.... +00 10 00 00 01 00 00 00 ........ +00 d0 3b 38 00 00 00 00 ..;8.... +00 20 00 00 01 00 00 00 ........ +00 80 b7 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 b7 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 b7 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 b8 c1 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 f0 b8 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 b9 c1 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 b9 c1 00 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 90 b9 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 b9 c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 ba c1 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 ba c1 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 00 bb c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 4a 3c 00 00 00 00 ..J<.... +00 20 00 00 01 00 00 00 ........ +00 a0 26 c1 00 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 f0 26 c1 00 00 00 00 ..&..... +00 50 00 00 01 00 00 00 .P...... +00 90 27 c1 00 00 00 00 ..'..... +00 20 00 00 01 00 00 00 ........ +00 c0 27 c1 00 00 00 00 ..'..... +00 40 00 00 01 00 00 00 .@...... +00 20 28 c1 00 00 00 00 ..(..... +00 10 00 00 01 00 00 00 ........ +00 a0 28 c1 00 00 00 00 ..(..... +00 20 00 00 01 00 00 00 ........ +00 f0 28 c1 00 00 00 00 ..(..... +00 10 00 00 01 00 00 00 ........ +00 10 29 c1 00 00 00 00 ..)..... +00 10 00 00 01 00 00 00 ........ +00 60 29 c1 00 00 00 00 .`)..... +00 10 00 00 01 00 00 00 ........ +00 80 29 c1 00 00 00 00 ..)..... +00 30 00 00 01 00 00 00 .0...... +00 c0 29 c1 00 00 00 00 ..)..... +00 20 00 00 01 00 00 00 ........ +00 00 2a c1 00 00 00 00 ..*..... +00 10 00 00 01 00 00 00 ........ +00 30 2a c1 00 00 00 00 .0*..... +00 10 00 00 01 00 00 00 ........ +00 a0 93 17 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 94 17 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 95 17 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 96 17 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 a0 4e b0 01 00 00 00 ..N..... +00 20 00 00 01 00 00 00 ........ +00 00 01 b1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 01 b0 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 12 cb 01 00 00 00 .0...... +00 e0 00 00 01 00 00 00 ........ +00 10 13 cb 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 14 cb 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 90 41 30 05 00 00 00 ..A0.... +00 10 00 00 01 00 00 00 ........ +00 90 05 00 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 f0 05 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 06 00 00 00 00 00 .p...... +00 40 00 00 01 00 00 00 .@...... +00 c0 06 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 07 00 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 20 08 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 c1 c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 c0 c1 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c2 c0 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 f0 7e 41 00 00 00 00 ..~A.... +00 00 01 00 01 00 00 00 ........ +00 f0 7f 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 80 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 81 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 da 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 db 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 dc 41 00 00 00 00 ...A.... +00 a0 00 00 01 00 00 00 ........ +00 90 dd 41 00 00 00 00 ...A.... +00 b0 00 00 01 00 00 00 ........ +00 40 de 41 00 00 00 00 .@.A.... +00 b0 00 00 01 00 00 00 ........ +00 f0 de 41 00 00 00 00 ...A.... +00 90 00 00 01 00 00 00 ........ +00 80 df 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 80 e0 41 00 00 00 00 ...A.... +00 c0 00 00 01 00 00 00 ........ +00 40 e1 41 00 00 00 00 .@.A.... +00 b0 00 00 01 00 00 00 ........ +00 f0 e1 41 00 00 00 00 ...A.... +00 80 00 00 01 00 00 00 ........ +00 f0 82 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 83 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 84 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 85 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 86 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 87 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 88 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 89 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 8a 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 8b 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 8c 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 8d 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 8e 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 8f 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 90 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 91 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 92 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 93 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 94 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 95 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 96 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 97 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 98 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 99 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 9a 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 9b 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 9c 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 9d 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 9e 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 9f 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 a0 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 a1 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 a2 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 a3 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 a4 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 a5 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 a6 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 a7 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 a8 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 a9 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 aa 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 ab 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 ac 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 ad 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 ae 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 af 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 b0 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 b1 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 b2 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 b3 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 b4 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 b5 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 b6 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 b7 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 b8 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 b9 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 ba 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 bb 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 bc 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 bd 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 be 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 bf 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 c0 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 c1 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 c2 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 c3 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 c4 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 c5 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 c6 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 c7 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 c8 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 c9 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 ca 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 cb 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 cc 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 cd 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 ce 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 cf 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 d0 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 d1 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 d2 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 d3 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 d4 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 d5 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 d6 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 d7 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 d8 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 f0 d9 41 00 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 d0 c9 c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 20 ca c0 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 b0 ca c0 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 cb c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 cb c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 10 cc c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 cc c0 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 cc c0 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 00 cd c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 cd c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 c5 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 c6 c0 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 c6 c0 00 00 00 00 .p...... +00 d0 00 00 01 00 00 00 ........ +00 60 c7 c0 00 00 00 00 .`...... +00 30 00 00 01 00 00 00 .0...... +00 d0 c7 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 c7 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 c8 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 c8 c0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 c8 c0 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 50 c9 c0 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 c9 c0 00 00 00 00 .p...... +00 30 00 00 01 00 00 00 .0...... +00 e0 7f 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 80 96 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 a0 80 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 81 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 81 96 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 81 96 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 00 82 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 82 96 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 82 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 d4 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 00 d5 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 00 d6 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 00 d7 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 00 d8 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 00 d9 3f 00 00 00 00 ...?.... +00 a0 00 00 01 00 00 00 ........ +00 a0 d9 3f 00 00 00 00 ...?.... +00 d0 00 00 01 00 00 00 ........ +00 70 da 3f 00 00 00 00 .p.?.... +00 00 01 00 01 00 00 00 ........ +00 70 db 3f 00 00 00 00 .p.?.... +00 80 00 00 01 00 00 00 ........ +00 80 0f 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 10 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 11 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 12 40 00 00 00 00 ...@.... +00 d0 00 00 01 00 00 00 ........ +00 f0 db 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 dc 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 dd 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 de 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 df 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 e0 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 e1 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 e2 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 e3 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 e4 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 e5 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 e6 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 e7 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 e8 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 e9 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 ea 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 eb 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 ec 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 ed 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 ee 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 ef 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 f0 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 f1 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 f2 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 f0 f3 3f 00 00 00 00 ...?.... +00 90 00 00 01 00 00 00 ........ +00 80 f4 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 f5 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 f6 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 f7 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 f8 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 f9 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 fa 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 fb 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 fc 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 fd 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 fe 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 ff 3f 00 00 00 00 ...?.... +00 00 01 00 01 00 00 00 ........ +00 80 00 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 01 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 02 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 03 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 04 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 05 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 06 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 07 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 08 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 09 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 0a 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 0b 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 0c 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 0d 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 80 0e 40 00 00 00 00 ...@.... +00 00 01 00 01 00 00 00 ........ +00 50 c3 c0 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 50 c4 c0 00 00 00 00 .P...... +00 70 00 00 01 00 00 00 .p...... +00 20 c5 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c5 c0 00 00 00 00 .@...... +00 60 00 00 01 00 00 00 .`...... +00 80 7e 96 01 00 00 00 ..~..... +00 20 00 00 01 00 00 00 ........ +00 f0 7e 96 01 00 00 00 ..~..... +00 10 00 00 01 00 00 00 ........ +00 10 7f 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 45 3c 00 00 00 00 ..E<.... +00 50 00 00 01 00 00 00 .P...... +00 b0 45 3c 00 00 00 00 ..E<.... +00 40 00 00 01 00 00 00 .@...... +00 c0 46 3c 00 00 00 00 ..F<.... +00 20 00 00 01 00 00 00 ........ +00 40 47 3c 00 00 00 00 .@G<.... +00 60 00 00 01 00 00 00 .`...... +00 60 44 c1 00 00 00 00 .`D..... +00 30 00 00 01 00 00 00 .0...... +00 b0 44 c1 00 00 00 00 ..D..... +00 10 00 00 01 00 00 00 ........ +00 10 45 c1 00 00 00 00 ..E..... +00 20 00 00 01 00 00 00 ........ +00 90 45 c1 00 00 00 00 ..E..... +00 10 00 00 01 00 00 00 ........ +00 20 46 c1 00 00 00 00 ..F..... +00 20 00 00 01 00 00 00 ........ +00 60 46 c1 00 00 00 00 .`F..... +00 10 00 00 01 00 00 00 ........ +00 80 46 c1 00 00 00 00 ..F..... +00 40 00 00 01 00 00 00 .@...... +00 10 47 c1 00 00 00 00 ..G..... +00 10 00 00 01 00 00 00 ........ +00 30 47 c1 00 00 00 00 .0G..... +00 10 00 00 01 00 00 00 ........ +00 90 cd c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 cd c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 20 ce c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 ce c0 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 cf c0 00 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 60 d0 c0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 d0 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 d0 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 d0 c0 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 90 ad 00 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 a3 00 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 a0 c4 43 00 00 00 00 ...C.... +00 90 00 00 01 00 00 00 ........ +00 50 c5 43 00 00 00 00 .P.C.... +00 90 00 00 01 00 00 00 ........ +00 a0 95 43 00 00 00 00 ...C.... +00 40 00 00 01 00 00 00 .@...... +00 e0 a5 43 00 00 00 00 ...C.... +00 30 00 00 01 00 00 00 .0...... +00 20 a6 43 00 00 00 00 ...C.... +00 60 00 00 01 00 00 00 .`...... +00 90 a6 43 00 00 00 00 ...C.... +00 40 00 00 01 00 00 00 .@...... +00 e0 a6 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 50 a7 43 00 00 00 00 .P.C.... +00 10 00 00 01 00 00 00 ........ +00 20 2d 1f 00 00 00 00 ..-..... +00 40 00 00 01 00 00 00 .@...... +00 70 2d 1f 00 00 00 00 .p-..... +00 10 00 00 01 00 00 00 ........ +00 a0 2d 1f 00 00 00 00 ..-..... +00 10 00 00 01 00 00 00 ........ +00 50 2e 1f 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 2e 1f 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 d0 42 c1 00 00 00 00 ..B..... +00 60 00 00 01 00 00 00 .`...... +00 40 43 c1 00 00 00 00 .@C..... +00 10 00 00 01 00 00 00 ........ +00 60 43 c1 00 00 00 00 .`C..... +00 10 00 00 01 00 00 00 ........ +00 80 43 c1 00 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 a0 43 c1 00 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 40 0e 27 00 00 00 00 .@.'.... +00 60 00 00 01 00 00 00 .`...... +00 c0 47 c1 00 00 00 00 ..G..... +00 20 00 00 01 00 00 00 ........ +00 10 48 c1 00 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 30 48 c1 00 00 00 00 .0H..... +00 10 00 00 01 00 00 00 ........ +00 70 48 c1 00 00 00 00 .pH..... +00 20 00 00 01 00 00 00 ........ +00 a0 48 c1 00 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 c0 48 c1 00 00 00 00 ..H..... +00 20 00 00 01 00 00 00 ........ +00 10 49 c1 00 00 00 00 ..I..... +00 10 00 00 01 00 00 00 ........ +00 30 49 c1 00 00 00 00 .0I..... +00 30 00 00 01 00 00 00 .0...... +00 80 49 c1 00 00 00 00 ..I..... +00 20 00 00 01 00 00 00 ........ +00 b0 49 c1 00 00 00 00 ..I..... +00 30 00 00 01 00 00 00 .0...... +00 30 0a 2b 00 00 00 00 .0.+.... +00 a0 00 00 01 00 00 00 ........ +00 d0 0a 2b 00 00 00 00 ...+.... +00 e0 00 00 01 00 00 00 ........ +00 10 31 1f 00 00 00 00 ..1..... +00 00 01 00 01 00 00 00 ........ +00 10 32 1f 00 00 00 00 ..2..... +00 80 00 00 01 00 00 00 ........ +00 30 21 4e 02 00 00 00 .0!N.... +00 90 00 00 01 00 00 00 ........ +00 b0 d5 61 02 00 00 00 ...a.... +00 c0 00 00 01 00 00 00 ........ +00 70 d6 61 02 00 00 00 .p.a.... +00 b0 00 00 01 00 00 00 ........ +00 20 d7 61 02 00 00 00 ...a.... +00 f0 00 00 01 00 00 00 ........ +00 10 d8 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 40 5d f1 01 00 00 00 .@]..... +00 c0 00 00 01 00 00 00 ........ +00 40 ab 3a 02 00 00 00 .@.:.... +00 00 01 00 01 00 00 00 ........ +00 40 ac 3a 02 00 00 00 .@.:.... +00 30 00 00 01 00 00 00 .0...... +00 00 52 28 00 00 00 00 ..R(.... +00 a0 00 00 01 00 00 00 ........ +00 a0 58 32 01 00 00 00 ..X2.... +00 00 01 00 01 00 00 00 ........ +00 a0 59 32 01 00 00 00 ..Y2.... +00 a0 00 00 01 00 00 00 ........ +00 40 5a 32 01 00 00 00 .@Z2.... +00 d0 00 00 01 00 00 00 ........ +00 10 5b 32 01 00 00 00 ..[2.... +00 00 01 00 01 00 00 00 ........ +00 10 5c 32 01 00 00 00 ..\2.... +00 00 01 00 01 00 00 00 ........ +00 10 5d 32 01 00 00 00 ..]2.... +00 40 00 00 01 00 00 00 .@...... +00 60 1e e4 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 50 6f 44 00 00 00 00 .PoD.... +00 80 00 00 01 00 00 00 ........ +00 40 75 96 01 00 00 00 .@u..... +00 10 00 00 01 00 00 00 ........ +00 a0 75 96 01 00 00 00 ..u..... +00 90 00 00 01 00 00 00 ........ +00 40 2b 49 00 00 00 00 .@+I.... +00 80 00 00 01 00 00 00 ........ +00 40 59 48 00 00 00 00 .@YH.... +00 80 00 00 01 00 00 00 ........ +00 50 e2 48 00 00 00 00 .P.H.... +00 80 00 00 01 00 00 00 ........ +00 10 c6 47 00 00 00 00 ...G.... +00 d0 00 00 01 00 00 00 ........ +00 c0 c7 47 00 00 00 00 ...G.... +00 80 00 00 01 00 00 00 ........ +00 90 2f 4a 00 00 00 00 ../J.... +00 80 00 00 01 00 00 00 ........ +00 80 4e 09 00 00 00 00 ..N..... +00 80 00 00 01 00 00 00 ........ +00 10 99 0a 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 80 76 0b 00 00 00 00 ..v..... +00 80 00 00 01 00 00 00 ........ +00 b0 c2 0c 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 80 3c 07 00 00 00 00 ..<..... +00 80 00 00 01 00 00 00 ........ +00 50 8c 51 00 00 00 00 .P.Q.... +00 10 00 00 01 00 00 00 ........ +00 f0 8c 51 00 00 00 00 ...Q.... +00 80 00 00 01 00 00 00 ........ +00 c0 c0 02 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 50 c2 02 00 00 00 00 .P...... +00 e0 00 00 01 00 00 00 ........ +00 f0 0c 04 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 20 5c 9a 02 00 00 00 ..\..... +00 00 01 00 01 00 00 00 ........ +00 20 5d 9a 02 00 00 00 ..]..... +00 00 01 00 01 00 00 00 ........ +00 20 5e 9a 02 00 00 00 ..^..... +00 80 00 00 01 00 00 00 ........ +00 70 18 34 05 00 00 00 .p.4.... +00 80 00 00 01 00 00 00 ........ +00 70 19 34 05 00 00 00 .p.4.... +00 00 01 00 01 00 00 00 ........ +00 60 46 96 01 00 00 00 .`F..... +00 b0 00 00 01 00 00 00 ........ +00 70 47 96 01 00 00 00 .pG..... +00 10 00 00 01 00 00 00 ........ +00 90 47 96 01 00 00 00 ..G..... +00 30 00 00 01 00 00 00 .0...... +00 f0 47 96 01 00 00 00 ..G..... +00 10 00 00 01 00 00 00 ........ +00 30 48 96 01 00 00 00 .0H..... +00 10 00 00 01 00 00 00 ........ +00 d0 48 96 01 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 60 d2 96 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 50 46 10 00 00 00 00 .PF..... +00 80 00 00 01 00 00 00 ........ +00 30 30 11 00 00 00 00 .00..... +00 80 00 00 01 00 00 00 ........ +00 d0 6c 32 05 00 00 00 ..l2.... +00 80 00 00 01 00 00 00 ........ +00 c0 cd 43 05 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 20 41 99 01 00 00 00 ..A..... +00 40 00 00 01 00 00 00 .@...... +00 e0 42 99 01 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 20 43 99 01 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 40 43 99 01 00 00 00 .@C..... +00 10 00 00 01 00 00 00 ........ +00 b0 43 99 01 00 00 00 ..C..... +00 20 00 00 01 00 00 00 ........ +00 f0 43 99 01 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 20 44 99 01 00 00 00 ..D..... +00 10 00 00 01 00 00 00 ........ +00 f0 44 99 01 00 00 00 ..D..... +00 10 00 00 01 00 00 00 ........ +00 10 45 99 01 00 00 00 ..E..... +00 10 00 00 01 00 00 00 ........ +00 e0 33 e3 01 00 00 00 ..3..... +00 b0 00 00 01 00 00 00 ........ +00 c0 35 e3 01 00 00 00 ..5..... +00 a0 00 00 01 00 00 00 ........ +00 60 36 e3 01 00 00 00 .`6..... +00 80 00 00 01 00 00 00 ........ +00 e0 e0 43 00 00 00 00 ...C.... +00 70 00 00 01 00 00 00 .p...... +00 c0 83 54 05 00 00 00 ...T.... +00 90 00 00 01 00 00 00 ........ +00 50 84 54 05 00 00 00 .P.T.... +00 80 00 00 01 00 00 00 ........ +00 60 85 54 05 00 00 00 .`.T.... +00 d0 00 00 01 00 00 00 ........ +00 60 b9 c0 00 00 00 00 .`...... +00 b0 00 00 01 00 00 00 ........ +00 d0 88 3d 00 00 00 00 ...=.... +00 40 00 00 01 00 00 00 .@...... +00 a0 89 3d 00 00 00 00 ...=.... +00 80 00 00 01 00 00 00 ........ +00 30 8a 3d 00 00 00 00 .0.=.... +00 00 01 00 01 00 00 00 ........ +00 40 8b 3d 00 00 00 00 .@.=.... +00 00 01 00 01 00 00 00 ........ +00 50 8c 3d 00 00 00 00 .P.=.... +00 00 01 00 01 00 00 00 ........ +00 50 8d 3d 00 00 00 00 .P.=.... +00 30 00 00 01 00 00 00 .0...... +00 70 9b 3d 00 00 00 00 .p.=.... +00 40 00 00 01 00 00 00 .@...... +00 30 9c 3d 00 00 00 00 .0.=.... +00 40 00 00 01 00 00 00 .@...... +00 60 98 3d 00 00 00 00 .`.=.... +00 40 00 00 01 00 00 00 .@...... +00 20 99 3d 00 00 00 00 ...=.... +00 40 00 00 01 00 00 00 .@...... +00 e0 99 3d 00 00 00 00 ...=.... +00 40 00 00 01 00 00 00 .@...... +00 a0 9a 3d 00 00 00 00 ...=.... +00 40 00 00 01 00 00 00 .@...... +00 50 95 3d 00 00 00 00 .P.=.... +00 40 00 00 01 00 00 00 .@...... +00 10 96 3d 00 00 00 00 ...=.... +00 40 00 00 01 00 00 00 .@...... +00 d0 96 3d 00 00 00 00 ...=.... +00 40 00 00 01 00 00 00 .@...... +00 90 97 3d 00 00 00 00 ...=.... +00 40 00 00 01 00 00 00 .@...... +00 00 9d 3d 00 00 00 00 ...=.... +00 80 00 00 01 00 00 00 ........ +00 90 9d 3d 00 00 00 00 ...=.... +00 00 01 00 01 00 00 00 ........ +00 a0 9e 3d 00 00 00 00 ...=.... +00 00 01 00 01 00 00 00 ........ +00 b0 9f 3d 00 00 00 00 ...=.... +00 00 01 00 01 00 00 00 ........ +00 b0 a0 3d 00 00 00 00 ...=.... +00 30 00 00 01 00 00 00 .0...... +00 60 4a c1 00 00 00 00 .`J..... +00 20 00 00 01 00 00 00 ........ +00 90 4a c1 00 00 00 00 ..J..... +00 10 00 00 01 00 00 00 ........ +00 b0 4a c1 00 00 00 00 ..J..... +00 10 00 00 01 00 00 00 ........ +00 30 4b c1 00 00 00 00 .0K..... +00 10 00 00 01 00 00 00 ........ +00 90 4b c1 00 00 00 00 ..K..... +00 10 00 00 01 00 00 00 ........ +00 e0 4b c1 00 00 00 00 ..K..... +00 20 00 00 01 00 00 00 ........ +00 10 4c c1 00 00 00 00 ..L..... +00 40 00 00 01 00 00 00 .@...... +00 70 4c c1 00 00 00 00 .pL..... +00 10 00 00 01 00 00 00 ........ +00 d0 4c c1 00 00 00 00 ..L..... +00 10 00 00 01 00 00 00 ........ +00 f0 4c c1 00 00 00 00 ..L..... +00 10 00 00 01 00 00 00 ........ +00 30 4d c1 00 00 00 00 .0M..... +00 10 00 00 01 00 00 00 ........ +00 60 16 e8 00 00 00 00 .`...... +00 30 00 00 01 00 00 00 .0...... +00 00 d2 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d5 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 91 03 00 00 00 00 .@...... +00 80 00 00 01 00 00 00 ........ +00 00 92 03 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 f0 a5 03 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 c0 a6 03 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 b0 bd 03 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 bf 03 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 f0 b4 97 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 b0 b5 97 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 f0 b5 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 b6 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 18 41 02 00 00 00 .P.A.... +00 b0 00 00 01 00 00 00 ........ +00 00 19 41 02 00 00 00 ...A.... +00 00 01 00 01 00 00 00 ........ +00 00 1a 41 02 00 00 00 ...A.... +00 e0 00 00 01 00 00 00 ........ +00 e0 1a 41 02 00 00 00 ...A.... +00 e0 00 00 01 00 00 00 ........ +00 c0 1b 41 02 00 00 00 ...A.... +00 90 00 00 01 00 00 00 ........ +00 30 56 f8 01 00 00 00 .0V..... +00 f0 00 00 01 00 00 00 ........ +00 20 57 f8 01 00 00 00 ..W..... +00 c0 00 00 01 00 00 00 ........ +00 e0 57 f8 01 00 00 00 ..W..... +00 a0 00 00 01 00 00 00 ........ +00 80 58 f8 01 00 00 00 ..X..... +00 00 01 00 01 00 00 00 ........ +00 80 59 f8 01 00 00 00 ..Y..... +00 90 00 00 01 00 00 00 ........ +00 60 5a f8 01 00 00 00 .`Z..... +00 90 00 00 01 00 00 00 ........ +00 f0 5a f8 01 00 00 00 ..Z..... +00 00 01 00 01 00 00 00 ........ +00 f0 5b f8 01 00 00 00 ..[..... +00 60 00 00 01 00 00 00 .`...... +00 c0 b4 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 b0 00 00 00 00 00 .p...... +00 70 00 00 01 00 00 00 .p...... +00 c0 b1 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 b2 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 b2 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 b2 00 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 b2 00 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 b2 00 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 e0 b2 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 4e 01 00 00 00 00 ..N..... +00 20 00 00 01 00 00 00 ........ +00 e0 59 01 00 00 00 00 ..Y..... +00 10 00 00 01 00 00 00 ........ +00 e0 52 01 00 00 00 00 ..R..... +00 10 00 00 01 00 00 00 ........ +00 80 53 01 00 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 c0 53 01 00 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 f0 53 01 00 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 60 54 01 00 00 00 00 .`T..... +00 10 00 00 01 00 00 00 ........ +00 80 54 01 00 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 c0 54 01 00 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 90 55 01 00 00 00 00 ..U..... +00 20 00 00 01 00 00 00 ........ +00 20 56 01 00 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 10 62 c2 00 00 00 00 ..b..... +00 10 00 00 01 00 00 00 ........ +00 a0 62 c2 00 00 00 00 ..b..... +00 10 00 00 01 00 00 00 ........ +00 40 64 c2 00 00 00 00 .@d..... +00 20 00 00 01 00 00 00 ........ +00 f0 21 43 00 00 00 00 ..!C.... +00 20 00 00 01 00 00 00 ........ +00 30 22 43 00 00 00 00 .0"C.... +00 30 00 00 01 00 00 00 .0...... +00 d0 01 9b 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 40 02 9b 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 b0 03 9b 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 9e b5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 9e b5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 9f b5 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 b0 9f b5 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 63 c0 01 00 00 00 ..c..... +00 20 00 00 01 00 00 00 ........ +00 a0 9e 96 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 9f 96 01 00 00 00 .@...... +00 40 00 00 01 00 00 00 .@...... +00 50 a0 96 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 80 a0 96 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 a1 96 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 a1 96 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 a1 96 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 30 a2 96 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 00 0b af 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 0b af 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 45 61 02 00 00 00 ..Ea.... +00 60 00 00 01 00 00 00 .`...... +00 50 46 61 02 00 00 00 .PFa.... +00 90 00 00 01 00 00 00 ........ +00 c0 d8 3b 02 00 00 00 ...;.... +00 10 00 00 01 00 00 00 ........ +00 20 22 bb 01 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 40 b2 16 05 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 b3 16 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 00 b4 16 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 b4 16 05 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 80 b5 16 05 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 90 b6 16 05 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 a0 c9 fc 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 90 ca fc 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 cb fc 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 60 cc fc 01 00 00 00 .`...... +00 e0 00 00 01 00 00 00 ........ +00 40 cd fc 01 00 00 00 .@...... +00 80 00 00 01 00 00 00 ........ +00 e0 3f 61 02 00 00 00 ..?a.... +00 00 01 00 01 00 00 00 ........ +00 e0 40 61 02 00 00 00 ..@a.... +00 90 00 00 01 00 00 00 ........ +00 80 3e c1 00 00 00 00 ..>..... +00 10 00 00 01 00 00 00 ........ +00 10 3f c1 00 00 00 00 ..?..... +00 10 00 00 01 00 00 00 ........ +00 40 3f c1 00 00 00 00 .@?..... +00 10 00 00 01 00 00 00 ........ +00 70 3f c1 00 00 00 00 .p?..... +00 20 00 00 01 00 00 00 ........ +00 c0 3f c1 00 00 00 00 ..?..... +00 10 00 00 01 00 00 00 ........ +00 e0 3f c1 00 00 00 00 ..?..... +00 10 00 00 01 00 00 00 ........ +00 70 40 c1 00 00 00 00 .p@..... +00 10 00 00 01 00 00 00 ........ +00 a0 40 c1 00 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 c0 40 c1 00 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 20 41 c1 00 00 00 00 ..A..... +00 10 00 00 01 00 00 00 ........ +00 a0 41 c1 00 00 00 00 ..A..... +00 10 00 00 01 00 00 00 ........ +00 d0 41 c1 00 00 00 00 ..A..... +00 20 00 00 01 00 00 00 ........ +00 10 42 c1 00 00 00 00 ..B..... +00 20 00 00 01 00 00 00 ........ +00 00 ad 24 00 00 00 00 ...$.... +00 d0 00 00 01 00 00 00 ........ +00 60 3b 61 02 00 00 00 .`;a.... +00 50 00 00 01 00 00 00 .P...... +00 00 3c 61 02 00 00 00 ....... +00 e0 00 00 01 00 00 00 ........ +00 00 3f e3 01 00 00 00 ..?..... +00 e0 00 00 01 00 00 00 ........ +00 b0 3b 1b 00 00 00 00 ..;..... +00 b0 00 00 01 00 00 00 ........ +00 60 3c 1b 00 00 00 00 .`<..... +00 b0 00 00 01 00 00 00 ........ +00 80 3d 1b 00 00 00 00 ..=..... +00 e0 00 00 01 00 00 00 ........ +00 30 9f c0 00 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 90 a0 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 a0 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 a1 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 a2 c0 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 a2 c0 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 d2 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 d3 c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 d4 c1 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 90 d4 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 d4 c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 c2 99 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 a0 c2 99 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 c2 99 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 5d 97 01 00 00 00 ..]..... +00 10 00 00 01 00 00 00 ........ +00 a0 5d 97 01 00 00 00 ..]..... +00 10 00 00 01 00 00 00 ........ +00 10 fb 35 00 00 00 00 ...5.... +00 80 00 00 01 00 00 00 ........ +00 70 fe 35 00 00 00 00 .p.5.... +00 80 00 00 01 00 00 00 ........ +00 30 f8 f8 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 a0 fc f8 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 d0 cc 2c 02 00 00 00 ...,.... +00 80 00 00 01 00 00 00 ........ +00 30 e3 3a 00 00 00 00 .0.:.... +00 40 00 00 01 00 00 00 .@...... +00 80 e3 3a 00 00 00 00 ...:.... +00 80 00 00 01 00 00 00 ........ +00 50 e5 3a 00 00 00 00 .P.:.... +00 80 00 00 01 00 00 00 ........ +00 90 9c af 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 40 9d af 00 00 00 00 .@...... +00 80 00 00 01 00 00 00 ........ +00 d0 9d af 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 d0 9f af 00 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 b0 a0 af 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 e8 94 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 10 bf 45 05 00 00 00 ...E.... +00 10 00 00 01 00 00 00 ........ +00 60 1d 1e 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 1e 1e 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 1f 1e 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 20 1e 00 00 00 00 .`...... +00 f0 00 00 01 00 00 00 ........ +00 70 22 1e 00 00 00 00 .p"..... +00 70 00 00 01 00 00 00 .p...... +00 40 e7 3a 00 00 00 00 .@.:.... +00 20 00 00 01 00 00 00 ........ +00 f0 ea 3a 00 00 00 00 ...:.... +00 30 00 00 01 00 00 00 .0...... +00 c0 1f 81 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 20 81 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 21 81 02 00 00 00 ..!..... +00 00 01 00 01 00 00 00 ........ +00 c0 22 81 02 00 00 00 .."..... +00 c0 00 00 01 00 00 00 ........ +00 a0 87 1b 00 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 40 8a 1b 00 00 00 00 .@...... +00 50 00 00 01 00 00 00 .P...... +00 20 5a dc 00 00 00 00 ..Z..... +00 80 00 00 01 00 00 00 ........ +00 e0 f2 6c 05 00 00 00 ...l.... +00 10 00 00 01 00 00 00 ........ +00 20 f5 6c 05 00 00 00 ...l.... +00 30 00 00 01 00 00 00 .0...... +00 a0 fe 3a 00 00 00 00 ...:.... +00 20 00 00 01 00 00 00 ........ +00 30 00 3b 00 00 00 00 .0.;.... +00 10 00 00 01 00 00 00 ........ +00 40 01 3b 00 00 00 00 .@.;.... +00 b0 00 00 01 00 00 00 ........ +00 c0 d8 f3 00 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 00 35 81 02 00 00 00 ..5..... +00 e0 00 00 01 00 00 00 ........ +00 e0 35 81 02 00 00 00 ..5..... +00 f0 00 00 01 00 00 00 ........ +00 d0 36 81 02 00 00 00 ..6..... +00 60 00 00 01 00 00 00 .`...... +00 40 37 81 02 00 00 00 .@7..... +00 90 00 00 01 00 00 00 ........ +00 d0 37 81 02 00 00 00 ..7..... +00 00 01 00 01 00 00 00 ........ +00 d0 38 81 02 00 00 00 ..8..... +00 b0 00 00 01 00 00 00 ........ +00 50 28 3c 00 00 00 00 .P(<.... +00 40 00 00 01 00 00 00 .@...... +00 00 2a 3c 00 00 00 00 ..*<.... +00 80 00 00 01 00 00 00 ........ +00 e0 2b 3c 00 00 00 00 ..+<.... +00 10 00 00 01 00 00 00 ........ +00 50 2b f2 01 00 00 00 .P+..... +00 00 01 00 01 00 00 00 ........ +00 50 2c f2 01 00 00 00 .P,..... +00 00 01 00 01 00 00 00 ........ +00 50 2d f2 01 00 00 00 .P-..... +00 30 00 00 01 00 00 00 .0...... +00 c0 6a 27 02 00 00 00 ..j'.... +00 00 01 00 01 00 00 00 ........ +00 c0 6b 27 02 00 00 00 ..k'.... +00 d0 00 00 01 00 00 00 ........ +00 90 6c 27 02 00 00 00 ..l'.... +00 c0 00 00 01 00 00 00 ........ +00 d0 ed 26 00 00 00 00 ...&.... +00 10 00 00 01 00 00 00 ........ +00 00 ef 26 00 00 00 00 ...&.... +00 80 00 00 01 00 00 00 ........ +00 60 9f 3b 00 00 00 00 .`.;.... +00 50 00 00 01 00 00 00 .P...... +00 40 a1 3b 00 00 00 00 .@.;.... +00 10 00 00 01 00 00 00 ........ +00 10 78 24 00 00 00 00 ..x$.... +00 b0 00 00 01 00 00 00 ........ +00 e0 a0 58 02 00 00 00 ...X.... +00 d0 00 00 01 00 00 00 ........ +00 b0 a1 58 02 00 00 00 ...X.... +00 00 01 00 01 00 00 00 ........ +00 b0 a2 58 02 00 00 00 ...X.... +00 80 00 00 01 00 00 00 ........ +00 c0 ab 58 02 00 00 00 ...X.... +00 a0 00 00 01 00 00 00 ........ +00 30 a7 58 02 00 00 00 .0.X.... +00 00 01 00 01 00 00 00 ........ +00 30 a8 58 02 00 00 00 .0.X.... +00 70 00 00 01 00 00 00 .p...... +00 80 29 3b 00 00 00 00 ..);.... +00 a0 00 00 01 00 00 00 ........ +00 60 f3 24 00 00 00 00 .`.$.... +00 d0 00 00 01 00 00 00 ........ +00 70 8a f3 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 8b f3 01 00 00 00 .p...... +00 c0 00 00 01 00 00 00 ........ +00 60 8f f3 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 d0 aa f2 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 90 ab f2 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 ac f2 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 c0 98 3b 00 00 00 00 ...;.... +00 10 00 00 01 00 00 00 ........ +00 00 99 3b 00 00 00 00 ...;.... +00 10 00 00 01 00 00 00 ........ +00 c0 99 3b 00 00 00 00 ...;.... +00 10 00 00 01 00 00 00 ........ +00 60 9c 3b 00 00 00 00 .`.;.... +00 50 00 00 01 00 00 00 .P...... +00 00 10 cb 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 f0 10 cb 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 40 75 f1 01 00 00 00 .@u..... +00 00 01 00 01 00 00 00 ........ +00 40 76 f1 01 00 00 00 .@v..... +00 90 00 00 01 00 00 00 ........ +00 d0 76 f1 01 00 00 00 ..v..... +00 00 01 00 01 00 00 00 ........ +00 d0 77 f1 01 00 00 00 ..w..... +00 00 01 00 01 00 00 00 ........ +00 d0 78 f1 01 00 00 00 ..x..... +00 70 00 00 01 00 00 00 .p...... +00 00 a4 f1 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 f0 a4 f1 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 40 79 f1 01 00 00 00 .@y..... +00 b0 00 00 01 00 00 00 ........ +00 f0 79 f1 01 00 00 00 ..y..... +00 00 01 00 01 00 00 00 ........ +00 f0 7a f1 01 00 00 00 ..z..... +00 00 01 00 01 00 00 00 ........ +00 f0 7b f1 01 00 00 00 ..{..... +00 c0 00 00 01 00 00 00 ........ +00 b0 7c f1 01 00 00 00 ..|..... +00 80 00 00 01 00 00 00 ........ +00 00 81 f1 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 b0 81 f1 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 50 82 f1 01 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 83 f1 01 00 00 00 .P...... +00 a0 00 00 01 00 00 00 ........ +00 f0 83 f1 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 a0 91 f1 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 80 92 f1 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 80 93 f1 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 80 94 f1 01 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 f0 94 f1 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 95 f1 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 b0 96 f1 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 90 97 f1 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 70 98 f1 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 99 f1 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 9a f1 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 9b f1 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 9c f1 01 00 00 00 .p...... +00 e0 00 00 01 00 00 00 ........ +00 50 9d f1 01 00 00 00 .P...... +00 c0 00 00 01 00 00 00 ........ +00 10 9e f1 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 9f f1 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 c0 9f f1 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 a0 f1 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 70 5b 76 02 00 00 00 .p[v.... +00 b0 00 00 01 00 00 00 ........ +00 20 5c 76 02 00 00 00 ..\v.... +00 e0 00 00 01 00 00 00 ........ +00 00 5d 76 02 00 00 00 ..]v.... +00 90 00 00 01 00 00 00 ........ +00 90 5d 76 02 00 00 00 ..]v.... +00 80 00 00 01 00 00 00 ........ +00 a0 6c 76 02 00 00 00 ..lv.... +00 80 00 00 01 00 00 00 ........ +00 70 68 76 02 00 00 00 .phv.... +00 90 00 00 01 00 00 00 ........ +00 c0 da 3b 00 00 00 00 ...;.... +00 50 00 00 01 00 00 00 .P...... +00 10 a2 27 00 00 00 00 ...'.... +00 a0 00 00 01 00 00 00 ........ +00 60 f8 27 00 00 00 00 .`.'.... +00 90 00 00 01 00 00 00 ........ +00 f0 f8 27 00 00 00 00 ...'.... +00 a0 00 00 01 00 00 00 ........ +00 90 9a ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 9b ea 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 60 9d ea 01 00 00 00 .`...... +00 50 00 00 01 00 00 00 .P...... +00 80 bb 04 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 d0 bd 04 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 c9 16 00 00 00 00 .p...... +00 b0 00 00 01 00 00 00 ........ +00 20 ca 16 00 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 c0 52 38 00 00 00 00 ..R8.... +00 50 00 00 01 00 00 00 .P...... +00 f0 8e 37 00 00 00 00 ...7.... +00 80 00 00 01 00 00 00 ........ +00 e0 ff ae 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 f0 0c 81 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 0d 81 02 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 0e 81 02 00 00 00 .`...... +00 e0 00 00 01 00 00 00 ........ +00 40 0f 81 02 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 5e 1b 00 00 00 00 .@^..... +00 50 00 00 01 00 00 00 .P...... +00 70 5f 1b 00 00 00 00 .p_..... +00 80 00 00 01 00 00 00 ........ +00 a0 8c fe 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 8d fe 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 8e fe 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 8f fe 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 f0 90 fe 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 d0 91 fe 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 10 67 42 00 00 00 00 ..gB.... +00 e0 00 00 01 00 00 00 ........ +00 f0 67 42 00 00 00 00 ..gB.... +00 80 00 00 01 00 00 00 ........ +00 f0 68 42 00 00 00 00 ..hB.... +00 c0 00 00 01 00 00 00 ........ +00 80 d3 62 09 00 00 00 ...b.... +00 10 00 00 01 00 00 00 ........ +00 e0 18 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 19 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 1a 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 1b 00 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 d9 97 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 da 97 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 db 97 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 dc 97 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 d6 97 01 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 30 d7 97 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 40 d8 97 01 00 00 00 .@...... +00 70 00 00 01 00 00 00 .p...... +00 c0 d8 97 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 90 dd 97 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 50 de 97 01 00 00 00 .P...... +00 80 00 00 01 00 00 00 ........ +00 e0 de 97 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 df 97 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 30 e0 97 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 e1 97 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 e2 97 01 00 00 00 .0...... +00 c0 00 00 01 00 00 00 ........ +00 40 a9 c8 01 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 a0 16 2c 00 00 00 00 ...,.... +00 80 00 00 01 00 00 00 ........ +00 20 21 2c 00 00 00 00 ..!,.... +00 00 01 00 01 00 00 00 ........ +00 20 22 2c 00 00 00 00 ..",.... +00 00 01 00 01 00 00 00 ........ +00 20 23 2c 00 00 00 00 ..#,.... +00 30 00 00 01 00 00 00 .0...... +00 90 50 3c 00 00 00 00 ..P<.... +00 f0 00 00 01 00 00 00 ........ +00 d0 51 3c 00 00 00 00 ..Q<.... +00 20 00 00 01 00 00 00 ........ +00 10 12 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 13 c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 13 c1 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 13 c1 00 00 00 00 .`...... +00 30 00 00 01 00 00 00 .0...... +00 60 17 c1 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 17 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 18 c1 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 40 10 02 00 00 00 00 .@...... +00 50 00 00 01 00 00 00 .P...... +00 00 a0 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 8a 1c 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 c0 2a ee 01 00 00 00 ..*..... +00 c0 00 00 01 00 00 00 ........ +00 80 2b ee 01 00 00 00 ..+..... +00 90 00 00 01 00 00 00 ........ +00 b0 e8 54 02 00 00 00 ...T.... +00 d0 00 00 01 00 00 00 ........ +00 80 e9 54 02 00 00 00 ...T.... +00 80 00 00 01 00 00 00 ........ +00 e0 ea 54 02 00 00 00 ...T.... +00 90 00 00 01 00 00 00 ........ +00 c0 ec 54 02 00 00 00 ...T.... +00 e0 00 00 01 00 00 00 ........ +00 a0 ee 54 02 00 00 00 ...T.... +00 a0 00 00 01 00 00 00 ........ +00 e0 3d 61 05 00 00 00 ..=a.... +00 10 00 00 01 00 00 00 ........ +00 d0 5b 61 05 00 00 00 ..[a.... +00 50 00 00 01 00 00 00 .P...... +00 30 5c 61 05 00 00 00 .0\a.... +00 00 01 00 01 00 00 00 ........ +00 30 5d 61 05 00 00 00 .0]a.... +00 30 00 00 01 00 00 00 .0...... +00 70 56 32 01 00 00 00 .pV2.... +00 30 00 00 01 00 00 00 .0...... +00 70 af be 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 c0 af be 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 f5 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 f6 96 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 30 f9 9e 00 00 00 00 .0...... +00 e0 00 00 01 00 00 00 ........ +00 10 fa 9e 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 fb 9e 00 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 10 08 27 00 00 00 00 ...'.... +00 60 00 00 01 00 00 00 .`...... +00 c0 08 26 00 00 00 00 ...&.... +00 a0 00 00 01 00 00 00 ........ +00 60 09 26 00 00 00 00 .`.&.... +00 90 00 00 01 00 00 00 ........ +00 80 36 4f 00 00 00 00 ..6O.... +00 10 00 00 01 00 00 00 ........ +00 90 45 2c 05 00 00 00 ..E,.... +00 a0 00 00 01 00 00 00 ........ +00 30 46 2c 05 00 00 00 .0F,.... +00 a0 00 00 01 00 00 00 ........ +00 50 74 fe 01 00 00 00 .Pt..... +00 90 00 00 01 00 00 00 ........ +00 40 76 fe 01 00 00 00 .@v..... +00 90 00 00 01 00 00 00 ........ +00 40 cf 56 05 00 00 00 .@.V.... +00 00 01 00 01 00 00 00 ........ +00 40 d0 56 05 00 00 00 .@.V.... +00 90 00 00 01 00 00 00 ........ +00 d0 d0 56 05 00 00 00 ...V.... +00 80 00 00 01 00 00 00 ........ +00 e0 d1 56 05 00 00 00 ...V.... +00 90 00 00 01 00 00 00 ........ +00 70 d2 56 05 00 00 00 .p.V.... +00 80 00 00 01 00 00 00 ........ +00 60 a6 4d 02 00 00 00 .`.M.... +00 b0 00 00 01 00 00 00 ........ +00 10 a7 4d 02 00 00 00 ...M.... +00 b0 00 00 01 00 00 00 ........ +00 c0 a7 4d 02 00 00 00 ...M.... +00 00 01 00 01 00 00 00 ........ +00 c0 a8 4d 02 00 00 00 ...M.... +00 80 00 00 01 00 00 00 ........ +00 40 7a 1e 00 00 00 00 .@z..... +00 00 01 00 01 00 00 00 ........ +00 40 7b 1e 00 00 00 00 .@{..... +00 60 00 00 01 00 00 00 .`...... +00 b0 7c 1e 00 00 00 00 ..|..... +00 90 00 00 01 00 00 00 ........ +00 d0 d4 23 00 00 00 00 ...#.... +00 c0 00 00 01 00 00 00 ........ +00 90 d5 23 00 00 00 00 ...#.... +00 a0 00 00 01 00 00 00 ........ +00 f0 d6 23 00 00 00 00 ...#.... +00 20 00 00 01 00 00 00 ........ +00 10 0d 95 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 ab a4 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 50 03 b3 01 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 04 b3 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 50 e7 b7 01 00 00 00 .P...... +00 90 00 00 01 00 00 00 ........ +00 10 e8 b7 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 30 42 bd 01 00 00 00 .0B..... +00 c0 00 00 01 00 00 00 ........ +00 00 46 bd 01 00 00 00 ..F..... +00 30 00 00 01 00 00 00 .0...... +00 80 53 d7 01 00 00 00 ..S..... +00 00 01 00 01 00 00 00 ........ +00 80 54 d7 01 00 00 00 ..T..... +00 00 01 00 01 00 00 00 ........ +00 80 55 d7 01 00 00 00 ..U..... +00 00 01 00 01 00 00 00 ........ +00 80 56 d7 01 00 00 00 ..V..... +00 c0 00 00 01 00 00 00 ........ +00 50 d6 ea 01 00 00 00 .P...... +00 a0 00 00 01 00 00 00 ........ +00 20 e9 7e 05 00 00 00 ...~.... +00 80 00 00 01 00 00 00 ........ +00 b0 e9 7e 05 00 00 00 ...~.... +00 90 00 00 01 00 00 00 ........ +00 40 ea 7e 05 00 00 00 .@.~.... +00 80 00 00 01 00 00 00 ........ +00 00 d2 7e 05 00 00 00 ...~.... +00 e0 00 00 01 00 00 00 ........ +00 e0 d2 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 e0 d3 7e 05 00 00 00 ...~.... +00 c0 00 00 01 00 00 00 ........ +00 a0 d4 7e 05 00 00 00 ...~.... +00 b0 00 00 01 00 00 00 ........ +00 50 d5 7e 05 00 00 00 .P.~.... +00 80 00 00 01 00 00 00 ........ +00 b0 02 f3 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 70 03 f3 01 00 00 00 .p...... +00 e0 00 00 01 00 00 00 ........ +00 f0 f7 29 00 00 00 00 ...).... +00 90 00 00 01 00 00 00 ........ +00 20 34 c9 01 00 00 00 ..4..... +00 00 01 00 01 00 00 00 ........ +00 00 ce 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 00 cf 7e 05 00 00 00 ...~.... +00 b0 00 00 01 00 00 00 ........ +00 b0 cf 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 b0 d0 7e 05 00 00 00 ...~.... +00 e0 00 00 01 00 00 00 ........ +00 90 d1 7e 05 00 00 00 ...~.... +00 70 00 00 01 00 00 00 .p...... +00 90 26 7f 00 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 50 27 7f 00 00 00 00 .P'..... +00 10 00 00 01 00 00 00 ........ +00 70 ac 94 01 00 00 00 .p...... +00 e0 00 00 01 00 00 00 ........ +00 40 8c c9 01 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 8d c9 01 00 00 00 .@...... +00 e0 00 00 01 00 00 00 ........ +00 20 9b c0 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 9b c0 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 b0 d1 1e 00 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 e0 d2 1e 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 00 16 88 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 16 88 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 17 88 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 18 88 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 19 88 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 90 1d 88 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 1e 88 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 1f 88 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 20 88 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 21 88 00 00 00 00 ..!..... +00 00 01 00 01 00 00 00 ........ +00 20 38 2c 05 00 00 00 ..8,.... +00 b0 00 00 01 00 00 00 ........ +00 d0 38 2c 05 00 00 00 ..8,.... +00 00 01 00 01 00 00 00 ........ +00 d0 39 2c 05 00 00 00 ..9,.... +00 00 01 00 01 00 00 00 ........ +00 b0 3b 2c 05 00 00 00 ..;,.... +00 90 00 00 01 00 00 00 ........ +00 00 3d 2c 05 00 00 00 ..=,.... +00 e0 00 00 01 00 00 00 ........ +00 40 a9 18 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 b0 b9 18 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 50 87 e6 01 00 00 00 .P...... +00 80 00 00 01 00 00 00 ........ +00 e0 34 c1 01 00 00 00 ..4..... +00 50 00 00 01 00 00 00 .P...... +00 c0 c4 fc 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 3f bc 05 00 00 00 .0?..... +00 f0 00 00 01 00 00 00 ........ +00 a0 28 52 02 00 00 00 ..(R.... +00 00 01 00 01 00 00 00 ........ +00 a0 29 52 02 00 00 00 ..)R.... +00 00 01 00 01 00 00 00 ........ +00 a0 2a 52 02 00 00 00 ..*R.... +00 00 01 00 01 00 00 00 ........ +00 a0 2b 52 02 00 00 00 ..+R.... +00 00 01 00 01 00 00 00 ........ +00 10 3e 52 02 00 00 00 ..>R.... +00 00 01 00 01 00 00 00 ........ +00 10 3f 52 02 00 00 00 ..?R.... +00 50 00 00 01 00 00 00 .P...... +00 40 3a 52 02 00 00 00 .@:R.... +00 90 00 00 01 00 00 00 ........ +00 10 3b 52 02 00 00 00 ..;R.... +00 90 00 00 01 00 00 00 ........ +00 00 38 12 02 00 00 00 ..8..... +00 10 00 00 01 00 00 00 ........ +00 c0 39 12 02 00 00 00 ..9..... +00 10 00 00 01 00 00 00 ........ +00 90 c9 8d 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 50 12 14 02 00 00 00 .P...... +00 d0 00 00 01 00 00 00 ........ +00 20 13 14 02 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 b0 cc 12 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 ce 12 02 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 a0 ce 12 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 ce 12 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 53 af 01 00 00 00 .@S..... +00 50 00 00 01 00 00 00 .P...... +00 00 5f b2 02 00 00 00 .._..... +00 00 01 00 01 00 00 00 ........ +00 00 60 b2 02 00 00 00 ..`..... +00 c0 00 00 01 00 00 00 ........ +00 b0 48 00 02 00 00 00 ..H..... +00 20 00 00 01 00 00 00 ........ +00 00 21 89 02 00 00 00 ..!..... +00 60 00 00 01 00 00 00 .`...... +00 80 25 9c 02 00 00 00 ..%..... +00 50 00 00 01 00 00 00 .P...... +00 a0 e9 12 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 fd 9c 02 00 00 00 .P...... +00 c0 00 00 01 00 00 00 ........ +00 70 1b 13 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 60 e6 44 05 00 00 00 .`.D.... +00 00 01 00 01 00 00 00 ........ +00 60 e7 44 05 00 00 00 .`.D.... +00 50 00 00 01 00 00 00 .P...... +00 e0 69 a8 00 00 00 00 ..i..... +00 80 00 00 01 00 00 00 ........ +00 a0 6b a8 00 00 00 00 ..k..... +00 50 00 00 01 00 00 00 .P...... +00 d0 dc 2a 00 00 00 00 ...*.... +00 30 00 00 01 00 00 00 .0...... +00 b0 66 3c 00 00 00 00 ..f<.... +00 10 00 00 01 00 00 00 ........ +00 e0 66 3c 00 00 00 00 ..f<.... +00 10 00 00 01 00 00 00 ........ +00 00 67 3c 00 00 00 00 ..g<.... +00 10 00 00 01 00 00 00 ........ +00 50 f0 2b 00 00 00 00 .P.+.... +00 40 00 00 01 00 00 00 .@...... +00 e0 3d 16 00 00 00 00 ..=..... +00 00 01 00 01 00 00 00 ........ +00 b0 01 88 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 01 88 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 02 88 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 03 88 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 04 88 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 40 09 88 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 0a 88 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 0b 88 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 0c 88 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 0d 88 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 b0 e2 f9 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 e5 f9 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 e7 01 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 e8 01 02 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 e0 9e 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 f1 58 05 00 00 00 ...X.... +00 80 00 00 01 00 00 00 ........ +00 30 41 e6 01 00 00 00 .0A..... +00 90 00 00 01 00 00 00 ........ +00 c0 4e a6 00 00 00 00 ..N..... +00 10 00 00 01 00 00 00 ........ +00 80 fc b3 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 20 fd b3 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 f0 fd b3 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 70 17 b4 01 00 00 00 .p...... +00 a0 00 00 01 00 00 00 ........ +00 c0 fe b3 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 70 ff b3 01 00 00 00 .p...... +00 80 00 00 01 00 00 00 ........ +00 10 00 b4 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 a0 00 b4 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 10 02 b4 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 03 b4 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 e0 03 b4 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 e0 f7 6c 05 00 00 00 ...l.... +00 e0 00 00 01 00 00 00 ........ +00 00 07 6d 05 00 00 00 ...m.... +00 40 00 00 01 00 00 00 .@...... +00 30 fc 6c 05 00 00 00 .0.l.... +00 d0 00 00 01 00 00 00 ........ +00 a0 f1 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 f1 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 f2 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 f3 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 fa 9a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 e9 c5 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 70 ea c5 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 eb c5 01 00 00 00 .p...... +00 f0 00 00 01 00 00 00 ........ +00 60 ec c5 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 ed c5 01 00 00 00 .`...... +00 60 00 00 01 00 00 00 .`...... +00 50 02 c6 01 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 03 c6 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 40 fb c5 01 00 00 00 .@...... +00 90 00 00 01 00 00 00 ........ +00 10 fd c5 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 f0 fd c5 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 50 f6 c5 01 00 00 00 .P...... +00 90 00 00 01 00 00 00 ........ +00 80 f7 c5 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 50 f8 c5 01 00 00 00 .P...... +00 80 00 00 01 00 00 00 ........ +00 10 f9 c5 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 a0 f9 c5 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 70 0d 28 00 00 00 00 .p.(.... +00 90 00 00 01 00 00 00 ........ +00 00 0e 28 00 00 00 00 ...(.... +00 d0 00 00 01 00 00 00 ........ +00 e0 0e 28 00 00 00 00 ...(.... +00 20 00 00 01 00 00 00 ........ +00 f0 0f 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 90 90 e8 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 80 91 e8 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 30 97 24 00 00 00 00 .0.$.... +00 10 00 00 01 00 00 00 ........ +00 70 97 24 00 00 00 00 .p.$.... +00 50 00 00 01 00 00 00 .P...... +00 d0 97 24 00 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 80 99 24 00 00 00 00 ...$.... +00 f0 00 00 01 00 00 00 ........ +00 c0 b1 fa 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 60 b2 fa 01 00 00 00 .`...... +00 90 00 00 01 00 00 00 ........ +00 60 b3 fa 01 00 00 00 .`...... +00 90 00 00 01 00 00 00 ........ +00 90 c8 2b 05 00 00 00 ...+.... +00 00 01 00 01 00 00 00 ........ +00 90 c9 2b 05 00 00 00 ...+.... +00 00 01 00 01 00 00 00 ........ +00 a0 ca 2b 05 00 00 00 ...+.... +00 00 01 00 01 00 00 00 ........ +00 a0 cb 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 00 d7 2b 05 00 00 00 ...+.... +00 b0 00 00 01 00 00 00 ........ +00 00 cc 2b 05 00 00 00 ...+.... +00 00 01 00 01 00 00 00 ........ +00 00 cd 2b 05 00 00 00 ...+.... +00 90 00 00 01 00 00 00 ........ +00 00 cf 2b 05 00 00 00 ...+.... +00 00 01 00 01 00 00 00 ........ +00 00 d0 2b 05 00 00 00 ...+.... +00 60 00 00 01 00 00 00 .`...... +00 a0 d5 28 00 00 00 00 ...(.... +00 a0 00 00 01 00 00 00 ........ +00 40 d6 28 00 00 00 00 .@.(.... +00 00 01 00 01 00 00 00 ........ +00 40 d7 28 00 00 00 00 .@.(.... +00 00 01 00 01 00 00 00 ........ +00 40 d8 28 00 00 00 00 .@.(.... +00 00 01 00 01 00 00 00 ........ +00 40 d9 28 00 00 00 00 .@.(.... +00 30 00 00 01 00 00 00 .0...... +00 10 a9 b2 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 fa 3c 02 00 00 00 ...<.... +00 90 00 00 01 00 00 00 ........ +00 20 fb 3c 02 00 00 00 ...<.... +00 00 01 00 01 00 00 00 ........ +00 20 fc 3c 02 00 00 00 ...<.... +00 90 00 00 01 00 00 00 ........ +00 b0 fc 3c 02 00 00 00 ...<.... +00 90 00 00 01 00 00 00 ........ +00 c0 10 3d 02 00 00 00 ...=.... +00 f0 00 00 01 00 00 00 ........ +00 b0 11 3d 02 00 00 00 ...=.... +00 50 00 00 01 00 00 00 .P...... +00 d0 12 3d 02 00 00 00 ...=.... +00 90 00 00 01 00 00 00 ........ +00 30 01 3d 02 00 00 00 .0.=.... +00 00 01 00 01 00 00 00 ........ +00 30 02 3d 02 00 00 00 .0.=.... +00 00 01 00 01 00 00 00 ........ +00 30 03 3d 02 00 00 00 .0.=.... +00 90 00 00 01 00 00 00 ........ +00 d0 03 3d 02 00 00 00 ...=.... +00 90 00 00 01 00 00 00 ........ +00 60 04 3d 02 00 00 00 .`.=.... +00 80 00 00 01 00 00 00 ........ +00 50 fd 3c 02 00 00 00 .P.<.... +00 00 01 00 01 00 00 00 ........ +00 50 fe 3c 02 00 00 00 .P.<.... +00 b0 00 00 01 00 00 00 ........ +00 00 ff 3c 02 00 00 00 ...<.... +00 a0 00 00 01 00 00 00 ........ +00 a0 ff 3c 02 00 00 00 ...<.... +00 00 01 00 01 00 00 00 ........ +00 a0 00 3d 02 00 00 00 ...=.... +00 90 00 00 01 00 00 00 ........ +00 20 0e 3d 02 00 00 00 ...=.... +00 90 00 00 01 00 00 00 ........ +00 f0 04 3d 02 00 00 00 ...=.... +00 00 01 00 01 00 00 00 ........ +00 f0 05 3d 02 00 00 00 ...=.... +00 90 00 00 01 00 00 00 ........ +00 b0 06 3d 02 00 00 00 ...=.... +00 a0 00 00 01 00 00 00 ........ +00 50 07 3d 02 00 00 00 .P.=.... +00 80 00 00 01 00 00 00 ........ +00 d0 07 3d 02 00 00 00 ...=.... +00 90 00 00 01 00 00 00 ........ +00 50 0a 3d 02 00 00 00 .P.=.... +00 90 00 00 01 00 00 00 ........ +00 10 0b 3d 02 00 00 00 ...=.... +00 f0 00 00 01 00 00 00 ........ +00 00 0c 3d 02 00 00 00 ...=.... +00 80 00 00 01 00 00 00 ........ +00 a0 bb 16 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 70 bc 16 00 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 bd 16 00 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 be 16 00 00 00 00 .p...... +00 b0 00 00 01 00 00 00 ........ +00 20 bf 16 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 70 c5 16 00 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 c6 16 00 00 00 00 .p...... +00 f0 00 00 01 00 00 00 ........ +00 60 c7 16 00 00 00 00 .`...... +00 b0 00 00 01 00 00 00 ........ +00 10 c8 16 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 c9 16 00 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 20 c2 16 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 a0 c2 16 00 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 40 c3 16 00 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 a0 bf 16 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 c0 16 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 50 c1 16 00 00 00 00 .P...... +00 80 00 00 01 00 00 00 ........ +00 90 48 4b 05 00 00 00 ..HK.... +00 70 00 00 01 00 00 00 .p...... +00 f0 bb ee 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 bc ee 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 00 bf ee 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 00 04 18 00 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 e0 04 18 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 a0 b1 f6 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 60 b2 f6 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 20 b4 f6 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 d0 06 d1 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 07 d1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 10 b4 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 11 b4 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 12 b4 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 05 b4 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 20 06 b4 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 10 07 b4 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 10 08 b4 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 00 09 b4 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 90 0c b4 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 70 0d b4 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 0e b4 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 0f b4 01 00 00 00 .p...... +00 e0 00 00 01 00 00 00 ........ +00 50 10 b4 01 00 00 00 .P...... +00 40 00 00 01 00 00 00 .@...... +00 b0 09 b4 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 0a b4 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 0b b4 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 90 ad 20 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 ae 20 00 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 80 af 20 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 80 b0 20 00 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 10 e0 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 e1 21 00 00 00 00 ...!.... +00 80 00 00 01 00 00 00 ........ +00 e0 e1 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 a0 b3 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 a0 b4 21 00 00 00 00 ...!.... +00 80 00 00 01 00 00 00 ........ +00 c0 06 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 06 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 07 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 89 3a 02 00 00 00 ...:.... +00 00 01 00 01 00 00 00 ........ +00 d0 8a 3a 02 00 00 00 ...:.... +00 a0 00 00 01 00 00 00 ........ +00 70 8b 3a 02 00 00 00 .p.:.... +00 00 01 00 01 00 00 00 ........ +00 70 8c 3a 02 00 00 00 .p.:.... +00 c0 00 00 01 00 00 00 ........ +00 30 8d 3a 02 00 00 00 .0.:.... +00 80 00 00 01 00 00 00 ........ +00 40 97 3a 02 00 00 00 .@.:.... +00 90 00 00 01 00 00 00 ........ +00 00 98 3a 02 00 00 00 ...:.... +00 00 01 00 01 00 00 00 ........ +00 00 99 3a 02 00 00 00 ...:.... +00 40 00 00 01 00 00 00 .@...... +00 10 92 3a 02 00 00 00 ...:.... +00 90 00 00 01 00 00 00 ........ +00 b0 92 3a 02 00 00 00 ...:.... +00 90 00 00 01 00 00 00 ........ +00 c0 93 3a 02 00 00 00 ...:.... +00 90 00 00 01 00 00 00 ........ +00 a0 89 c2 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 e0 89 c2 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 8a c2 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 20 8b c2 00 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 d0 8b c2 00 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 40 8c c2 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 e0 63 3d 00 00 00 00 ..c=.... +00 90 00 00 01 00 00 00 ........ +00 70 64 3d 00 00 00 00 .pd=.... +00 00 01 00 01 00 00 00 ........ +00 e0 6f 3d 00 00 00 00 ..o=.... +00 90 00 00 01 00 00 00 ........ +00 b0 b1 9b 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 50 b4 9b 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 e8 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 e8 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 e9 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 e9 96 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 70 e9 96 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 20 ea 96 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 ea 96 01 00 00 00 .p...... +00 30 00 00 01 00 00 00 .0...... +00 b0 ea 96 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 60 eb 96 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 c0 ec 96 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 10 ed 96 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 ed 96 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 90 ed 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 ef 96 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 ef 96 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 f0 ca 9a 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 f0 cb 9a 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 a0 cd 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 d0 cd 9a 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 90 a0 97 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 a1 97 01 00 00 00 .`...... +00 40 00 00 01 00 00 00 .@...... +00 10 a2 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 a2 97 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 90 e6 9a 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 90 e7 9a 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 50 05 9a 01 00 00 00 .P...... +00 60 00 00 01 00 00 00 .`...... +00 90 07 9a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 e5 99 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 80 e7 99 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 e7 99 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 d0 7b 21 05 00 00 00 ..{!.... +00 00 01 00 01 00 00 00 ........ +00 d0 7c 21 05 00 00 00 ..|!.... +00 00 01 00 01 00 00 00 ........ +00 c0 12 9a 01 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 80 14 9a 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 60 15 9a 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 b0 bc 9a 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 50 c0 9a 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 a0 2e 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 30 96 01 00 00 00 ..0..... +00 20 00 00 01 00 00 00 ........ +00 b0 30 96 01 00 00 00 ..0..... +00 10 00 00 01 00 00 00 ........ +00 40 31 96 01 00 00 00 .@1..... +00 20 00 00 01 00 00 00 ........ +00 70 31 96 01 00 00 00 .p1..... +00 10 00 00 01 00 00 00 ........ +00 e0 31 96 01 00 00 00 ..1..... +00 30 00 00 01 00 00 00 .0...... +00 90 29 9b 01 00 00 00 ..)..... +00 60 00 00 01 00 00 00 .`...... +00 90 2a 9b 01 00 00 00 ..*..... +00 30 00 00 01 00 00 00 .0...... +00 a0 2b 9b 01 00 00 00 ..+..... +00 30 00 00 01 00 00 00 .0...... +00 00 ff 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 ff 96 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 10 00 97 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 10 01 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 01 97 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 d0 01 97 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 80 02 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 6f 97 01 00 00 00 .@o..... +00 10 00 00 01 00 00 00 ........ +00 70 6f 97 01 00 00 00 .po..... +00 10 00 00 01 00 00 00 ........ +00 90 6f 97 01 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 e0 70 97 01 00 00 00 ..p..... +00 40 00 00 01 00 00 00 .@...... +00 30 71 97 01 00 00 00 .0q..... +00 10 00 00 01 00 00 00 ........ +00 50 71 97 01 00 00 00 .Pq..... +00 10 00 00 01 00 00 00 ........ +00 d0 9c 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 9c 96 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 30 9d 96 01 00 00 00 .0...... +00 50 00 00 01 00 00 00 .P...... +00 00 d7 9a 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 c0 d7 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 d9 9a 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 c0 b5 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 b6 c0 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 a0 b6 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 4d 32 02 00 00 00 ..M2.... +00 00 01 00 01 00 00 00 ........ +00 d0 4e 32 02 00 00 00 ..N2.... +00 00 01 00 01 00 00 00 ........ +00 e0 8e 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 8f 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 38 9a 01 00 00 00 ..8..... +00 50 00 00 01 00 00 00 .P...... +00 e0 39 9a 01 00 00 00 ..9..... +00 10 00 00 01 00 00 00 ........ +00 00 3a 9a 01 00 00 00 ..:..... +00 20 00 00 01 00 00 00 ........ +00 c0 a3 9a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 a3 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 a0 a4 9a 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 50 a5 9a 01 00 00 00 .P...... +00 30 00 00 01 00 00 00 .0...... +00 40 a6 9a 01 00 00 00 .@...... +00 40 00 00 01 00 00 00 .@...... +00 30 a7 9a 01 00 00 00 .0...... +00 30 00 00 01 00 00 00 .0...... +00 50 8a 9a 01 00 00 00 .P...... +00 e0 00 00 01 00 00 00 ........ +00 e0 8b 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 c6 97 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 c6 97 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 10 c7 97 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 30 c8 97 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 60 c8 97 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 10 d1 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 d1 9b 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 60 43 9b 01 00 00 00 .`C..... +00 70 00 00 01 00 00 00 .p...... +00 a0 69 9a 01 00 00 00 ..i..... +00 30 00 00 01 00 00 00 .0...... +00 80 16 9a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 16 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 17 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 18 9a 01 00 00 00 .P...... +00 30 00 00 01 00 00 00 .0...... +00 00 19 9a 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 e0 72 c2 00 00 00 00 ..r..... +00 20 00 00 01 00 00 00 ........ +00 70 d9 28 00 00 00 00 .p.(.... +00 90 00 00 01 00 00 00 ........ +00 70 da 28 00 00 00 00 .p.(.... +00 20 00 00 01 00 00 00 ........ +00 90 03 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 03 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 04 97 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 04 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 a0 da 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 de 9b 01 00 00 00 .`...... +00 40 00 00 01 00 00 00 .@...... +00 60 c5 96 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 90 c5 96 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 c7 96 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 c7 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 c9 96 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 f9 99 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 00 fb 99 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 fb 99 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 f0 6b 97 01 00 00 00 ..k..... +00 50 00 00 01 00 00 00 .P...... +00 00 73 9a 01 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 20 73 9a 01 00 00 00 ..s..... +00 60 00 00 01 00 00 00 .`...... +00 20 74 9a 01 00 00 00 ..t..... +00 20 00 00 01 00 00 00 ........ +00 00 75 9a 01 00 00 00 ..u..... +00 20 00 00 01 00 00 00 ........ +00 80 76 9a 01 00 00 00 ..v..... +00 30 00 00 01 00 00 00 .0...... +00 20 9b 9a 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 a0 9c 9a 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 d0 9d 9a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 9e 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 15 97 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 c0 f3 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 f4 c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 e6 9b 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 90 e6 9b 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 70 ab 33 02 00 00 00 .p.3.... +00 d0 00 00 01 00 00 00 ........ +00 40 ac 33 02 00 00 00 .@.3.... +00 b0 00 00 01 00 00 00 ........ +00 b0 ad 33 02 00 00 00 ...3.... +00 20 00 00 01 00 00 00 ........ +00 20 62 9a 01 00 00 00 ..b..... +00 40 00 00 01 00 00 00 .@...... +00 10 63 9a 01 00 00 00 ..c..... +00 30 00 00 01 00 00 00 .0...... +00 d0 63 9a 01 00 00 00 ..c..... +00 20 00 00 01 00 00 00 ........ +00 90 64 9a 01 00 00 00 ..d..... +00 30 00 00 01 00 00 00 .0...... +00 00 9f 10 05 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 9f 10 05 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 a0 10 05 00 00 00 .0...... +00 d0 00 00 01 00 00 00 ........ +00 00 78 97 01 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 20 78 97 01 00 00 00 ..x..... +00 30 00 00 01 00 00 00 .0...... +00 20 79 97 01 00 00 00 ..y..... +00 10 00 00 01 00 00 00 ........ +00 d0 79 97 01 00 00 00 ..y..... +00 20 00 00 01 00 00 00 ........ +00 a0 22 9a 01 00 00 00 .."..... +00 30 00 00 01 00 00 00 .0...... +00 30 24 9a 01 00 00 00 .0$..... +00 60 00 00 01 00 00 00 .`...... +00 30 25 9a 01 00 00 00 .0%..... +00 30 00 00 01 00 00 00 .0...... +00 10 26 9a 01 00 00 00 ..&..... +00 30 00 00 01 00 00 00 .0...... +00 f0 4b 9a 01 00 00 00 ..K..... +00 90 00 00 01 00 00 00 ........ +00 50 4d 9a 01 00 00 00 .PM..... +00 30 00 00 01 00 00 00 .0...... +00 50 d6 96 01 00 00 00 .P...... +00 30 00 00 01 00 00 00 .0...... +00 00 7e 97 01 00 00 00 ..~..... +00 10 00 00 01 00 00 00 ........ +00 20 7e 97 01 00 00 00 ..~..... +00 30 00 00 01 00 00 00 .0...... +00 40 7f 97 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 80 7f 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 80 97 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 80 97 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 60 c4 97 01 00 00 00 .`...... +00 40 00 00 01 00 00 00 .@...... +00 90 1e 9b 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 30 84 99 01 00 00 00 .0...... +00 30 00 00 01 00 00 00 .0...... +00 10 85 99 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 d0 9e 97 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 9f 97 01 00 00 00 .`...... +00 30 00 00 01 00 00 00 .0...... +00 70 2b 9a 01 00 00 00 .p+..... +00 30 00 00 01 00 00 00 .0...... +00 e0 2c 9a 01 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 00 2d 9a 01 00 00 00 ..-..... +00 20 00 00 01 00 00 00 ........ +00 c0 2d 9a 01 00 00 00 ..-..... +00 30 00 00 01 00 00 00 .0...... +00 60 2e 9a 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 40 d4 99 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 d4 99 01 00 00 00 .`...... +00 40 00 00 01 00 00 00 .@...... +00 80 3f 97 01 00 00 00 ..?..... +00 10 00 00 01 00 00 00 ........ +00 b0 3f 97 01 00 00 00 ..?..... +00 20 00 00 01 00 00 00 ........ +00 a0 32 14 00 00 00 00 ..2..... +00 00 01 00 01 00 00 00 ........ +00 a0 33 14 00 00 00 00 ..3..... +00 50 00 00 01 00 00 00 .P...... +00 20 35 14 00 00 00 00 ..5..... +00 20 00 00 01 00 00 00 ........ +00 30 f1 96 01 00 00 00 .0...... +00 30 00 00 01 00 00 00 .0...... +00 90 f2 96 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 b0 f3 96 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 61 97 01 00 00 00 .`a..... +00 50 00 00 01 00 00 00 .P...... +00 c0 61 97 01 00 00 00 ..a..... +00 10 00 00 01 00 00 00 ........ +00 40 62 97 01 00 00 00 .@b..... +00 10 00 00 01 00 00 00 ........ +00 60 62 97 01 00 00 00 .`b..... +00 30 00 00 01 00 00 00 .0...... +00 30 63 97 01 00 00 00 .0c..... +00 20 00 00 01 00 00 00 ........ +00 80 64 97 01 00 00 00 ..d..... +00 20 00 00 01 00 00 00 ........ +00 f0 55 97 01 00 00 00 ..U..... +00 10 00 00 01 00 00 00 ........ +00 10 56 97 01 00 00 00 ..V..... +00 20 00 00 01 00 00 00 ........ +00 70 57 97 01 00 00 00 .pW..... +00 10 00 00 01 00 00 00 ........ +00 a0 57 97 01 00 00 00 ..W..... +00 20 00 00 01 00 00 00 ........ +00 00 58 97 01 00 00 00 ..X..... +00 10 00 00 01 00 00 00 ........ +00 40 58 97 01 00 00 00 .@X..... +00 20 00 00 01 00 00 00 ........ +00 e0 fc 96 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 fd 96 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 f0 87 97 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 c0 ec 9a 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 f0 ed 9a 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 40 7c 97 01 00 00 00 .@|..... +00 10 00 00 01 00 00 00 ........ +00 70 7c 97 01 00 00 00 .p|..... +00 10 00 00 01 00 00 00 ........ +00 80 cd 2a 00 00 00 00 ...*.... +00 f0 00 00 01 00 00 00 ........ +00 30 33 97 01 00 00 00 .03..... +00 10 00 00 01 00 00 00 ........ +00 b0 25 9c 01 00 00 00 ..%..... +00 30 00 00 01 00 00 00 .0...... +00 f0 08 9b 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 00 0a 9b 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 d0 0a 9b 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 4e 9a 01 00 00 00 ..N..... +00 50 00 00 01 00 00 00 .P...... +00 d0 4f 9a 01 00 00 00 ..O..... +00 40 00 00 01 00 00 00 .@...... +00 50 51 9a 01 00 00 00 .PQ..... +00 40 00 00 01 00 00 00 .@...... +00 f0 72 5c 05 00 00 00 ..r\.... +00 b0 00 00 01 00 00 00 ........ +00 b0 73 5c 05 00 00 00 ..s\.... +00 00 01 00 01 00 00 00 ........ +00 70 75 5c 05 00 00 00 .pu\.... +00 20 00 00 01 00 00 00 ........ +00 60 6e c0 00 00 00 00 .`n..... +00 10 00 00 01 00 00 00 ........ +00 a0 de 9a 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 c0 df 9a 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 f8 c1 00 00 00 00 .@...... +00 30 00 00 01 00 00 00 .0...... +00 50 1c 28 00 00 00 00 .P.(.... +00 00 01 00 01 00 00 00 ........ +00 50 1d 28 00 00 00 00 .P.(.... +00 10 00 00 01 00 00 00 ........ +00 a0 10 97 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 db 2c 05 00 00 00 .@.,.... +00 e0 00 00 01 00 00 00 ........ +00 f0 69 e7 01 00 00 00 ..i..... +00 f0 00 00 01 00 00 00 ........ +00 60 bf e7 01 00 00 00 .`...... +00 c0 00 00 01 00 00 00 ........ +00 00 bc 99 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 10 4d 14 00 00 00 00 ..M..... +00 90 00 00 01 00 00 00 ........ +00 e0 4e 14 00 00 00 00 ..N..... +00 10 00 00 01 00 00 00 ........ +00 d0 c8 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 54 24 00 00 00 00 ..T$.... +00 e0 00 00 01 00 00 00 ........ +00 e0 55 24 00 00 00 00 ..U$.... +00 d0 00 00 01 00 00 00 ........ +00 60 5a 24 00 00 00 00 .`Z$.... +00 20 00 00 01 00 00 00 ........ +00 50 3c 24 00 00 00 00 .P<$.... +00 00 01 00 01 00 00 00 ........ +00 50 3d 24 00 00 00 00 .P=$.... +00 50 00 00 01 00 00 00 .P...... +00 a0 3e 24 00 00 00 00 ..>$.... +00 90 00 00 01 00 00 00 ........ +00 80 3f 24 00 00 00 00 ..?$.... +00 90 00 00 01 00 00 00 ........ +00 30 50 24 00 00 00 00 .0P$.... +00 c0 00 00 01 00 00 00 ........ +00 f0 50 24 00 00 00 00 ..P$.... +00 f0 00 00 01 00 00 00 ........ +00 b0 5c 99 01 00 00 00 ..\..... +00 10 00 00 01 00 00 00 ........ +00 00 5d 99 01 00 00 00 ..]..... +00 10 00 00 01 00 00 00 ........ +00 f0 e4 eb 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 30 95 e9 01 00 00 00 .0...... +00 80 00 00 01 00 00 00 ........ +00 20 97 e9 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 d0 97 e9 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 b0 98 e9 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 e0 54 39 00 00 00 00 ..T9.... +00 10 00 00 01 00 00 00 ........ +00 20 57 39 00 00 00 00 ..W9.... +00 10 00 00 01 00 00 00 ........ +00 e0 57 39 00 00 00 00 ..W9.... +00 60 00 00 01 00 00 00 .`...... +00 a0 ee 49 02 00 00 00 ...I.... +00 00 01 00 01 00 00 00 ........ +00 a0 ef 49 02 00 00 00 ...I.... +00 80 00 00 01 00 00 00 ........ +00 e0 f1 49 02 00 00 00 ...I.... +00 a0 00 00 01 00 00 00 ........ +00 80 f2 49 02 00 00 00 ...I.... +00 80 00 00 01 00 00 00 ........ +00 80 f3 49 02 00 00 00 ...I.... +00 80 00 00 01 00 00 00 ........ +00 40 18 10 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 62 00 00 00 00 00 .pb..... +00 20 00 00 01 00 00 00 ........ +00 90 62 00 00 00 00 00 ..b..... +00 00 01 00 01 00 00 00 ........ +00 90 63 00 00 00 00 00 ..c..... +00 10 00 00 01 00 00 00 ........ +00 a0 63 00 00 00 00 00 ..c..... +00 00 01 00 01 00 00 00 ........ +00 a0 64 00 00 00 00 00 ..d..... +00 10 00 00 01 00 00 00 ........ +00 b0 64 00 00 00 00 00 ..d..... +00 00 01 00 01 00 00 00 ........ +00 40 d5 1c 00 00 00 00 .@...... +00 80 00 00 01 00 00 00 ........ +00 60 d7 1c 00 00 00 00 .`...... +00 80 00 00 01 00 00 00 ........ +00 c0 d9 1c 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 d0 48 1d 00 00 00 00 ..H..... +00 20 00 00 01 00 00 00 ........ +00 60 0f 51 02 00 00 00 .`.Q.... +00 00 01 00 01 00 00 00 ........ +00 60 10 51 02 00 00 00 .`.Q.... +00 80 00 00 01 00 00 00 ........ +00 90 11 51 02 00 00 00 ...Q.... +00 00 01 00 01 00 00 00 ........ +00 50 1b 12 00 00 00 00 .P...... +00 90 00 00 01 00 00 00 ........ +00 e0 1b 12 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 1c 12 00 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 10 60 9a 02 00 00 00 ..`..... +00 80 00 00 01 00 00 00 ........ +00 20 61 9a 02 00 00 00 ..a..... +00 80 00 00 01 00 00 00 ........ +00 40 63 9a 02 00 00 00 .@c..... +00 d0 00 00 01 00 00 00 ........ +00 80 9d 12 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 9a 12 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 30 ac 21 00 00 00 00 .0.!.... +00 80 00 00 01 00 00 00 ........ +00 00 f3 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 10 f3 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 10 f4 43 00 00 00 00 ...C.... +00 f0 00 00 01 00 00 00 ........ +00 80 4a 46 00 00 00 00 ..JF.... +00 10 00 00 01 00 00 00 ........ +00 90 4a 46 00 00 00 00 ..JF.... +00 00 01 00 01 00 00 00 ........ +00 90 4b 46 00 00 00 00 ..KF.... +00 f0 00 00 01 00 00 00 ........ +00 30 e0 46 00 00 00 00 .0.F.... +00 10 00 00 01 00 00 00 ........ +00 40 e0 46 00 00 00 00 .@.F.... +00 00 01 00 01 00 00 00 ........ +00 40 e1 46 00 00 00 00 .@.F.... +00 f0 00 00 01 00 00 00 ........ +00 70 85 22 05 00 00 00 .p.".... +00 f0 00 00 01 00 00 00 ........ +00 b0 65 00 00 00 00 00 ..e..... +00 10 00 00 01 00 00 00 ........ +00 c0 65 00 00 00 00 00 ..e..... +00 00 01 00 01 00 00 00 ........ +00 c0 66 00 00 00 00 00 ..f..... +00 10 00 00 01 00 00 00 ........ +00 d0 66 00 00 00 00 00 ..f..... +00 00 01 00 01 00 00 00 ........ +00 d0 67 00 00 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 e0 67 00 00 00 00 00 ..g..... +00 00 01 00 01 00 00 00 ........ +00 80 9f 3d 02 00 00 00 ...=.... +00 00 01 00 01 00 00 00 ........ +00 80 a0 3d 02 00 00 00 ...=.... +00 00 01 00 01 00 00 00 ........ +00 c0 c0 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 d0 c0 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 e0 c1 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 00 c2 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 c0 7e b0 02 00 00 00 ..~..... +00 b0 00 00 01 00 00 00 ........ +00 20 c4 d4 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 68 00 00 00 00 00 ..h..... +00 10 00 00 01 00 00 00 ........ +00 f0 68 00 00 00 00 00 ..h..... +00 00 01 00 01 00 00 00 ........ +00 f0 69 00 00 00 00 00 ..i..... +00 10 00 00 01 00 00 00 ........ +00 00 6a 00 00 00 00 00 ..j..... +00 00 01 00 01 00 00 00 ........ +00 00 6b 00 00 00 00 00 ..k..... +00 10 00 00 01 00 00 00 ........ +00 10 6b 00 00 00 00 00 ..k..... +00 00 01 00 01 00 00 00 ........ +00 70 ab 61 02 00 00 00 .p.a.... +00 50 00 00 01 00 00 00 .P...... +00 30 b3 61 02 00 00 00 .0.a.... +00 00 01 00 01 00 00 00 ........ +00 30 b4 61 02 00 00 00 .0.a.... +00 00 01 00 01 00 00 00 ........ +00 30 b5 61 02 00 00 00 .0.a.... +00 c0 00 00 01 00 00 00 ........ +00 30 af 61 02 00 00 00 .0.a.... +00 00 01 00 01 00 00 00 ........ +00 30 b0 61 02 00 00 00 .0.a.... +00 00 01 00 01 00 00 00 ........ +00 30 b1 61 02 00 00 00 .0.a.... +00 00 01 00 01 00 00 00 ........ +00 30 b2 61 02 00 00 00 .0.a.... +00 00 01 00 01 00 00 00 ........ +00 30 49 19 00 00 00 00 .0I..... +00 e0 00 00 01 00 00 00 ........ +00 10 4a 19 00 00 00 00 ..J..... +00 90 00 00 01 00 00 00 ........ +00 50 6e e2 01 00 00 00 .Pn..... +00 10 00 00 01 00 00 00 ........ +00 10 6c 00 00 00 00 00 ..l..... +00 10 00 00 01 00 00 00 ........ +00 20 6c 00 00 00 00 00 ..l..... +00 00 01 00 01 00 00 00 ........ +00 20 6d 00 00 00 00 00 ..m..... +00 10 00 00 01 00 00 00 ........ +00 30 6d 00 00 00 00 00 .0m..... +00 00 01 00 01 00 00 00 ........ +00 30 6e 00 00 00 00 00 .0n..... +00 10 00 00 01 00 00 00 ........ +00 40 6e 00 00 00 00 00 .@n..... +00 00 01 00 01 00 00 00 ........ +00 b0 a1 20 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 40 0f 60 05 00 00 00 .@.`.... +00 f0 00 00 01 00 00 00 ........ +00 40 10 60 05 00 00 00 .@.`.... +00 00 01 00 01 00 00 00 ........ +00 40 ae 76 07 00 00 00 .@.v.... +00 00 01 00 01 00 00 00 ........ +00 f0 b8 fa 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 30 29 1f 00 00 00 00 .0)..... +00 c0 00 00 01 00 00 00 ........ +00 f0 29 1f 00 00 00 00 ..)..... +00 00 01 00 01 00 00 00 ........ +00 f0 2a 1f 00 00 00 00 ..*..... +00 70 00 00 01 00 00 00 .p...... +00 e0 b6 4f 01 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 40 6f 00 00 00 00 00 .@o..... +00 10 00 00 01 00 00 00 ........ +00 50 6f 00 00 00 00 00 .Po..... +00 00 01 00 01 00 00 00 ........ +00 50 70 00 00 00 00 00 .Pp..... +00 10 00 00 01 00 00 00 ........ +00 60 70 00 00 00 00 00 .`p..... +00 00 01 00 01 00 00 00 ........ +00 60 71 00 00 00 00 00 .`q..... +00 20 00 00 01 00 00 00 ........ +00 80 71 00 00 00 00 00 ..q..... +00 00 01 00 01 00 00 00 ........ +00 90 d4 ff 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 d5 ff 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 30 d6 ff 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 d7 ff 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 20 dc ff 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 20 dd ff 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 70 d7 ff 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 d8 ff 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 d9 ff 01 00 00 00 .p...... +00 90 00 00 01 00 00 00 ........ +00 a0 9e c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 1e 81 02 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 00 10 13 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 11 13 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 07 01 02 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 b0 07 01 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 30 08 01 02 00 00 00 .0...... +00 90 00 00 01 00 00 00 ........ +00 50 09 01 02 00 00 00 .P...... +00 90 00 00 01 00 00 00 ........ +00 a0 0b 01 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 50 0c 01 02 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 0d 01 02 00 00 00 .P...... +00 70 00 00 01 00 00 00 .p...... +00 00 0e 01 02 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 c0 aa ea 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 b0 ab ea 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 e0 ad ea 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 d0 b8 16 00 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 b0 b9 16 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 ba 16 00 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 90 f4 25 00 00 00 00 ...%.... +00 70 00 00 01 00 00 00 .p...... +00 c0 e8 e2 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 50 e9 e2 01 00 00 00 .P...... +00 80 00 00 01 00 00 00 ........ +00 e0 e9 e2 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 ea e2 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 f0 32 17 00 00 00 00 ..2..... +00 00 01 00 01 00 00 00 ........ +00 f0 33 17 00 00 00 00 ..3..... +00 00 01 00 01 00 00 00 ........ +00 30 35 17 00 00 00 00 .05..... +00 90 00 00 01 00 00 00 ........ +00 f0 35 17 00 00 00 00 ..5..... +00 f0 00 00 01 00 00 00 ........ +00 e0 36 17 00 00 00 00 ..6..... +00 40 00 00 01 00 00 00 .@...... +00 a0 6b 18 00 00 00 00 ..k..... +00 50 00 00 01 00 00 00 .P...... +00 d0 6c 18 00 00 00 00 ..l..... +00 60 00 00 01 00 00 00 .`...... +00 60 6d 18 00 00 00 00 .`m..... +00 10 00 00 01 00 00 00 ........ +00 00 ee 40 02 00 00 00 ...@.... +00 30 00 00 01 00 00 00 .0...... +00 c0 6b 25 05 00 00 00 ..k%.... +00 00 01 00 01 00 00 00 ........ +00 70 e4 34 00 00 00 00 .p.4.... +00 c0 00 00 01 00 00 00 ........ +00 70 4a 37 00 00 00 00 .pJ7.... +00 f0 00 00 01 00 00 00 ........ +00 e0 a5 e7 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 30 b5 4a 05 00 00 00 .0.J.... +00 a0 00 00 01 00 00 00 ........ +00 d0 b5 4a 05 00 00 00 ...J.... +00 d0 00 00 01 00 00 00 ........ +00 a0 b6 4a 05 00 00 00 ...J.... +00 00 01 00 01 00 00 00 ........ +00 a0 b7 4a 05 00 00 00 ...J.... +00 90 00 00 01 00 00 00 ........ +00 c0 3a 10 00 00 00 00 ..:..... +00 c0 00 00 01 00 00 00 ........ +00 80 3b 10 00 00 00 00 ..;..... +00 00 01 00 01 00 00 00 ........ +00 80 3c 10 00 00 00 00 ..<..... +00 50 00 00 01 00 00 00 .P...... +00 40 3d 10 00 00 00 00 .@=..... +00 10 00 00 01 00 00 00 ........ +00 80 b2 bc 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 10 b3 bc 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 b0 b3 bc 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 30 b5 bc 01 00 00 00 .0...... +00 d0 00 00 01 00 00 00 ........ +00 00 b6 bc 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 80 b8 bc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 70 27 02 00 00 00 ..p'.... +00 50 00 00 01 00 00 00 .P...... +00 e0 70 27 02 00 00 00 ..p'.... +00 b0 00 00 01 00 00 00 ........ +00 60 a3 58 02 00 00 00 .`.X.... +00 00 01 00 01 00 00 00 ........ +00 60 a4 58 02 00 00 00 .`.X.... +00 f0 00 00 01 00 00 00 ........ +00 50 a5 58 02 00 00 00 .P.X.... +00 00 01 00 01 00 00 00 ........ +00 f0 7c 38 00 00 00 00 ..|8.... +00 80 00 00 01 00 00 00 ........ +00 70 da 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 db 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 dc 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 dd 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 ea 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 eb 0c 02 00 00 00 .p...... +00 e0 00 00 01 00 00 00 ........ +00 70 de 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 df 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 e0 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 e1 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 e2 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 e3 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 e4 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 e5 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 e6 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 e7 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 e8 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 e9 0c 02 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 e0 fc 03 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 00 04 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 30 71 1a 00 00 00 00 .0q..... +00 00 01 00 01 00 00 00 ........ +00 30 99 01 02 00 00 00 .0...... +00 90 00 00 01 00 00 00 ........ +00 c0 99 01 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 80 9a 01 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 d0 a6 01 02 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 80 a9 01 02 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 40 22 29 00 00 00 00 .@").... +00 f0 00 00 01 00 00 00 ........ +00 30 23 29 00 00 00 00 .0#).... +00 40 00 00 01 00 00 00 .@...... +00 70 77 c9 01 00 00 00 .pw..... +00 e0 00 00 01 00 00 00 ........ +00 b0 79 c9 01 00 00 00 ..y..... +00 b0 00 00 01 00 00 00 ........ +00 70 ed ca 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 ee ca 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 ef ca 01 00 00 00 .p...... +00 d0 00 00 01 00 00 00 ........ +00 40 f0 ca 01 00 00 00 .@...... +00 f0 00 00 01 00 00 00 ........ +00 30 f1 ca 01 00 00 00 .0...... +00 40 00 00 01 00 00 00 .@...... +00 10 f2 ca 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 00 5d f9 01 00 00 00 ..]..... +00 00 01 00 01 00 00 00 ........ +00 00 5e f9 01 00 00 00 ..^..... +00 80 00 00 01 00 00 00 ........ +00 40 60 f9 01 00 00 00 .@`..... +00 c0 00 00 01 00 00 00 ........ +00 20 61 f9 01 00 00 00 ..a..... +00 a0 00 00 01 00 00 00 ........ +00 c0 61 f9 01 00 00 00 ..a..... +00 d0 00 00 01 00 00 00 ........ +00 90 62 f9 01 00 00 00 ..b..... +00 80 00 00 01 00 00 00 ........ +00 a0 63 f9 01 00 00 00 ..c..... +00 90 00 00 01 00 00 00 ........ +00 10 df 3b 00 00 00 00 ...;.... +00 40 00 00 01 00 00 00 .@...... +00 60 df 3b 00 00 00 00 .`.;.... +00 10 00 00 01 00 00 00 ........ +00 50 d7 03 00 00 00 00 .P...... +00 40 00 00 01 00 00 00 .@...... +00 b0 d7 03 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 c0 d8 03 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 eb 35 00 00 00 00 .0.5.... +00 10 00 00 01 00 00 00 ........ +00 20 ee 35 00 00 00 00 ...5.... +00 80 00 00 01 00 00 00 ........ +00 b0 d8 35 00 00 00 00 ...5.... +00 10 00 00 01 00 00 00 ........ +00 80 96 f8 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 80 97 f8 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 50 98 f8 01 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 99 f8 01 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 9a f8 01 00 00 00 .P...... +00 60 00 00 01 00 00 00 .`...... +00 f0 b1 17 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 40 1c ed 00 00 00 00 .@...... +00 d0 00 00 01 00 00 00 ........ +00 10 1d 21 00 00 00 00 ...!.... +00 50 00 00 01 00 00 00 .P...... +00 70 58 4b 05 00 00 00 .pXK.... +00 40 00 00 01 00 00 00 .@...... +00 d0 ac 48 00 00 00 00 ...H.... +00 50 00 00 01 00 00 00 .P...... +00 70 cf c1 00 00 00 00 .p...... +00 d0 00 00 01 00 00 00 ........ +00 00 d1 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 ea 3d 00 00 00 00 ...=.... +00 20 00 00 01 00 00 00 ........ +00 10 eb 3d 00 00 00 00 ...=.... +00 20 00 00 01 00 00 00 ........ +00 40 eb 3d 00 00 00 00 .@.=.... +00 80 00 00 01 00 00 00 ........ +00 b0 ec 3d 00 00 00 00 ...=.... +00 a0 00 00 01 00 00 00 ........ +00 60 ed 3d 00 00 00 00 .`.=.... +00 50 00 00 01 00 00 00 .P...... +00 b0 74 eb 00 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 b0 4c 78 00 00 00 00 ..Lx.... +00 10 00 00 01 00 00 00 ........ +00 a0 ee 3d 00 00 00 00 ...=.... +00 60 00 00 01 00 00 00 .`...... +00 10 ef 3d 00 00 00 00 ...=.... +00 30 00 00 01 00 00 00 .0...... +00 50 ef 3d 00 00 00 00 .P.=.... +00 20 00 00 01 00 00 00 ........ +00 50 f2 f9 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 e0 25 10 00 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 60 29 10 00 00 00 00 .`)..... +00 10 00 00 01 00 00 00 ........ +00 d0 f0 3d 00 00 00 00 ...=.... +00 10 00 00 01 00 00 00 ........ +00 f0 f0 3d 00 00 00 00 ...=.... +00 60 00 00 01 00 00 00 .`...... +00 70 f1 3d 00 00 00 00 .p.=.... +00 20 00 00 01 00 00 00 ........ +00 d0 f2 3d 00 00 00 00 ...=.... +00 10 00 00 01 00 00 00 ........ +00 80 6d 7b 00 00 00 00 ..m{.... +00 10 00 00 01 00 00 00 ........ +00 80 cf 43 05 00 00 00 ...C.... +00 90 00 00 01 00 00 00 ........ +00 10 d0 43 05 00 00 00 ...C.... +00 80 00 00 01 00 00 00 ........ +00 a0 d0 43 05 00 00 00 ...C.... +00 80 00 00 01 00 00 00 ........ +00 40 d1 43 05 00 00 00 .@.C.... +00 00 01 00 01 00 00 00 ........ +00 c0 d6 43 05 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 20 81 12 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 f0 85 38 00 00 00 00 ...8.... +00 80 00 00 01 00 00 00 ........ +00 80 86 38 00 00 00 00 ...8.... +00 80 00 00 01 00 00 00 ........ +00 20 87 38 00 00 00 00 ...8.... +00 80 00 00 01 00 00 00 ........ +00 00 88 38 00 00 00 00 ...8.... +00 80 00 00 01 00 00 00 ........ +00 20 89 38 00 00 00 00 ...8.... +00 80 00 00 01 00 00 00 ........ +00 90 a7 38 00 00 00 00 ...8.... +00 80 00 00 01 00 00 00 ........ +00 30 a8 38 00 00 00 00 .0.8.... +00 80 00 00 01 00 00 00 ........ +00 80 a1 38 00 00 00 00 ...8.... +00 80 00 00 01 00 00 00 ........ +00 c0 be 38 00 00 00 00 ...8.... +00 80 00 00 01 00 00 00 ........ +00 b0 e2 3d 00 00 00 00 ...=.... +00 10 00 00 01 00 00 00 ........ +00 60 e4 3d 00 00 00 00 .`.=.... +00 10 00 00 01 00 00 00 ........ +00 e0 91 87 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 91 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 92 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 93 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 94 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 95 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 96 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 97 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 98 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 99 87 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 9a 87 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 b0 a5 38 01 00 00 00 ...8.... +00 00 01 00 01 00 00 00 ........ +00 b0 e8 4c 00 00 00 00 ...L.... +00 00 01 00 01 00 00 00 ........ +00 b0 e9 4c 00 00 00 00 ...L.... +00 00 01 00 01 00 00 00 ........ +00 b0 ea 4c 00 00 00 00 ...L.... +00 00 01 00 01 00 00 00 ........ +00 b0 eb 4c 00 00 00 00 ...L.... +00 00 01 00 01 00 00 00 ........ +00 20 6f ed 00 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 40 ac 87 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 50 ac 87 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 ad 87 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 ae 87 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 af 87 00 00 00 00 .P...... +00 f0 00 00 01 00 00 00 ........ +00 70 35 c7 01 00 00 00 .p5..... +00 00 01 00 01 00 00 00 ........ +00 70 36 c7 01 00 00 00 .p6..... +00 00 01 00 01 00 00 00 ........ +00 70 37 c7 01 00 00 00 .p7..... +00 00 01 00 01 00 00 00 ........ +00 70 38 c7 01 00 00 00 .p8..... +00 00 01 00 01 00 00 00 ........ +00 b0 36 6a 00 00 00 00 ..6j.... +00 00 01 00 01 00 00 00 ........ +00 e0 38 6a 00 00 00 00 ..8j.... +00 10 00 00 01 00 00 00 ........ +00 f0 38 6a 00 00 00 00 ..8j.... +00 00 01 00 01 00 00 00 ........ +00 80 aa 4f 01 00 00 00 ...O.... +00 00 01 00 01 00 00 00 ........ +00 80 ab 4f 01 00 00 00 ...O.... +00 00 01 00 01 00 00 00 ........ +00 80 ac 4f 01 00 00 00 ...O.... +00 00 01 00 01 00 00 00 ........ +00 80 ad 4f 01 00 00 00 ...O.... +00 00 01 00 01 00 00 00 ........ +00 40 ec c1 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 ec c1 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 60 ea ed 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 16 2f 00 00 00 00 .../.... +00 10 00 00 01 00 00 00 ........ +00 00 e6 2e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 e6 2e 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 c0 e7 2e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 08 7f 05 00 00 00 .@...... +00 40 00 00 01 00 00 00 .@...... +00 f0 08 7f 05 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 e0 dd 1e 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 30 de 1e 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 40 e3 c0 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 b0 e3 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 e4 c0 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 a0 e4 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 d0 e4 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 e5 c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 e5 c0 00 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 a0 e5 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 e6 c0 00 00 00 00 .0...... +00 30 00 00 01 00 00 00 .0...... +00 30 c4 2c 05 00 00 00 .0.,.... +00 80 00 00 01 00 00 00 ........ +00 c0 c4 2c 05 00 00 00 ...,.... +00 90 00 00 01 00 00 00 ........ +00 50 c5 2c 05 00 00 00 .P.,.... +00 e0 00 00 01 00 00 00 ........ +00 30 c6 2c 05 00 00 00 .0.,.... +00 00 01 00 01 00 00 00 ........ +00 90 55 d7 00 00 00 00 ..U..... +00 f0 00 00 01 00 00 00 ........ +00 80 56 d7 00 00 00 00 ..V..... +00 00 01 00 01 00 00 00 ........ +00 80 57 d7 00 00 00 00 ..W..... +00 f0 00 00 01 00 00 00 ........ +00 70 58 d7 00 00 00 00 .pX..... +00 00 01 00 01 00 00 00 ........ +00 70 59 d7 00 00 00 00 .pY..... +00 00 01 00 01 00 00 00 ........ +00 70 5a d7 00 00 00 00 .pZ..... +00 00 01 00 01 00 00 00 ........ +00 70 5b d7 00 00 00 00 .p[..... +00 80 00 00 01 00 00 00 ........ +00 80 e1 7e 05 00 00 00 ...~.... +00 c0 00 00 01 00 00 00 ........ +00 40 e2 7e 05 00 00 00 .@.~.... +00 f0 00 00 01 00 00 00 ........ +00 30 e3 7e 05 00 00 00 .0.~.... +00 00 01 00 01 00 00 00 ........ +00 30 e4 7e 05 00 00 00 .0.~.... +00 00 01 00 01 00 00 00 ........ +00 30 e5 7e 05 00 00 00 .0.~.... +00 f0 00 00 01 00 00 00 ........ +00 20 e6 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 20 e7 7e 05 00 00 00 ...~.... +00 f0 00 00 01 00 00 00 ........ +00 10 e8 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 10 e9 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 eb 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 10 ec 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 50 ec 7e 05 00 00 00 .P.~.... +00 00 01 00 01 00 00 00 ........ +00 50 ed 7e 05 00 00 00 .P.~.... +00 e0 00 00 01 00 00 00 ........ +00 30 ee 7e 05 00 00 00 .0.~.... +00 80 00 00 01 00 00 00 ........ +00 f0 47 13 05 00 00 00 ..G..... +00 90 00 00 01 00 00 00 ........ +00 10 4a 13 05 00 00 00 ..J..... +00 90 00 00 01 00 00 00 ........ +00 c0 4e 13 05 00 00 00 ..N..... +00 00 01 00 01 00 00 00 ........ +00 c0 4f 13 05 00 00 00 ..O..... +00 50 00 00 01 00 00 00 .P...... +00 10 32 16 02 00 00 00 ..2..... +00 00 01 00 01 00 00 00 ........ +00 10 33 16 02 00 00 00 ..3..... +00 10 00 00 01 00 00 00 ........ +00 70 ca 61 02 00 00 00 .p.a.... +00 00 01 00 01 00 00 00 ........ +00 70 cb 61 02 00 00 00 .p.a.... +00 a0 00 00 01 00 00 00 ........ +00 10 cc 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 10 cd 61 02 00 00 00 ...a.... +00 e0 00 00 01 00 00 00 ........ +00 00 85 61 02 00 00 00 ...a.... +00 00 01 00 01 00 00 00 ........ +00 00 86 61 02 00 00 00 ...a.... +00 80 00 00 01 00 00 00 ........ +00 00 6c ff 01 00 00 00 ..l..... +00 b0 00 00 01 00 00 00 ........ +00 b0 6c ff 01 00 00 00 ..l..... +00 c0 00 00 01 00 00 00 ........ +00 70 6d ff 01 00 00 00 .pm..... +00 00 01 00 01 00 00 00 ........ +00 70 6e ff 01 00 00 00 .pn..... +00 a0 00 00 01 00 00 00 ........ +00 10 6f ff 01 00 00 00 ..o..... +00 a0 00 00 01 00 00 00 ........ +00 e0 71 ff 01 00 00 00 ..q..... +00 00 01 00 01 00 00 00 ........ +00 e0 72 ff 01 00 00 00 ..r..... +00 90 00 00 01 00 00 00 ........ +00 90 73 ff 01 00 00 00 ..s..... +00 e0 00 00 01 00 00 00 ........ +00 70 74 ff 01 00 00 00 .pt..... +00 d0 00 00 01 00 00 00 ........ +00 b0 6f ff 01 00 00 00 ..o..... +00 00 01 00 01 00 00 00 ........ +00 b0 70 ff 01 00 00 00 ..p..... +00 80 00 00 01 00 00 00 ........ +00 c0 0c 18 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 10 ad 3a 00 00 00 00 ...:.... +00 20 00 00 01 00 00 00 ........ +00 b0 71 f4 00 00 00 00 ..q..... +00 30 00 00 01 00 00 00 .0...... +00 80 11 59 05 00 00 00 ...Y.... +00 c0 00 00 01 00 00 00 ........ +00 30 c2 e0 01 00 00 00 .0...... +00 90 00 00 01 00 00 00 ........ +00 f0 c2 e0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 c3 e0 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 d0 c4 e0 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 00 76 eb 01 00 00 00 ..v..... +00 d0 00 00 01 00 00 00 ........ +00 10 78 eb 01 00 00 00 ..x..... +00 c0 00 00 01 00 00 00 ........ +00 f0 78 eb 01 00 00 00 ..x..... +00 30 00 00 01 00 00 00 .0...... +00 d0 89 02 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 60 8a 02 00 00 00 00 .`...... +00 80 00 00 01 00 00 00 ........ +00 d0 8b 02 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 8c 02 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 7d 31 05 00 00 00 ..}1.... +00 80 00 00 01 00 00 00 ........ +00 40 81 31 05 00 00 00 .@.1.... +00 40 00 00 01 00 00 00 .@...... +00 00 6a ed 01 00 00 00 ..j..... +00 90 00 00 01 00 00 00 ........ +00 90 6a ed 01 00 00 00 ..j..... +00 90 00 00 01 00 00 00 ........ +00 00 6c ed 01 00 00 00 ..l..... +00 e0 00 00 01 00 00 00 ........ +00 10 3a 00 00 00 00 00 ..:..... +00 90 00 00 01 00 00 00 ........ +00 30 f2 37 00 00 00 00 .0.7.... +00 10 00 00 01 00 00 00 ........ +00 80 a9 4d 02 00 00 00 ...M.... +00 00 01 00 01 00 00 00 ........ +00 80 aa 4d 02 00 00 00 ...M.... +00 c0 00 00 01 00 00 00 ........ +00 40 ab 4d 02 00 00 00 .@.M.... +00 80 00 00 01 00 00 00 ........ +00 00 ac 4d 02 00 00 00 ...M.... +00 90 00 00 01 00 00 00 ........ +00 90 f9 d9 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 b0 fa d9 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 e1 ee 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 e7 ee 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 90 e8 ee 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 e0 c1 3a 00 00 00 00 ...:.... +00 50 00 00 01 00 00 00 .P...... +00 b0 c2 3a 00 00 00 00 ...:.... +00 10 00 00 01 00 00 00 ........ +00 c0 17 7b 05 00 00 00 ...{.... +00 f0 00 00 01 00 00 00 ........ +00 b0 18 7b 05 00 00 00 ...{.... +00 b0 00 00 01 00 00 00 ........ +00 60 30 3c 00 00 00 00 .`0<.... +00 80 00 00 01 00 00 00 ........ +00 b0 01 9e 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 0b cb 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 40 5f 23 00 00 00 00 .@_#.... +00 10 00 00 01 00 00 00 ........ +00 30 69 23 00 00 00 00 .0i#.... +00 40 00 00 01 00 00 00 .@...... +00 a0 9c f0 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 00 7b 63 02 00 00 00 ..{c.... +00 a0 00 00 01 00 00 00 ........ +00 a0 7b 63 02 00 00 00 ..{c.... +00 b0 00 00 01 00 00 00 ........ +00 50 7c 63 02 00 00 00 .P|c.... +00 00 01 00 01 00 00 00 ........ +00 50 7d 63 02 00 00 00 .P}c.... +00 d0 00 00 01 00 00 00 ........ +00 20 7e 63 02 00 00 00 ..~c.... +00 a0 00 00 01 00 00 00 ........ +00 60 87 63 02 00 00 00 .`.c.... +00 00 01 00 01 00 00 00 ........ +00 b0 88 63 02 00 00 00 ...c.... +00 a0 00 00 01 00 00 00 ........ +00 c0 83 63 02 00 00 00 ...c.... +00 00 01 00 01 00 00 00 ........ +00 c0 84 63 02 00 00 00 ...c.... +00 a0 00 00 01 00 00 00 ........ +00 60 85 63 02 00 00 00 .`.c.... +00 00 01 00 01 00 00 00 ........ +00 70 86 63 02 00 00 00 .p.c.... +00 90 00 00 01 00 00 00 ........ +00 c0 7e 63 02 00 00 00 ..~c.... +00 00 01 00 01 00 00 00 ........ +00 c0 7f 63 02 00 00 00 ...c.... +00 d0 00 00 01 00 00 00 ........ +00 90 80 63 02 00 00 00 ...c.... +00 e0 00 00 01 00 00 00 ........ +00 70 81 63 02 00 00 00 .p.c.... +00 00 01 00 01 00 00 00 ........ +00 70 82 63 02 00 00 00 .p.c.... +00 30 00 00 01 00 00 00 .0...... +00 e0 73 7f 03 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 30 cc 9b 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 cd 9b 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 ce 9b 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 cf 9b 01 00 00 00 .0...... +00 30 00 00 01 00 00 00 .0...... +00 30 47 98 04 00 00 00 .0G..... +00 10 00 00 01 00 00 00 ........ +00 c0 88 9e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 75 3a 00 00 00 00 ..u:.... +00 30 00 00 01 00 00 00 .0...... +00 c0 56 c6 01 00 00 00 ..V..... +00 20 00 00 01 00 00 00 ........ +00 50 05 df 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 40 df 12 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 f0 93 4a 05 00 00 00 ...J.... +00 90 00 00 01 00 00 00 ........ +00 60 96 4a 05 00 00 00 .`.J.... +00 90 00 00 01 00 00 00 ........ +00 30 c0 f3 01 00 00 00 .0...... +00 90 00 00 01 00 00 00 ........ +00 f0 c0 f3 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 10 fc 47 02 00 00 00 ...G.... +00 90 00 00 01 00 00 00 ........ +00 70 10 48 02 00 00 00 .p.H.... +00 90 00 00 01 00 00 00 ........ +00 c0 00 48 02 00 00 00 ...H.... +00 b0 00 00 01 00 00 00 ........ +00 70 01 48 02 00 00 00 .p.H.... +00 b0 00 00 01 00 00 00 ........ +00 20 02 48 02 00 00 00 ...H.... +00 80 00 00 01 00 00 00 ........ +00 30 03 48 02 00 00 00 .0.H.... +00 90 00 00 01 00 00 00 ........ +00 f0 03 48 02 00 00 00 ...H.... +00 90 00 00 01 00 00 00 ........ +00 80 e0 78 03 00 00 00 ...x.... +00 80 00 00 01 00 00 00 ........ +00 10 06 48 02 00 00 00 ...H.... +00 c0 00 00 01 00 00 00 ........ +00 e0 06 48 02 00 00 00 ...H.... +00 90 00 00 01 00 00 00 ........ +00 c0 ce 15 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 50 d0 15 00 00 00 00 .P...... +00 e0 00 00 01 00 00 00 ........ +00 e0 7f fb 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 70 81 fb 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 e0 82 fb 01 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 00 7b f9 01 00 00 00 ..{..... +00 00 01 00 01 00 00 00 ........ +00 00 7c f9 01 00 00 00 ..|..... +00 90 00 00 01 00 00 00 ........ +00 c0 7c f9 01 00 00 00 ..|..... +00 90 00 00 01 00 00 00 ........ +00 20 7e f9 01 00 00 00 ..~..... +00 90 00 00 01 00 00 00 ........ +00 a0 81 f9 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 80 82 f9 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 f0 fa 90 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 a5 60 04 00 00 00 .p.`.... +00 80 00 00 01 00 00 00 ........ +00 d0 fc 47 02 00 00 00 ...G.... +00 90 00 00 01 00 00 00 ........ +00 70 fd 47 02 00 00 00 .p.G.... +00 90 00 00 01 00 00 00 ........ +00 20 fe 47 02 00 00 00 ...G.... +00 a0 00 00 01 00 00 00 ........ +00 c0 fe 47 02 00 00 00 ...G.... +00 00 01 00 01 00 00 00 ........ +00 c0 ff 47 02 00 00 00 ...G.... +00 e0 00 00 01 00 00 00 ........ +00 b0 3e b8 05 00 00 00 ..>..... +00 10 00 00 01 00 00 00 ........ +00 10 05 c4 02 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 e0 05 c4 02 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 d0 06 c4 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 07 c4 02 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 b0 08 c4 02 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 20 2a c4 02 00 00 00 ..*..... +00 90 00 00 01 00 00 00 ........ +00 20 2c c4 02 00 00 00 ..,..... +00 e0 00 00 01 00 00 00 ........ +00 e0 08 c4 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 09 c4 02 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 b0 0a c4 02 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 90 0b c4 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 90 0d c4 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 0e c4 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 0f c4 02 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 a0 82 63 02 00 00 00 ...c.... +00 80 00 00 01 00 00 00 ........ +00 60 8b 4e 00 00 00 00 .`.N.... +00 00 01 00 01 00 00 00 ........ +00 60 8c 4e 00 00 00 00 .`.N.... +00 00 01 00 01 00 00 00 ........ +00 60 8d 4e 00 00 00 00 .`.N.... +00 80 00 00 01 00 00 00 ........ +00 50 16 25 00 00 00 00 .P.%.... +00 a0 00 00 01 00 00 00 ........ +00 b0 40 02 02 00 00 00 ..@..... +00 d0 00 00 01 00 00 00 ........ +00 80 41 02 02 00 00 00 ..A..... +00 00 01 00 01 00 00 00 ........ +00 80 42 02 02 00 00 00 ..B..... +00 00 01 00 01 00 00 00 ........ +00 80 43 02 02 00 00 00 ..C..... +00 90 00 00 01 00 00 00 ........ +00 50 55 02 02 00 00 00 .PU..... +00 d0 00 00 01 00 00 00 ........ +00 20 56 02 02 00 00 00 ..V..... +00 00 01 00 01 00 00 00 ........ +00 20 57 02 02 00 00 00 ..W..... +00 60 00 00 01 00 00 00 .`...... +00 70 27 81 02 00 00 00 .p'..... +00 d0 00 00 01 00 00 00 ........ +00 40 28 81 02 00 00 00 .@(..... +00 b0 00 00 01 00 00 00 ........ +00 f0 28 81 02 00 00 00 ..(..... +00 f0 00 00 01 00 00 00 ........ +00 60 48 02 02 00 00 00 .`H..... +00 00 01 00 01 00 00 00 ........ +00 60 49 02 02 00 00 00 .`I..... +00 90 00 00 01 00 00 00 ........ +00 40 4f 02 02 00 00 00 .@O..... +00 00 01 00 01 00 00 00 ........ +00 40 50 02 02 00 00 00 .@P..... +00 00 01 00 01 00 00 00 ........ +00 40 51 02 02 00 00 00 .@Q..... +00 90 00 00 01 00 00 00 ........ +00 00 17 51 02 00 00 00 ...Q.... +00 80 00 00 01 00 00 00 ........ +00 30 c8 50 01 00 00 00 .0.P.... +00 10 00 00 01 00 00 00 ........ +00 40 c8 50 01 00 00 00 .@.P.... +00 00 01 00 01 00 00 00 ........ +00 40 c9 50 01 00 00 00 .@.P.... +00 00 01 00 01 00 00 00 ........ +00 40 ca 50 01 00 00 00 .@.P.... +00 00 01 00 01 00 00 00 ........ +00 40 cb 50 01 00 00 00 .@.P.... +00 a0 00 00 01 00 00 00 ........ +00 30 cc 50 01 00 00 00 .0.P.... +00 00 01 00 01 00 00 00 ........ +00 30 cd 50 01 00 00 00 .0.P.... +00 00 01 00 01 00 00 00 ........ +00 30 ce 50 01 00 00 00 .0.P.... +00 00 01 00 01 00 00 00 ........ +00 30 cf 50 01 00 00 00 .0.P.... +00 00 01 00 01 00 00 00 ........ +00 30 d0 50 01 00 00 00 .0.P.... +00 00 01 00 01 00 00 00 ........ +00 30 dd 50 01 00 00 00 .0.P.... +00 20 00 00 01 00 00 00 ........ +00 80 e3 50 01 00 00 00 ...P.... +00 00 01 00 01 00 00 00 ........ +00 00 04 d0 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 04 d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 20 05 d0 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 00 06 d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 07 d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 80 e4 50 01 00 00 00 ...P.... +00 00 01 00 01 00 00 00 ........ +00 80 e5 50 01 00 00 00 ...P.... +00 00 01 00 01 00 00 00 ........ +00 80 e6 50 01 00 00 00 ...P.... +00 00 01 00 01 00 00 00 ........ +00 80 e7 50 01 00 00 00 ...P.... +00 00 01 00 01 00 00 00 ........ +00 90 5a 19 00 00 00 00 ..Z..... +00 50 00 00 01 00 00 00 .P...... +00 b0 f9 f2 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 50 fa f2 01 00 00 00 .P...... +00 90 00 00 01 00 00 00 ........ +00 80 fb f2 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 40 fc f2 01 00 00 00 .@...... +00 80 00 00 01 00 00 00 ........ +00 d0 d5 7e 05 00 00 00 ...~.... +00 e0 00 00 01 00 00 00 ........ +00 b0 d6 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 b0 d7 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 b0 d8 7e 05 00 00 00 ...~.... +00 b0 00 00 01 00 00 00 ........ +00 60 d9 7e 05 00 00 00 .`.~.... +00 70 00 00 01 00 00 00 .p...... +00 00 24 d0 01 00 00 00 ..$..... +00 00 01 00 01 00 00 00 ........ +00 00 25 d0 01 00 00 00 ..%..... +00 00 01 00 01 00 00 00 ........ +00 00 26 d0 01 00 00 00 ..&..... +00 00 01 00 01 00 00 00 ........ +00 00 27 d0 01 00 00 00 ..'..... +00 00 01 00 01 00 00 00 ........ +00 00 28 d0 01 00 00 00 ..(..... +00 00 01 00 01 00 00 00 ........ +00 00 29 d0 01 00 00 00 ..)..... +00 00 01 00 01 00 00 00 ........ +00 00 2a d0 01 00 00 00 ..*..... +00 00 01 00 01 00 00 00 ........ +00 00 2b d0 01 00 00 00 ..+..... +00 d0 00 00 01 00 00 00 ........ +00 00 08 d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 09 d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 0a d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 0b d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 0c d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 0d d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 0e d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 0f d0 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 10 d0 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 20 e9 26 00 00 00 00 ...&.... +00 a0 00 00 01 00 00 00 ........ +00 70 2e e7 01 00 00 00 .p...... +00 e0 00 00 01 00 00 00 ........ +00 50 f2 c5 01 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 f3 c5 01 00 00 00 .P...... +00 f0 00 00 01 00 00 00 ........ +00 40 f4 c5 01 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 f5 c5 01 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 f6 c5 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 b0 23 17 00 00 00 00 ..#..... +00 d0 00 00 01 00 00 00 ........ +00 80 24 17 00 00 00 00 ..$..... +00 40 00 00 01 00 00 00 .@...... +00 80 26 17 00 00 00 00 ..&..... +00 20 00 00 01 00 00 00 ........ +00 40 8c f0 01 00 00 00 .@...... +00 c0 00 00 01 00 00 00 ........ +00 00 8d f0 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 20 8f f0 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 60 92 f0 01 00 00 00 .`...... +00 50 00 00 01 00 00 00 .P...... +00 90 9a c9 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 9b c9 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 60 ac e4 00 00 00 00 .`...... +00 b0 00 00 01 00 00 00 ........ +00 10 ad e4 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 d0 ae e4 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 f0 b2 e4 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 60 8e 21 00 00 00 00 .`.!.... +00 d0 00 00 01 00 00 00 ........ +00 40 8f 21 00 00 00 00 .@.!.... +00 90 00 00 01 00 00 00 ........ +00 40 db a1 00 00 00 00 .@...... +00 30 00 00 01 00 00 00 .0...... +00 d0 53 f8 01 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 30 85 38 00 00 00 00 .0.8.... +00 10 00 00 01 00 00 00 ........ +00 50 57 42 02 00 00 00 .PWB.... +00 10 00 00 01 00 00 00 ........ +00 f0 5c 42 02 00 00 00 ..\B.... +00 50 00 00 01 00 00 00 .P...... +00 a0 50 39 00 00 00 00 ..P9.... +00 80 00 00 01 00 00 00 ........ +00 50 fa 2f 01 00 00 00 .P./.... +00 10 00 00 01 00 00 00 ........ +00 a0 39 64 00 00 00 00 ..9d.... +00 90 00 00 01 00 00 00 ........ +00 70 3a 64 00 00 00 00 .p:d.... +00 d0 00 00 01 00 00 00 ........ +00 40 3b 64 00 00 00 00 .@;d.... +00 a0 00 00 01 00 00 00 ........ +00 80 f9 7e 00 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 b0 fa 7e 00 00 00 00 ...~.... +00 90 00 00 01 00 00 00 ........ +00 40 df 7e 00 00 00 00 .@.~.... +00 b0 00 00 01 00 00 00 ........ +00 90 e1 7e 00 00 00 00 ...~.... +00 c0 00 00 01 00 00 00 ........ +00 a0 ff 7e 00 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 a0 00 7f 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 70 01 7f 00 00 00 00 .p...... +00 c0 00 00 01 00 00 00 ........ +00 30 02 7f 00 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 03 7f 00 00 00 00 .0...... +00 70 00 00 01 00 00 00 .p...... +00 b0 fb 7e 00 00 00 00 ...~.... +00 b0 00 00 01 00 00 00 ........ +00 60 fc 7e 00 00 00 00 .`.~.... +00 a0 00 00 01 00 00 00 ........ +00 00 fd 7e 00 00 00 00 ...~.... +00 c0 00 00 01 00 00 00 ........ +00 c0 fd 7e 00 00 00 00 ...~.... +00 d0 00 00 01 00 00 00 ........ +00 90 fe 7e 00 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 90 ff 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 c0 0e 7f 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 70 0f 7f 00 00 00 00 .p...... +00 c0 00 00 01 00 00 00 ........ +00 30 10 7f 00 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 11 7f 00 00 00 00 .0...... +00 e0 00 00 01 00 00 00 ........ +00 10 12 7f 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 13 7f 00 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 70 14 7f 00 00 00 00 .p...... +00 e0 00 00 01 00 00 00 ........ +00 70 15 7f 00 00 00 00 .p...... +00 90 00 00 01 00 00 00 ........ +00 00 08 7f 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 90 08 7f 00 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 50 09 7f 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 0a 7f 00 00 00 00 .P...... +00 d0 00 00 01 00 00 00 ........ +00 20 0b 7f 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 e0 d7 7e 00 00 00 00 ...~.... +00 80 00 00 01 00 00 00 ........ +00 80 d8 7e 00 00 00 00 ...~.... +00 f0 00 00 01 00 00 00 ........ +00 70 d9 7e 00 00 00 00 .p.~.... +00 00 01 00 01 00 00 00 ........ +00 70 da 7e 00 00 00 00 .p.~.... +00 00 01 00 01 00 00 00 ........ +00 70 db 7e 00 00 00 00 .p.~.... +00 40 00 00 01 00 00 00 .@...... +00 d0 db 7e 00 00 00 00 ...~.... +00 40 00 00 01 00 00 00 .@...... +00 d0 05 7f 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 a0 06 7f 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 50 07 7f 00 00 00 00 .P...... +00 70 00 00 01 00 00 00 .p...... +00 a0 37 e3 01 00 00 00 ..7..... +00 f0 00 00 01 00 00 00 ........ +00 90 38 e3 01 00 00 00 ..8..... +00 d0 00 00 01 00 00 00 ........ +00 60 39 e3 01 00 00 00 .`9..... +00 80 00 00 01 00 00 00 ........ +00 90 3a e3 01 00 00 00 ..:..... +00 00 01 00 01 00 00 00 ........ +00 90 3b e3 01 00 00 00 ..;..... +00 10 00 00 01 00 00 00 ........ +00 a0 03 7f 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 04 7f 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 20 05 7f 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 a0 0b 7f 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 90 0c 7f 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 0d 7f 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 20 0e 7f 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 90 40 32 01 00 00 00 ..@2.... +00 10 00 00 01 00 00 00 ........ +00 80 20 94 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 16 7f 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 b0 17 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 e8 6d 05 00 00 00 .@.m.... +00 00 01 00 01 00 00 00 ........ +00 40 e9 6d 05 00 00 00 .@.m.... +00 00 01 00 01 00 00 00 ........ +00 40 ea 6d 05 00 00 00 .@.m.... +00 00 01 00 01 00 00 00 ........ +00 40 eb 6d 05 00 00 00 .@.m.... +00 00 01 00 01 00 00 00 ........ +00 40 ec 6d 05 00 00 00 .@.m.... +00 00 01 00 01 00 00 00 ........ +00 40 ed 6d 05 00 00 00 .@.m.... +00 00 01 00 01 00 00 00 ........ +00 40 ee 6d 05 00 00 00 .@.m.... +00 f0 00 00 01 00 00 00 ........ +00 30 ef 6d 05 00 00 00 .0.m.... +00 f0 00 00 01 00 00 00 ........ +00 20 f0 6d 05 00 00 00 ...m.... +00 00 01 00 01 00 00 00 ........ +00 20 f1 6d 05 00 00 00 ...m.... +00 30 00 00 01 00 00 00 .0...... +00 d0 c8 2d 02 00 00 00 ...-.... +00 00 01 00 01 00 00 00 ........ +00 d0 c9 2d 02 00 00 00 ...-.... +00 c0 00 00 01 00 00 00 ........ +00 10 01 63 02 00 00 00 ...c.... +00 80 00 00 01 00 00 00 ........ +00 80 54 18 00 00 00 00 ..T..... +00 40 00 00 01 00 00 00 .@...... +00 f0 54 18 00 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 f0 16 06 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 a0 16 13 00 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 20 17 13 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 fa 6d 05 00 00 00 .`.m.... +00 80 00 00 01 00 00 00 ........ +00 40 aa 25 02 00 00 00 .@.%.... +00 80 00 00 01 00 00 00 ........ +00 f0 9e b4 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 d0 27 8a 00 00 00 00 ..'..... +00 80 00 00 01 00 00 00 ........ +00 f0 a5 5b 04 00 00 00 ...[.... +00 40 00 00 01 00 00 00 .@...... +00 00 7e b1 02 00 00 00 ..~..... +00 80 00 00 01 00 00 00 ........ +00 30 65 4b 00 00 00 00 .0eK.... +00 80 00 00 01 00 00 00 ........ +00 f0 b5 b7 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 40 48 73 07 00 00 00 .@Hs.... +00 80 00 00 01 00 00 00 ........ +00 50 4e 4f 01 00 00 00 .PNO.... +00 60 00 00 01 00 00 00 .`...... +00 a0 80 49 02 00 00 00 ...I.... +00 80 00 00 01 00 00 00 ........ +00 70 30 6d 05 00 00 00 .p0m.... +00 80 00 00 01 00 00 00 ........ +00 10 f1 32 05 00 00 00 ...2.... +00 70 00 00 01 00 00 00 .p...... +00 30 46 99 01 00 00 00 .0F..... +00 10 00 00 01 00 00 00 ........ +00 b0 46 99 01 00 00 00 ..F..... +00 20 00 00 01 00 00 00 ........ +00 40 47 99 01 00 00 00 .@G..... +00 10 00 00 01 00 00 00 ........ +00 10 56 48 02 00 00 00 ..VH.... +00 80 00 00 01 00 00 00 ........ +00 d0 0e 37 00 00 00 00 ...7.... +00 80 00 00 01 00 00 00 ........ +00 a0 94 95 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 95 95 02 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 00 58 9b 01 00 00 00 ..X..... +00 20 00 00 01 00 00 00 ........ +00 30 24 40 02 00 00 00 .0$@.... +00 80 00 00 01 00 00 00 ........ +00 50 9f 61 02 00 00 00 .P.a.... +00 80 00 00 01 00 00 00 ........ +00 90 2b 40 02 00 00 00 ..+@.... +00 80 00 00 01 00 00 00 ........ +00 70 1e 40 02 00 00 00 .p.@.... +00 80 00 00 01 00 00 00 ........ +00 20 9e b2 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 10 12 34 05 00 00 00 ...4.... +00 80 00 00 01 00 00 00 ........ +00 b0 52 37 00 00 00 00 ..R7.... +00 e0 00 00 01 00 00 00 ........ +00 90 53 37 00 00 00 00 ..S7.... +00 00 01 00 01 00 00 00 ........ +00 90 54 37 00 00 00 00 ..T7.... +00 00 01 00 01 00 00 00 ........ +00 90 55 37 00 00 00 00 ..U7.... +00 00 01 00 01 00 00 00 ........ +00 90 56 37 00 00 00 00 ..V7.... +00 10 00 00 01 00 00 00 ........ +00 f0 51 ef 01 00 00 00 ..Q..... +00 80 00 00 01 00 00 00 ........ +00 40 ff 33 05 00 00 00 .@.3.... +00 80 00 00 01 00 00 00 ........ +00 40 5e 76 02 00 00 00 .@^v.... +00 d0 00 00 01 00 00 00 ........ +00 10 5f 76 02 00 00 00 .._v.... +00 00 01 00 01 00 00 00 ........ +00 10 60 76 02 00 00 00 ..`v.... +00 00 01 00 01 00 00 00 ........ +00 20 62 76 02 00 00 00 ..bv.... +00 90 00 00 01 00 00 00 ........ +00 e0 64 76 02 00 00 00 ..dv.... +00 c0 00 00 01 00 00 00 ........ +00 50 18 59 02 00 00 00 .P.Y.... +00 90 00 00 01 00 00 00 ........ +00 70 55 4b 00 00 00 00 .pUK.... +00 40 00 00 01 00 00 00 .@...... +00 c0 b3 34 01 00 00 00 ...4.... +00 20 00 00 01 00 00 00 ........ +00 e0 16 26 01 00 00 00 ...&.... +00 10 00 00 01 00 00 00 ........ +00 90 27 99 01 00 00 00 ..'..... +00 20 00 00 01 00 00 00 ........ +00 90 47 e1 01 00 00 00 ..G..... +00 e0 00 00 01 00 00 00 ........ +00 70 48 e1 01 00 00 00 .pH..... +00 40 00 00 01 00 00 00 .@...... +00 d0 48 e1 01 00 00 00 ..H..... +00 e0 00 00 01 00 00 00 ........ +00 b0 49 e1 01 00 00 00 ..I..... +00 c0 00 00 01 00 00 00 ........ +00 70 4a e1 01 00 00 00 .pJ..... +00 00 01 00 01 00 00 00 ........ +00 a0 4b e1 01 00 00 00 ..K..... +00 90 00 00 01 00 00 00 ........ +00 50 4d e1 01 00 00 00 .PM..... +00 e0 00 00 01 00 00 00 ........ +00 30 4e e1 01 00 00 00 .0N..... +00 30 00 00 01 00 00 00 .0...... +00 40 1d c0 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 1d c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 1d c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 1e c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 1e c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 ee c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 ef c0 00 00 00 00 .@...... +00 30 00 00 01 00 00 00 .0...... +00 a0 ef c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 f0 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 f1 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 ba 2a 05 00 00 00 ...*.... +00 20 00 00 01 00 00 00 ........ +00 20 67 96 01 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 70 69 96 01 00 00 00 .pi..... +00 10 00 00 01 00 00 00 ........ +00 80 0f 2a 05 00 00 00 ...*.... +00 10 00 00 01 00 00 00 ........ +00 c0 3c e7 01 00 00 00 ..<..... +00 00 01 00 01 00 00 00 ........ +00 c0 3d e7 01 00 00 00 ..=..... +00 e0 00 00 01 00 00 00 ........ +00 70 69 ab 00 00 00 00 .pi..... +00 50 00 00 01 00 00 00 .P...... +00 a0 13 4b 00 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 e0 cf f0 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 70 d0 f0 01 00 00 00 .p...... +00 90 00 00 01 00 00 00 ........ +00 30 d1 f0 01 00 00 00 .0...... +00 b0 00 00 01 00 00 00 ........ +00 70 3f e1 01 00 00 00 .p?..... +00 f0 00 00 01 00 00 00 ........ +00 60 40 e1 01 00 00 00 .`@..... +00 00 01 00 01 00 00 00 ........ +00 60 41 e1 01 00 00 00 .`A..... +00 00 01 00 01 00 00 00 ........ +00 60 42 e1 01 00 00 00 .`B..... +00 a0 00 00 01 00 00 00 ........ +00 f0 43 e1 01 00 00 00 ..C..... +00 90 00 00 01 00 00 00 ........ +00 40 a8 43 00 00 00 00 .@.C.... +00 10 00 00 01 00 00 00 ........ +00 50 a8 43 00 00 00 00 .P.C.... +00 00 01 00 01 00 00 00 ........ +00 50 a9 43 00 00 00 00 .P.C.... +00 10 00 00 01 00 00 00 ........ +00 60 a9 43 00 00 00 00 .`.C.... +00 00 01 00 01 00 00 00 ........ +00 60 aa 43 00 00 00 00 .`.C.... +00 10 00 00 01 00 00 00 ........ +00 70 aa 43 00 00 00 00 .p.C.... +00 00 01 00 01 00 00 00 ........ +00 80 dc 4f 01 00 00 00 ...O.... +00 f0 00 00 01 00 00 00 ........ +00 80 dd 4f 01 00 00 00 ...O.... +00 00 01 00 01 00 00 00 ........ +00 e0 44 3e 00 00 00 00 ..D>.... +00 a0 00 00 01 00 00 00 ........ +00 80 45 3e 00 00 00 00 ..E>.... +00 a0 00 00 01 00 00 00 ........ +00 70 9f 44 02 00 00 00 .p.D.... +00 00 01 00 01 00 00 00 ........ +00 70 a0 44 02 00 00 00 .p.D.... +00 b0 00 00 01 00 00 00 ........ +00 20 a1 44 02 00 00 00 ...D.... +00 00 01 00 01 00 00 00 ........ +00 20 a2 44 02 00 00 00 ...D.... +00 00 01 00 01 00 00 00 ........ +00 20 a3 44 02 00 00 00 ...D.... +00 f0 00 00 01 00 00 00 ........ +00 10 a4 44 02 00 00 00 ...D.... +00 20 00 00 01 00 00 00 ........ +00 60 76 2d 02 00 00 00 .`v-.... +00 00 01 00 01 00 00 00 ........ +00 60 77 2d 02 00 00 00 .`w-.... +00 00 01 00 01 00 00 00 ........ +00 60 78 2d 02 00 00 00 .`x-.... +00 00 01 00 01 00 00 00 ........ +00 60 79 2d 02 00 00 00 .`y-.... +00 00 01 00 01 00 00 00 ........ +00 60 7a 2d 02 00 00 00 .`z-.... +00 d0 00 00 01 00 00 00 ........ +00 80 34 59 02 00 00 00 ..4Y.... +00 00 01 00 01 00 00 00 ........ +00 80 35 59 02 00 00 00 ..5Y.... +00 c0 00 00 01 00 00 00 ........ +00 40 36 59 02 00 00 00 .@6Y.... +00 00 01 00 01 00 00 00 ........ +00 40 37 59 02 00 00 00 .@7Y.... +00 80 00 00 01 00 00 00 ........ +00 a0 3a 3e 00 00 00 00 ..:>.... +00 20 00 00 01 00 00 00 ........ +00 90 e0 c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 e0 c1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 e0 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 e1 c1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 e1 c1 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 20 8c 02 02 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 d0 8c 02 02 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 90 8d 02 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 90 8e 02 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 70 8f 02 02 00 00 00 .p...... +00 90 00 00 01 00 00 00 ........ +00 80 96 02 02 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 70 97 02 02 00 00 00 .p...... +00 a0 00 00 01 00 00 00 ........ +00 c0 91 02 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 90 cb 3f 00 00 00 00 ...?.... +00 90 00 00 01 00 00 00 ........ +00 60 cc 3f 00 00 00 00 .`.?.... +00 90 00 00 01 00 00 00 ........ +00 10 cd 3f 00 00 00 00 ...?.... +00 90 00 00 01 00 00 00 ........ +00 e0 ce 3f 00 00 00 00 ...?.... +00 c0 00 00 01 00 00 00 ........ +00 00 c5 fd 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 a0 c5 fd 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 50 c6 fd 01 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 00 ca fd 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 00 cb fd 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 00 0f e6 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 d0 ed e9 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 a0 f0 e9 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 e0 a9 e7 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 aa e7 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 a0 d1 3f 00 00 00 00 ...?.... +00 90 00 00 01 00 00 00 ........ +00 30 d2 3f 00 00 00 00 .0.?.... +00 c0 00 00 01 00 00 00 ........ +00 30 76 41 00 00 00 00 .0vA.... +00 00 01 00 01 00 00 00 ........ +00 30 77 41 00 00 00 00 .0wA.... +00 b0 00 00 01 00 00 00 ........ +00 80 78 41 00 00 00 00 ..xA.... +00 90 00 00 01 00 00 00 ........ +00 e0 79 41 00 00 00 00 ..yA.... +00 f0 00 00 01 00 00 00 ........ +00 50 99 00 00 00 00 00 .P...... +00 d0 00 00 01 00 00 00 ........ +00 40 d4 03 00 00 00 00 .@...... +00 c0 00 00 01 00 00 00 ........ +00 c0 6b 45 00 00 00 00 ..kE.... +00 20 00 00 01 00 00 00 ........ +00 80 6c 45 00 00 00 00 ..lE.... +00 20 00 00 01 00 00 00 ........ +00 20 fa 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 a0 fa 45 00 00 00 00 ...E.... +00 40 00 00 01 00 00 00 .@...... +00 20 fb 45 00 00 00 00 ...E.... +00 40 00 00 01 00 00 00 .@...... +00 e0 fc 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 00 fe 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 20 0b 46 00 00 00 00 ...F.... +00 20 00 00 01 00 00 00 ........ +00 c0 0c 46 00 00 00 00 ...F.... +00 20 00 00 01 00 00 00 ........ +00 40 07 46 00 00 00 00 .@.F.... +00 20 00 00 01 00 00 00 ........ +00 c0 85 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 20 88 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 20 8c 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 e0 8c 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 60 8d 45 00 00 00 00 .`.E.... +00 20 00 00 01 00 00 00 ........ +00 d0 c8 f1 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 a0 c9 f1 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 40 97 45 00 00 00 00 .@.E.... +00 20 00 00 01 00 00 00 ........ +00 70 27 13 05 00 00 00 .p'..... +00 20 00 00 01 00 00 00 ........ +00 a0 8b 42 00 00 00 00 ...B.... +00 00 01 00 01 00 00 00 ........ +00 a0 8c 42 00 00 00 00 ...B.... +00 a0 00 00 01 00 00 00 ........ +00 60 8d 42 00 00 00 00 .`.B.... +00 a0 00 00 01 00 00 00 ........ +00 20 8e 42 00 00 00 00 ...B.... +00 c0 00 00 01 00 00 00 ........ +00 40 6d 42 00 00 00 00 .@mB.... +00 60 00 00 01 00 00 00 .`...... +00 e0 6d 42 00 00 00 00 ..mB.... +00 20 00 00 01 00 00 00 ........ +00 60 6e 42 00 00 00 00 .`nB.... +00 40 00 00 01 00 00 00 .@...... +00 e0 6e 42 00 00 00 00 ..nB.... +00 20 00 00 01 00 00 00 ........ +00 80 6f 42 00 00 00 00 ..oB.... +00 20 00 00 01 00 00 00 ........ +00 a0 86 42 00 00 00 00 ...B.... +00 20 00 00 01 00 00 00 ........ +00 a0 87 42 00 00 00 00 ...B.... +00 20 00 00 01 00 00 00 ........ +00 00 89 42 00 00 00 00 ...B.... +00 20 00 00 01 00 00 00 ........ +00 80 81 42 00 00 00 00 ...B.... +00 40 00 00 01 00 00 00 .@...... +00 20 82 42 00 00 00 00 ...B.... +00 20 00 00 01 00 00 00 ........ +00 40 83 42 00 00 00 00 .@.B.... +00 20 00 00 01 00 00 00 ........ +00 80 fd 3a 02 00 00 00 ...:.... +00 20 00 00 01 00 00 00 ........ +00 c0 9d 42 00 00 00 00 ...B.... +00 20 00 00 01 00 00 00 ........ +00 80 9f 42 00 00 00 00 ...B.... +00 20 00 00 01 00 00 00 ........ +00 e0 70 42 00 00 00 00 ..pB.... +00 20 00 00 01 00 00 00 ........ +00 40 71 42 00 00 00 00 .@qB.... +00 20 00 00 01 00 00 00 ........ +00 a0 71 42 00 00 00 00 ..qB.... +00 20 00 00 01 00 00 00 ........ +00 20 72 42 00 00 00 00 ..rB.... +00 20 00 00 01 00 00 00 ........ +00 80 72 42 00 00 00 00 ..rB.... +00 60 00 00 01 00 00 00 .`...... +00 60 73 42 00 00 00 00 .`sB.... +00 20 00 00 01 00 00 00 ........ +00 80 67 45 00 00 00 00 ..gE.... +00 20 00 00 01 00 00 00 ........ +00 e0 67 45 00 00 00 00 ..gE.... +00 60 00 00 01 00 00 00 .`...... +00 00 6b 42 00 00 00 00 ..kB.... +00 40 00 00 01 00 00 00 .@...... +00 80 6b 42 00 00 00 00 ..kB.... +00 20 00 00 01 00 00 00 ........ +00 c0 6b 42 00 00 00 00 ..kB.... +00 20 00 00 01 00 00 00 ........ +00 60 6c 42 00 00 00 00 .`lB.... +00 40 00 00 01 00 00 00 .@...... +00 80 07 18 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 80 08 18 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 f0 a2 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 00 a3 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 00 a4 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 10 a4 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 30 a5 50 01 00 00 00 .0.P.... +00 f0 00 00 01 00 00 00 ........ +00 e0 64 c0 00 00 00 00 ..d..... +00 20 00 00 01 00 00 00 ........ +00 e0 65 c0 00 00 00 00 ..e..... +00 10 00 00 01 00 00 00 ........ +00 a0 79 42 00 00 00 00 ..yB.... +00 20 00 00 01 00 00 00 ........ +00 20 7b 42 00 00 00 00 ..{B.... +00 40 00 00 01 00 00 00 .@...... +00 60 7e 45 00 00 00 00 .`~E.... +00 20 00 00 01 00 00 00 ........ +00 a0 7f 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 40 81 45 00 00 00 00 .@.E.... +00 20 00 00 01 00 00 00 ........ +00 a0 81 45 00 00 00 00 ...E.... +00 60 00 00 01 00 00 00 .`...... +00 b0 f4 fe 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 50 f5 fe 01 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 f6 fe 01 00 00 00 .P...... +00 a0 00 00 01 00 00 00 ........ +00 f0 f6 fe 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 20 f8 fe 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 80 fb fe 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 70 fc fe 01 00 00 00 .p...... +00 30 00 00 01 00 00 00 .0...... +00 b0 7b 50 01 00 00 00 ..{P.... +00 00 01 00 01 00 00 00 ........ +00 b0 7c 50 01 00 00 00 ..|P.... +00 00 01 00 01 00 00 00 ........ +00 b0 7d 50 01 00 00 00 ..}P.... +00 00 01 00 01 00 00 00 ........ +00 b0 7e 50 01 00 00 00 ..~P.... +00 00 01 00 01 00 00 00 ........ +00 b0 85 50 01 00 00 00 ...P.... +00 d0 00 00 01 00 00 00 ........ +00 80 86 50 01 00 00 00 ...P.... +00 40 00 00 01 00 00 00 .@...... +00 30 87 50 01 00 00 00 .0.P.... +00 80 00 00 01 00 00 00 ........ +00 30 ce 7a 05 00 00 00 .0.z.... +00 a0 00 00 01 00 00 00 ........ +00 d0 ce 7a 05 00 00 00 ...z.... +00 00 01 00 01 00 00 00 ........ +00 d0 cf 7a 05 00 00 00 ...z.... +00 90 00 00 01 00 00 00 ........ +00 c0 d0 7a 05 00 00 00 ...z.... +00 f0 00 00 01 00 00 00 ........ +00 b0 d1 7a 05 00 00 00 ...z.... +00 b0 00 00 01 00 00 00 ........ +00 00 56 42 00 00 00 00 ..VB.... +00 f0 00 00 01 00 00 00 ........ +00 f0 56 42 00 00 00 00 ..VB.... +00 80 00 00 01 00 00 00 ........ +00 d0 57 42 00 00 00 00 ..WB.... +00 90 00 00 01 00 00 00 ........ +00 50 5a 42 00 00 00 00 .PZB.... +00 f0 00 00 01 00 00 00 ........ +00 40 6b cc 01 00 00 00 .@k..... +00 00 01 00 01 00 00 00 ........ +00 40 6c cc 01 00 00 00 .@l..... +00 00 01 00 01 00 00 00 ........ +00 40 6d cc 01 00 00 00 .@m..... +00 00 01 00 01 00 00 00 ........ +00 40 6e cc 01 00 00 00 .@n..... +00 00 01 00 01 00 00 00 ........ +00 40 6f cc 01 00 00 00 .@o..... +00 00 01 00 01 00 00 00 ........ +00 40 70 cc 01 00 00 00 .@p..... +00 00 01 00 01 00 00 00 ........ +00 40 71 cc 01 00 00 00 .@q..... +00 20 00 00 01 00 00 00 ........ +00 b0 d0 37 05 00 00 00 ...7.... +00 10 00 00 01 00 00 00 ........ +00 70 ab 43 00 00 00 00 .p.C.... +00 10 00 00 01 00 00 00 ........ +00 80 ab 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 80 ac 43 00 00 00 00 ...C.... +00 80 00 00 01 00 00 00 ........ +00 10 ad 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 30 08 00 00 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 09 00 00 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 0a 00 00 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 0b 00 00 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 60 3c b8 02 00 00 00 .`<..... +00 10 00 00 01 00 00 00 ........ +00 c0 47 c0 00 00 00 00 ..G..... +00 10 00 00 01 00 00 00 ........ +00 20 7d 42 00 00 00 00 ..}B.... +00 20 00 00 01 00 00 00 ........ +00 80 7e 42 00 00 00 00 ..~B.... +00 20 00 00 01 00 00 00 ........ +00 40 7f 42 00 00 00 00 .@.B.... +00 20 00 00 01 00 00 00 ........ +00 40 28 46 00 00 00 00 .@(F.... +00 20 00 00 01 00 00 00 ........ +00 20 5d c1 00 00 00 00 ..]..... +00 10 00 00 01 00 00 00 ........ +00 60 5d c1 00 00 00 00 .`]..... +00 20 00 00 01 00 00 00 ........ +00 30 5e c1 00 00 00 00 .0^..... +00 10 00 00 01 00 00 00 ........ +00 a0 5e c1 00 00 00 00 ..^..... +00 10 00 00 01 00 00 00 ........ +00 60 5f c1 00 00 00 00 .`_..... +00 10 00 00 01 00 00 00 ........ +00 b0 5f c1 00 00 00 00 .._..... +00 10 00 00 01 00 00 00 ........ +00 d0 5f c1 00 00 00 00 .._..... +00 20 00 00 01 00 00 00 ........ +00 00 60 c1 00 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 20 60 c1 00 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 e0 33 38 00 00 00 00 ..38.... +00 10 00 00 01 00 00 00 ........ +00 e0 ea 03 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 10 74 03 00 00 00 00 ..t..... +00 30 00 00 01 00 00 00 .0...... +00 c0 f2 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 60 f3 45 00 00 00 00 .`.E.... +00 20 00 00 01 00 00 00 ........ +00 20 f4 45 00 00 00 00 ...E.... +00 40 00 00 01 00 00 00 .@...... +00 80 f4 45 00 00 00 00 ...E.... +00 40 00 00 01 00 00 00 .@...... +00 f0 86 51 00 00 00 00 ...Q.... +00 10 00 00 01 00 00 00 ........ +00 a0 c8 87 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 a7 42 00 00 00 00 ...B.... +00 d0 00 00 01 00 00 00 ........ +00 50 a8 42 00 00 00 00 .P.B.... +00 80 00 00 01 00 00 00 ........ +00 40 a9 42 00 00 00 00 .@.B.... +00 c0 00 00 01 00 00 00 ........ +00 00 aa 42 00 00 00 00 ...B.... +00 80 00 00 01 00 00 00 ........ +00 70 f6 7e 00 00 00 00 .p.~.... +00 e0 00 00 01 00 00 00 ........ +00 50 f7 7e 00 00 00 00 .P.~.... +00 e0 00 00 01 00 00 00 ........ +00 30 f8 7e 00 00 00 00 .0.~.... +00 70 00 00 01 00 00 00 .p...... +00 60 c9 42 01 00 00 00 .`.B.... +00 90 00 00 01 00 00 00 ........ +00 30 ca 42 01 00 00 00 .0.B.... +00 e0 00 00 01 00 00 00 ........ +00 20 cb 42 01 00 00 00 ...B.... +00 30 00 00 01 00 00 00 .0...... +00 60 cb 42 01 00 00 00 .`.B.... +00 a0 00 00 01 00 00 00 ........ +00 60 ac 42 01 00 00 00 .`.B.... +00 b0 00 00 01 00 00 00 ........ +00 c0 ae 42 01 00 00 00 ...B.... +00 e0 00 00 01 00 00 00 ........ +00 a0 af 42 01 00 00 00 ...B.... +00 40 00 00 01 00 00 00 .@...... +00 10 b0 42 01 00 00 00 ...B.... +00 70 00 00 01 00 00 00 .p...... +00 70 d3 48 01 00 00 00 .p.H.... +00 10 00 00 01 00 00 00 ........ +00 60 b3 42 01 00 00 00 .`.B.... +00 90 00 00 01 00 00 00 ........ +00 b0 b4 42 01 00 00 00 ...B.... +00 d0 00 00 01 00 00 00 ........ +00 d0 b5 42 01 00 00 00 ...B.... +00 70 00 00 01 00 00 00 .p...... +00 60 b7 42 01 00 00 00 .`.B.... +00 a0 00 00 01 00 00 00 ........ +00 80 a1 dd 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 50 6c 42 01 00 00 00 .PlB.... +00 60 00 00 01 00 00 00 .`...... +00 a0 85 42 01 00 00 00 ...B.... +00 90 00 00 01 00 00 00 ........ +00 20 8e 42 01 00 00 00 ...B.... +00 80 00 00 01 00 00 00 ........ +00 80 8f 42 01 00 00 00 ...B.... +00 90 00 00 01 00 00 00 ........ +00 30 90 42 01 00 00 00 .0.B.... +00 70 00 00 01 00 00 00 .p...... +00 00 e0 2e 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 90 ee 7e 00 00 00 00 ...~.... +00 f0 00 00 01 00 00 00 ........ +00 80 ef 7e 00 00 00 00 ...~.... +00 d0 00 00 01 00 00 00 ........ +00 50 f0 7e 00 00 00 00 .P.~.... +00 40 00 00 01 00 00 00 .@...... +00 c0 f0 7e 00 00 00 00 ...~.... +00 e0 00 00 01 00 00 00 ........ +00 a0 f1 7e 00 00 00 00 ...~.... +00 c0 00 00 01 00 00 00 ........ +00 40 1e 4f 01 00 00 00 .@.O.... +00 50 00 00 01 00 00 00 .P...... +00 f0 1e 4f 01 00 00 00 ...O.... +00 c0 00 00 01 00 00 00 ........ +00 b0 89 42 01 00 00 00 ...B.... +00 00 01 00 01 00 00 00 ........ +00 b0 8a 42 01 00 00 00 ...B.... +00 60 00 00 01 00 00 00 .`...... +00 b0 ee 03 00 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 80 ef 03 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 f1 03 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 e0 81 50 01 00 00 00 ...P.... +00 00 01 00 01 00 00 00 ........ +00 e0 82 50 01 00 00 00 ...P.... +00 e0 00 00 01 00 00 00 ........ +00 c0 83 50 01 00 00 00 ...P.... +00 b0 00 00 01 00 00 00 ........ +00 b0 7f 50 01 00 00 00 ...P.... +00 00 01 00 01 00 00 00 ........ +00 b0 80 50 01 00 00 00 ...P.... +00 00 01 00 01 00 00 00 ........ +00 10 f3 7e 00 00 00 00 ...~.... +00 50 00 00 01 00 00 00 .P...... +00 20 b0 42 00 00 00 00 ...B.... +00 90 00 00 01 00 00 00 ........ +00 b0 b0 42 00 00 00 00 ...B.... +00 80 00 00 01 00 00 00 ........ +00 a0 b1 42 00 00 00 00 ...B.... +00 90 00 00 01 00 00 00 ........ +00 60 b2 42 00 00 00 00 .`.B.... +00 90 00 00 01 00 00 00 ........ +00 f0 b2 42 00 00 00 00 ...B.... +00 80 00 00 01 00 00 00 ........ +00 a0 b3 42 00 00 00 00 ...B.... +00 60 00 00 01 00 00 00 .`...... +00 f0 b2 10 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 b3 38 01 00 00 00 .@.8.... +00 10 00 00 01 00 00 00 ........ +00 c0 85 7b 00 00 00 00 ...{.... +00 10 00 00 01 00 00 00 ........ +00 00 f8 10 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 b5 37 00 00 00 00 ...7.... +00 10 00 00 01 00 00 00 ........ +00 b0 e6 32 01 00 00 00 ...2.... +00 10 00 00 01 00 00 00 ........ +00 00 e8 7e 00 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 00 e9 7e 00 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 00 ea 7e 00 00 00 00 ...~.... +00 90 00 00 01 00 00 00 ........ +00 60 ac 42 00 00 00 00 .`.B.... +00 00 01 00 01 00 00 00 ........ +00 60 ad 42 00 00 00 00 .`.B.... +00 c0 00 00 01 00 00 00 ........ +00 20 ae 42 00 00 00 00 ...B.... +00 00 01 00 01 00 00 00 ........ +00 20 af 42 00 00 00 00 ...B.... +00 00 01 00 01 00 00 00 ........ +00 20 a2 32 01 00 00 00 ...2.... +00 10 00 00 01 00 00 00 ........ +00 a0 8f 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 00 90 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 20 91 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 e0 92 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 e0 1f 46 00 00 00 00 ...F.... +00 20 00 00 01 00 00 00 ........ +00 40 6e 78 00 00 00 00 .@nx.... +00 10 00 00 01 00 00 00 ........ +00 90 d6 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 d6 c0 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 00 d8 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 d8 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 d8 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d9 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 da c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 42 02 00 00 00 00 ..B..... +00 20 00 00 01 00 00 00 ........ +00 20 62 c1 00 00 00 00 ..b..... +00 10 00 00 01 00 00 00 ........ +00 20 ec c0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 ec c0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 9d a8 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 65 12 05 00 00 00 .Pe..... +00 10 00 00 01 00 00 00 ........ +00 90 45 4f 02 00 00 00 ..EO.... +00 90 00 00 01 00 00 00 ........ +00 20 46 4f 02 00 00 00 ..FO.... +00 d0 00 00 01 00 00 00 ........ +00 f0 46 4f 02 00 00 00 ..FO.... +00 00 01 00 01 00 00 00 ........ +00 f0 47 4f 02 00 00 00 ..GO.... +00 40 00 00 01 00 00 00 .@...... +00 b0 4c 4f 02 00 00 00 ..LO.... +00 30 00 00 01 00 00 00 .0...... +00 20 16 f1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c2 20 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 50 82 c0 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 30 85 c2 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 60 77 ac 00 00 00 00 .`w..... +00 30 00 00 01 00 00 00 .0...... +00 60 20 c4 02 00 00 00 .`...... +00 e0 00 00 01 00 00 00 ........ +00 90 19 1c 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 00 74 45 00 00 00 00 ..tE.... +00 20 00 00 01 00 00 00 ........ +00 40 77 45 00 00 00 00 .@wE.... +00 20 00 00 01 00 00 00 ........ +00 30 60 e8 01 00 00 00 .0`..... +00 b0 00 00 01 00 00 00 ........ +00 f0 61 e8 01 00 00 00 ..a..... +00 b0 00 00 01 00 00 00 ........ +00 20 89 1a 00 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 80 8a 1a 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 70 90 1c 00 00 00 00 .p...... +00 30 00 00 01 00 00 00 .0...... +00 a0 1d f2 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 60 1e f2 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 1f f2 01 00 00 00 .`...... +00 f0 00 00 01 00 00 00 ........ +00 50 20 f2 01 00 00 00 .P...... +00 f0 00 00 01 00 00 00 ........ +00 40 21 f2 01 00 00 00 .@!..... +00 e0 00 00 01 00 00 00 ........ +00 20 22 f2 01 00 00 00 .."..... +00 40 00 00 01 00 00 00 .@...... +00 70 c6 48 00 00 00 00 .p.H.... +00 10 00 00 01 00 00 00 ........ +00 50 f1 7e 05 00 00 00 .P.~.... +00 00 01 00 01 00 00 00 ........ +00 50 f2 7e 05 00 00 00 .P.~.... +00 e0 00 00 01 00 00 00 ........ +00 d0 d9 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 d0 da 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 d0 db 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 d0 dc 7e 05 00 00 00 ...~.... +00 b0 00 00 01 00 00 00 ........ +00 f0 32 25 01 00 00 00 ..2%.... +00 10 00 00 01 00 00 00 ........ +00 40 33 25 01 00 00 00 .@3%.... +00 10 00 00 01 00 00 00 ........ +00 90 33 25 01 00 00 00 ..3%.... +00 10 00 00 01 00 00 00 ........ +00 e0 e4 24 01 00 00 00 ...$.... +00 40 00 00 01 00 00 00 .@...... +00 a0 49 eb 00 00 00 00 ..I..... +00 30 00 00 01 00 00 00 .0...... +00 e0 48 e6 01 00 00 00 ..H..... +00 60 00 00 01 00 00 00 .`...... +00 50 49 e6 01 00 00 00 .PI..... +00 20 00 00 01 00 00 00 ........ +00 b0 a5 87 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 de ae 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 a1 87 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 5a af 00 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 00 b7 99 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 62 74 05 00 00 00 ..bt.... +00 00 01 00 01 00 00 00 ........ +00 00 63 74 05 00 00 00 ..ct.... +00 90 00 00 01 00 00 00 ........ +00 90 63 74 05 00 00 00 ..ct.... +00 80 00 00 01 00 00 00 ........ +00 d0 88 74 05 00 00 00 ...t.... +00 80 00 00 01 00 00 00 ........ +00 d0 69 74 05 00 00 00 ..it.... +00 e0 00 00 01 00 00 00 ........ +00 f0 5b 53 05 00 00 00 ..[S.... +00 90 00 00 01 00 00 00 ........ +00 40 5f 53 05 00 00 00 .@_S.... +00 90 00 00 01 00 00 00 ........ +00 f0 60 53 05 00 00 00 ..`S.... +00 e0 00 00 01 00 00 00 ........ +00 50 0c c4 02 00 00 00 .P...... +00 90 00 00 01 00 00 00 ........ +00 e0 0c c4 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 60 58 38 00 00 00 00 .`X8.... +00 80 00 00 01 00 00 00 ........ +00 20 5b 38 00 00 00 00 ..[8.... +00 50 00 00 01 00 00 00 .P...... +00 90 dd 87 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 30 1a eb 01 00 00 00 .0...... +00 d0 00 00 01 00 00 00 ........ +00 00 1b eb 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 90 1b eb 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 d0 21 eb 01 00 00 00 ..!..... +00 d0 00 00 01 00 00 00 ........ +00 00 23 eb 01 00 00 00 ..#..... +00 40 00 00 01 00 00 00 .@...... +00 70 1d eb 01 00 00 00 .p...... +00 90 00 00 01 00 00 00 ........ +00 00 1f eb 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 80 d6 1a 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 b0 d7 1a 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 60 d8 1a 00 00 00 00 .`...... +00 90 00 00 01 00 00 00 ........ +00 30 1c 2a 05 00 00 00 .0.*.... +00 80 00 00 01 00 00 00 ........ +00 00 1d 2a 05 00 00 00 ...*.... +00 00 01 00 01 00 00 00 ........ +00 30 fe 7e 05 00 00 00 .0.~.... +00 90 00 00 01 00 00 00 ........ +00 60 ff 7e 05 00 00 00 .`.~.... +00 90 00 00 01 00 00 00 ........ +00 d0 43 65 02 00 00 00 ..Ce.... +00 90 00 00 01 00 00 00 ........ +00 a0 44 65 02 00 00 00 ..De.... +00 90 00 00 01 00 00 00 ........ +00 30 45 65 02 00 00 00 .0Ee.... +00 80 00 00 01 00 00 00 ........ +00 60 46 65 02 00 00 00 .`Fe.... +00 20 00 00 01 00 00 00 ........ +00 40 47 65 02 00 00 00 .@Ge.... +00 90 00 00 01 00 00 00 ........ +00 10 17 47 02 00 00 00 ...G.... +00 90 00 00 01 00 00 00 ........ +00 30 18 47 02 00 00 00 .0.G.... +00 70 00 00 01 00 00 00 .p...... +00 50 19 47 02 00 00 00 .P.G.... +00 00 01 00 01 00 00 00 ........ +00 50 1a 47 02 00 00 00 .P.G.... +00 10 00 00 01 00 00 00 ........ +00 b0 4a 65 02 00 00 00 ..Je.... +00 90 00 00 01 00 00 00 ........ +00 b0 4b 65 02 00 00 00 ..Ke.... +00 90 00 00 01 00 00 00 ........ +00 50 8b 65 02 00 00 00 .P.e.... +00 a0 00 00 01 00 00 00 ........ +00 f0 8b 65 02 00 00 00 ...e.... +00 80 00 00 01 00 00 00 ........ +00 50 87 65 02 00 00 00 .P.e.... +00 f0 00 00 01 00 00 00 ........ +00 40 88 65 02 00 00 00 .@.e.... +00 00 01 00 01 00 00 00 ........ +00 40 89 65 02 00 00 00 .@.e.... +00 c0 00 00 01 00 00 00 ........ +00 00 8a 65 02 00 00 00 ...e.... +00 d0 00 00 01 00 00 00 ........ +00 d0 8a 65 02 00 00 00 ...e.... +00 80 00 00 01 00 00 00 ........ +00 10 81 65 02 00 00 00 ...e.... +00 00 01 00 01 00 00 00 ........ +00 10 82 65 02 00 00 00 ...e.... +00 90 00 00 01 00 00 00 ........ +00 30 8f 65 02 00 00 00 .0.e.... +00 d0 00 00 01 00 00 00 ........ +00 00 90 65 02 00 00 00 ...e.... +00 80 00 00 01 00 00 00 ........ +00 a0 90 65 02 00 00 00 ...e.... +00 90 00 00 01 00 00 00 ........ +00 00 92 65 02 00 00 00 ...e.... +00 90 00 00 01 00 00 00 ........ +00 90 92 65 02 00 00 00 ...e.... +00 80 00 00 01 00 00 00 ........ +00 b0 45 21 00 00 00 00 ..E!.... +00 e0 00 00 01 00 00 00 ........ +00 00 92 21 00 00 00 00 ...!.... +00 e0 00 00 01 00 00 00 ........ +00 80 93 21 00 00 00 00 ...!.... +00 e0 00 00 01 00 00 00 ........ +00 e0 94 21 00 00 00 00 ...!.... +00 d0 00 00 01 00 00 00 ........ +00 60 37 21 00 00 00 00 .`7!.... +00 d0 00 00 01 00 00 00 ........ +00 30 cb 20 00 00 00 00 .0...... +00 d0 00 00 01 00 00 00 ........ +00 00 10 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 12 ec 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 10 13 ec 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 00 17 ec 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 10 c1 20 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 30 30 21 00 00 00 00 .00!.... +00 d0 00 00 01 00 00 00 ........ +00 60 31 21 00 00 00 00 .`1!.... +00 d0 00 00 01 00 00 00 ........ +00 c0 ed c5 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 ee c5 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 20 19 8a 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 2b 93 02 00 00 00 ..+..... +00 00 01 00 01 00 00 00 ........ +00 80 2e 93 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 67 fc 00 00 00 00 ..g..... +00 00 01 00 01 00 00 00 ........ +00 90 68 fc 00 00 00 00 ..h..... +00 00 01 00 01 00 00 00 ........ +00 90 69 fc 00 00 00 00 ..i..... +00 90 00 00 01 00 00 00 ........ +00 20 6a fc 00 00 00 00 ..j..... +00 80 00 00 01 00 00 00 ........ +00 d0 6f fc 00 00 00 00 ..o..... +00 f0 00 00 01 00 00 00 ........ +00 c0 70 fc 00 00 00 00 ..p..... +00 a0 00 00 01 00 00 00 ........ +00 b0 71 fc 00 00 00 00 ..q..... +00 c0 00 00 01 00 00 00 ........ +00 e0 73 fc 00 00 00 00 ..s..... +00 90 00 00 01 00 00 00 ........ +00 c0 98 4f 00 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 00 17 a4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 6b fc 00 00 00 00 ..k..... +00 00 01 00 01 00 00 00 ........ +00 f0 6c fc 00 00 00 00 ..l..... +00 00 01 00 01 00 00 00 ........ +00 f0 6d fc 00 00 00 00 ..m..... +00 a0 00 00 01 00 00 00 ........ +00 90 6e fc 00 00 00 00 ..n..... +00 c0 00 00 01 00 00 00 ........ +00 50 6f fc 00 00 00 00 .Po..... +00 80 00 00 01 00 00 00 ........ +00 00 6e eb 00 00 00 00 ..n..... +00 40 00 00 01 00 00 00 .@...... +00 30 c4 df 00 00 00 00 .0...... +00 c0 00 00 01 00 00 00 ........ +00 70 8a 13 02 00 00 00 .p...... +00 90 00 00 01 00 00 00 ........ +00 f0 8b 13 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 e0 8c 13 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 8d 13 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 c2 f4 01 00 00 00 .p...... +00 e0 00 00 01 00 00 00 ........ +00 60 c3 f4 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 c4 f4 01 00 00 00 .`...... +00 f0 00 00 01 00 00 00 ........ +00 50 c5 f4 01 00 00 00 .P...... +00 c0 00 00 01 00 00 00 ........ +00 20 c7 f4 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 20 d8 d8 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 2c 52 02 00 00 00 ..,R.... +00 00 01 00 01 00 00 00 ........ +00 a0 2d 52 02 00 00 00 ..-R.... +00 00 01 00 01 00 00 00 ........ +00 a0 2e 52 02 00 00 00 ...R.... +00 00 01 00 01 00 00 00 ........ +00 a0 2f 52 02 00 00 00 ../R.... +00 30 00 00 01 00 00 00 .0...... +00 a0 fa 7e 05 00 00 00 ...~.... +00 90 00 00 01 00 00 00 ........ +00 50 fb 7e 05 00 00 00 .P.~.... +00 90 00 00 01 00 00 00 ........ +00 e0 fb 7e 05 00 00 00 ...~.... +00 80 00 00 01 00 00 00 ........ +00 70 fc 7e 05 00 00 00 .p.~.... +00 f0 00 00 01 00 00 00 ........ +00 60 fd 7e 05 00 00 00 .`.~.... +00 20 00 00 01 00 00 00 ........ +00 40 f7 7e 05 00 00 00 .@.~.... +00 c0 00 00 01 00 00 00 ........ +00 90 f8 7e 05 00 00 00 ...~.... +00 90 00 00 01 00 00 00 ........ +00 30 f1 c5 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 f2 c5 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 a3 22 01 00 00 00 .p.".... +00 10 00 00 01 00 00 00 ........ +00 b0 e3 f2 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 60 e4 f2 01 00 00 00 .`...... +00 a0 00 00 01 00 00 00 ........ +00 e0 de 32 00 00 00 00 ...2.... +00 10 00 00 01 00 00 00 ........ +00 b0 6c 30 00 00 00 00 ..l0.... +00 50 00 00 01 00 00 00 .P...... +00 b0 2f 33 00 00 00 00 ../3.... +00 10 00 00 01 00 00 00 ........ +00 20 22 e5 00 00 00 00 .."..... +00 70 00 00 01 00 00 00 .p...... +00 70 48 33 00 00 00 00 .pH3.... +00 10 00 00 01 00 00 00 ........ +00 c0 cc f5 00 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 f0 a5 31 00 00 00 00 ...1.... +00 10 00 00 01 00 00 00 ........ +00 20 e5 e7 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 d0 6d e9 01 00 00 00 ..m..... +00 e0 00 00 01 00 00 00 ........ +00 20 87 e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 59 14 02 00 00 00 ..Y..... +00 e0 00 00 01 00 00 00 ........ +00 00 5a 14 02 00 00 00 ..Z..... +00 c0 00 00 01 00 00 00 ........ +00 c0 5a 14 02 00 00 00 ..Z..... +00 00 01 00 01 00 00 00 ........ +00 d0 5b 14 02 00 00 00 ..[..... +00 90 00 00 01 00 00 00 ........ +00 60 62 14 02 00 00 00 .`b..... +00 00 01 00 01 00 00 00 ........ +00 40 64 14 02 00 00 00 .@d..... +00 a0 00 00 01 00 00 00 ........ +00 50 dc df 00 00 00 00 .P...... +00 b0 00 00 01 00 00 00 ........ +00 e0 cb e7 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 10 d4 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 d5 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 d6 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 d7 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 d8 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 d9 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 da 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 db 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 dc 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 dd 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 de 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 10 df 21 00 00 00 00 ...!.... +00 00 01 00 01 00 00 00 ........ +00 30 80 f3 01 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 81 f3 01 00 00 00 .0...... +00 90 00 00 01 00 00 00 ........ +00 20 82 f3 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 10 83 f3 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 6b 27 00 00 00 00 ..k'.... +00 e0 00 00 01 00 00 00 ........ +00 10 6d 27 00 00 00 00 ..m'.... +00 d0 00 00 01 00 00 00 ........ +00 60 fe e7 01 00 00 00 .`...... +00 d0 00 00 01 00 00 00 ........ +00 50 cc 76 05 00 00 00 .P.v.... +00 a0 00 00 01 00 00 00 ........ +00 f0 cc 76 05 00 00 00 ...v.... +00 c0 00 00 01 00 00 00 ........ +00 b0 cd 76 05 00 00 00 ...v.... +00 00 01 00 01 00 00 00 ........ +00 b0 ce 76 05 00 00 00 ...v.... +00 f0 00 00 01 00 00 00 ........ +00 a0 df 76 05 00 00 00 ...v.... +00 50 00 00 01 00 00 00 .P...... +00 a0 e0 76 05 00 00 00 ...v.... +00 f0 00 00 01 00 00 00 ........ +00 e0 d3 76 05 00 00 00 ...v.... +00 90 00 00 01 00 00 00 ........ +00 f0 d4 76 05 00 00 00 ...v.... +00 90 00 00 01 00 00 00 ........ +00 60 db 76 05 00 00 00 .`.v.... +00 90 00 00 01 00 00 00 ........ +00 90 dc 76 05 00 00 00 ...v.... +00 f0 00 00 01 00 00 00 ........ +00 80 dd 76 05 00 00 00 ...v.... +00 70 00 00 01 00 00 00 .p...... +00 00 6c 32 02 00 00 00 ..l2.... +00 10 00 00 01 00 00 00 ........ +00 e0 d6 76 05 00 00 00 ...v.... +00 90 00 00 01 00 00 00 ........ +00 d0 d7 76 05 00 00 00 ...v.... +00 90 00 00 01 00 00 00 ........ +00 90 44 e2 00 00 00 00 ..D..... +00 10 00 00 01 00 00 00 ........ +00 50 18 e4 00 00 00 00 .P...... +00 90 00 00 01 00 00 00 ........ +00 10 a3 eb 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 f0 a3 eb 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 e0 a4 eb 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 a5 eb 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 90 a6 eb 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 30 a7 eb 01 00 00 00 .0...... +00 b0 00 00 01 00 00 00 ........ +00 e0 a7 eb 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 a8 eb 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 20 aa eb 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 e0 ee 7e 05 00 00 00 ...~.... +00 90 00 00 01 00 00 00 ........ +00 c0 ef 7e 05 00 00 00 ...~.... +00 90 00 00 01 00 00 00 ........ +00 70 73 88 00 00 00 00 .ps..... +00 10 00 00 01 00 00 00 ........ +00 50 75 88 00 00 00 00 .Pu..... +00 60 00 00 01 00 00 00 .`...... +00 80 dd 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 80 de 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 80 df 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 80 e0 7e 05 00 00 00 ...~.... +00 00 01 00 01 00 00 00 ........ +00 00 47 e6 06 00 00 00 ..G..... +00 00 01 00 01 00 00 00 ........ +00 90 48 e6 06 00 00 00 ..H..... +00 80 00 00 01 00 00 00 ........ +00 c0 8f b0 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 90 90 b0 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 00 20 e7 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 20 2d eb 00 00 00 00 ..-..... +00 e0 00 00 01 00 00 00 ........ +00 f0 2e eb 00 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 e0 2f eb 00 00 00 00 ../..... +00 20 00 00 01 00 00 00 ........ +00 d0 42 f7 01 00 00 00 ..B..... +00 90 00 00 01 00 00 00 ........ +00 70 44 f7 01 00 00 00 .pD..... +00 90 00 00 01 00 00 00 ........ +00 d0 48 f7 01 00 00 00 ..H..... +00 00 01 00 01 00 00 00 ........ +00 30 f3 f5 01 00 00 00 .0...... +00 90 00 00 01 00 00 00 ........ +00 10 fe f5 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 00 ff f5 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 f9 f5 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 e0 5f 3c 00 00 00 00 .._<.... +00 10 00 00 01 00 00 00 ........ +00 40 ed 01 02 00 00 00 .@...... +00 00 01 00 01 00 00 00 ........ +00 40 ee 01 02 00 00 00 .@...... +00 90 00 00 01 00 00 00 ........ +00 d0 ee 01 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 90 ef 01 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 c0 fe 7a 00 00 00 00 ...z.... +00 70 00 00 01 00 00 00 .p...... +00 80 3c eb 01 00 00 00 ..<..... +00 00 01 00 01 00 00 00 ........ +00 80 3d eb 01 00 00 00 ..=..... +00 10 00 00 01 00 00 00 ........ +00 d0 90 b8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 91 b8 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 40 99 b8 01 00 00 00 .@...... +00 90 00 00 01 00 00 00 ........ +00 c0 9a b8 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 20 9b b8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 12 c4 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 70 d5 12 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 d5 12 02 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 b0 d6 12 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 b0 d7 12 02 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 30 ab 17 00 00 00 00 .0...... +00 00 01 00 01 00 00 00 ........ +00 30 ac 17 00 00 00 00 .0...... +00 c0 00 00 01 00 00 00 ........ +00 a0 ad 17 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 b7 9f 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 b0 ad 4d 02 00 00 00 ...M.... +00 90 00 00 01 00 00 00 ........ +00 30 bc f5 01 00 00 00 .0...... +00 90 00 00 01 00 00 00 ........ +00 20 bd f5 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 a0 dc f5 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 70 c0 f5 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 c1 f5 01 00 00 00 .p...... +00 30 00 00 01 00 00 00 .0...... +00 40 7c 45 00 00 00 00 .@|E.... +00 20 00 00 01 00 00 00 ........ +00 80 77 ea 01 00 00 00 ..w..... +00 80 00 00 01 00 00 00 ........ +00 20 2c 13 02 00 00 00 ..,..... +00 b0 00 00 01 00 00 00 ........ +00 d0 2c 13 02 00 00 00 ..,..... +00 80 00 00 01 00 00 00 ........ +00 a0 2d 13 02 00 00 00 ..-..... +00 90 00 00 01 00 00 00 ........ +00 b0 32 13 02 00 00 00 ..2..... +00 00 01 00 01 00 00 00 ........ +00 d0 d2 37 00 00 00 00 ...7.... +00 d0 00 00 01 00 00 00 ........ +00 a0 d3 37 00 00 00 00 ...7.... +00 00 01 00 01 00 00 00 ........ +00 d0 d4 37 00 00 00 00 ...7.... +00 80 00 00 01 00 00 00 ........ +00 80 d5 37 00 00 00 00 ...7.... +00 80 00 00 01 00 00 00 ........ +00 50 d6 37 00 00 00 00 .P.7.... +00 80 00 00 01 00 00 00 ........ +00 50 0c 78 00 00 00 00 .P.x.... +00 10 00 00 01 00 00 00 ........ +00 10 d9 f7 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 50 da f7 01 00 00 00 .P...... +00 b0 00 00 01 00 00 00 ........ +00 40 23 00 00 00 00 00 .@#..... +00 10 00 00 01 00 00 00 ........ +00 00 24 00 00 00 00 00 ..$..... +00 30 00 00 01 00 00 00 .0...... +00 f0 24 00 00 00 00 00 ..$..... +00 10 00 00 01 00 00 00 ........ +00 00 20 6a 00 00 00 00 ...j.... +00 10 00 00 01 00 00 00 ........ +00 30 3a a9 00 00 00 00 .0:..... +00 80 00 00 01 00 00 00 ........ +00 50 40 18 05 00 00 00 .P@..... +00 10 00 00 01 00 00 00 ........ +00 00 aa 38 01 00 00 00 ...8.... +00 10 00 00 01 00 00 00 ........ +00 30 ab 50 01 00 00 00 .0.P.... +00 00 01 00 01 00 00 00 ........ +00 20 34 21 00 00 00 00 ..4!.... +00 90 00 00 01 00 00 00 ........ +00 90 f4 7e 05 00 00 00 ...~.... +00 90 00 00 01 00 00 00 ........ +00 80 f5 7e 05 00 00 00 ...~.... +00 40 00 00 01 00 00 00 .@...... +00 d0 f5 7e 05 00 00 00 ...~.... +00 90 00 00 01 00 00 00 ........ +00 f0 a0 f1 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 f0 a1 f1 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 90 84 f1 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 90 86 f1 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 30 7d f1 01 00 00 00 .0}..... +00 b0 00 00 01 00 00 00 ........ +00 e0 7d f1 01 00 00 00 ..}..... +00 e0 00 00 01 00 00 00 ........ +00 c0 7e f1 01 00 00 00 ..~..... +00 b0 00 00 01 00 00 00 ........ +00 70 7f f1 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 80 f1 01 00 00 00 .p...... +00 90 00 00 01 00 00 00 ........ +00 20 c7 9b 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 80 c7 9b 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 30 c9 9b 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 e0 b4 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 f0 b4 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 f0 b5 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 00 b6 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 40 33 4f 01 00 00 00 .@3O.... +00 00 01 00 01 00 00 00 ........ +00 d0 d7 37 00 00 00 00 ...7.... +00 60 00 00 01 00 00 00 .`...... +00 80 15 81 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 b0 16 81 02 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 b0 17 81 02 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 50 10 81 02 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 11 81 02 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 12 81 02 00 00 00 .P...... +00 e0 00 00 01 00 00 00 ........ +00 30 13 81 02 00 00 00 .0...... +00 d0 00 00 01 00 00 00 ........ +00 00 14 81 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 b0 40 fc 01 00 00 00 ..@..... +00 90 00 00 01 00 00 00 ........ +00 70 41 fc 01 00 00 00 .pA..... +00 90 00 00 01 00 00 00 ........ +00 00 47 fc 01 00 00 00 ..G..... +00 e0 00 00 01 00 00 00 ........ +00 90 48 fc 01 00 00 00 ..H..... +00 80 00 00 01 00 00 00 ........ +00 00 b0 1f 00 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 f0 b0 1f 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 50 45 02 02 00 00 00 .PE..... +00 00 01 00 01 00 00 00 ........ +00 50 46 02 02 00 00 00 .PF..... +00 00 01 00 01 00 00 00 ........ +00 50 47 02 02 00 00 00 .PG..... +00 00 01 00 01 00 00 00 ........ +00 10 46 f6 01 00 00 00 ..F..... +00 00 01 00 01 00 00 00 ........ +00 10 47 f6 01 00 00 00 ..G..... +00 90 00 00 01 00 00 00 ........ +00 e0 47 f6 01 00 00 00 ..G..... +00 90 00 00 01 00 00 00 ........ +00 d0 49 f6 01 00 00 00 ..I..... +00 90 00 00 01 00 00 00 ........ +00 00 4b f6 01 00 00 00 ..K..... +00 f0 00 00 01 00 00 00 ........ +00 70 43 a0 00 00 00 00 .pC..... +00 b0 00 00 01 00 00 00 ........ +00 d0 44 a0 00 00 00 00 ..D..... +00 f0 00 00 01 00 00 00 ........ +00 80 f4 1c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 f5 1c 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 b0 f7 1c 00 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 80 23 2c 05 00 00 00 ..#,.... +00 10 00 00 01 00 00 00 ........ +00 70 27 2c 05 00 00 00 .p',.... +00 b0 00 00 01 00 00 00 ........ +00 00 5a e3 01 00 00 00 ..Z..... +00 80 00 00 01 00 00 00 ........ +00 30 2f b0 00 00 00 00 .0/..... +00 10 00 00 01 00 00 00 ........ +00 a0 9b 38 00 00 00 00 ...8.... +00 80 00 00 01 00 00 00 ........ +00 c0 14 9d 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 c0 2b 9d 00 00 00 00 ..+..... +00 90 00 00 01 00 00 00 ........ +00 b0 de b7 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 78 16 00 00 00 00 .`x..... +00 10 00 00 01 00 00 00 ........ +00 e0 78 16 00 00 00 00 ..x..... +00 50 00 00 01 00 00 00 .P...... +00 10 80 16 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 b0 5a b3 00 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 30 b5 b8 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 90 c4 b8 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 80 bb b8 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 80 bc b8 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 20 be b8 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 e0 cf 37 00 00 00 00 ...7.... +00 50 00 00 01 00 00 00 .P...... +00 80 d0 37 00 00 00 00 ...7.... +00 80 00 00 01 00 00 00 ........ +00 90 f2 26 00 00 00 00 ...&.... +00 10 00 00 01 00 00 00 ........ +00 80 f5 26 00 00 00 00 ...&.... +00 50 00 00 01 00 00 00 .P...... +00 a0 f6 26 00 00 00 00 ...&.... +00 90 00 00 01 00 00 00 ........ +00 90 f7 26 00 00 00 00 ...&.... +00 70 00 00 01 00 00 00 .p...... +00 80 be df 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 c0 df 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 b0 c1 df 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 00 aa be 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 aa be 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 aa be 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 12 f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 1e f9 01 00 00 00 .P...... +00 80 00 00 01 00 00 00 ........ +00 60 18 f9 01 00 00 00 .`...... +00 50 00 00 01 00 00 00 .P...... +00 e0 19 f9 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 30 1a 38 00 00 00 00 .0.8.... +00 70 00 00 01 00 00 00 .p...... +00 80 1b 38 00 00 00 00 ...8.... +00 80 00 00 01 00 00 00 ........ +00 30 33 b6 00 00 00 00 .03..... +00 10 00 00 01 00 00 00 ........ +00 50 a0 1d 00 00 00 00 .P...... +00 b0 00 00 01 00 00 00 ........ +00 b0 a1 1d 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 aa 1d 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 50 ab 1d 00 00 00 00 .P...... +00 40 00 00 01 00 00 00 .@...... +00 10 ad 1d 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 c0 7f ff 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 60 81 ff 01 00 00 00 .`...... +00 80 00 00 01 00 00 00 ........ +00 20 77 ff 01 00 00 00 ..w..... +00 90 00 00 01 00 00 00 ........ +00 b0 77 ff 01 00 00 00 ..w..... +00 80 00 00 01 00 00 00 ........ +00 50 79 ff 01 00 00 00 .Py..... +00 90 00 00 01 00 00 00 ........ +00 30 94 30 00 00 00 00 .0.0.... +00 10 00 00 01 00 00 00 ........ +00 b0 c5 30 00 00 00 00 ...0.... +00 00 01 00 01 00 00 00 ........ +00 b0 c6 30 00 00 00 00 ...0.... +00 c0 00 00 01 00 00 00 ........ +00 e0 b3 30 00 00 00 00 ...0.... +00 50 00 00 01 00 00 00 .P...... +00 d0 b5 30 00 00 00 00 ...0.... +00 90 00 00 01 00 00 00 ........ +00 20 71 3c 00 00 00 00 ..q<.... +00 80 00 00 01 00 00 00 ........ +00 00 22 1c 00 00 00 00 .."..... +00 30 00 00 01 00 00 00 .0...... +00 a0 56 37 00 00 00 00 ..V7.... +00 00 01 00 01 00 00 00 ........ +00 a0 57 37 00 00 00 00 ..W7.... +00 e0 00 00 01 00 00 00 ........ +00 80 58 37 00 00 00 00 ..X7.... +00 b0 00 00 01 00 00 00 ........ +00 10 8a f1 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 8b f1 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 d0 b7 e7 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 bb e7 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 20 14 fb 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 e0 14 fb 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 15 fb 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 16 fb 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 17 fb 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 18 fb 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 c0 19 fb 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 10 33 00 00 00 00 00 ..3..... +00 60 00 00 01 00 00 00 .`...... +00 40 6f fc 01 00 00 00 .@o..... +00 00 01 00 01 00 00 00 ........ +00 40 70 fc 01 00 00 00 .@p..... +00 a0 00 00 01 00 00 00 ........ +00 e0 70 fc 01 00 00 00 ..p..... +00 00 01 00 01 00 00 00 ........ +00 e0 71 fc 01 00 00 00 ..q..... +00 00 01 00 01 00 00 00 ........ +00 b0 7a fc 01 00 00 00 ..z..... +00 00 01 00 01 00 00 00 ........ +00 b0 7b fc 01 00 00 00 ..{..... +00 e0 00 00 01 00 00 00 ........ +00 90 7c fc 01 00 00 00 ..|..... +00 00 01 00 01 00 00 00 ........ +00 90 7d fc 01 00 00 00 ..}..... +00 90 00 00 01 00 00 00 ........ +00 e0 72 fc 01 00 00 00 ..r..... +00 00 01 00 01 00 00 00 ........ +00 e0 73 fc 01 00 00 00 ..s..... +00 f0 00 00 01 00 00 00 ........ +00 d0 74 fc 01 00 00 00 ..t..... +00 00 01 00 01 00 00 00 ........ +00 d0 75 fc 01 00 00 00 ..u..... +00 e0 00 00 01 00 00 00 ........ +00 b0 76 fc 01 00 00 00 ..v..... +00 00 01 00 01 00 00 00 ........ +00 b0 77 fc 01 00 00 00 ..w..... +00 00 01 00 01 00 00 00 ........ +00 b0 78 fc 01 00 00 00 ..x..... +00 00 01 00 01 00 00 00 ........ +00 b0 79 fc 01 00 00 00 ..y..... +00 00 01 00 01 00 00 00 ........ +00 d0 f9 f4 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 80 fa f4 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 30 fb f4 01 00 00 00 .0...... +00 c0 00 00 01 00 00 00 ........ +00 70 fc f4 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 00 08 f5 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 e0 03 f5 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 80 36 e6 00 00 00 00 ..6..... +00 50 00 00 01 00 00 00 .P...... +00 80 40 e6 00 00 00 00 ..@..... +00 40 00 00 01 00 00 00 .@...... +00 00 41 3c 00 00 00 00 ..A<.... +00 80 00 00 01 00 00 00 ........ +00 a0 3a e6 00 00 00 00 ..:..... +00 90 00 00 01 00 00 00 ........ +00 10 49 44 00 00 00 00 ..ID.... +00 10 00 00 01 00 00 00 ........ +00 d0 32 b3 02 00 00 00 ..2..... +00 10 00 00 01 00 00 00 ........ +00 30 c9 9a 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 40 6f 31 02 00 00 00 .@o1.... +00 00 01 00 01 00 00 00 ........ +00 40 70 31 02 00 00 00 .@p1.... +00 a0 00 00 01 00 00 00 ........ +00 e0 70 31 02 00 00 00 ..p1.... +00 80 00 00 01 00 00 00 ........ +00 70 71 31 02 00 00 00 .pq1.... +00 90 00 00 01 00 00 00 ........ +00 00 72 31 02 00 00 00 ..r1.... +00 80 00 00 01 00 00 00 ........ +00 90 72 31 02 00 00 00 ..r1.... +00 90 00 00 01 00 00 00 ........ +00 60 73 31 02 00 00 00 .`s1.... +00 e0 00 00 01 00 00 00 ........ +00 40 74 31 02 00 00 00 .@t1.... +00 40 00 00 01 00 00 00 .@...... +00 60 e8 05 02 00 00 00 .`...... +00 90 00 00 01 00 00 00 ........ +00 50 e9 05 02 00 00 00 .P...... +00 90 00 00 01 00 00 00 ........ +00 c0 fb 05 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 eb 05 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 00 ec 05 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 b0 ec 05 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 40 ed 05 02 00 00 00 .@...... +00 90 00 00 01 00 00 00 ........ +00 c0 f6 05 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 70 f7 05 02 00 00 00 .p...... +00 90 00 00 01 00 00 00 ........ +00 80 f8 05 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 c0 b9 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 d0 b9 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 b0 b2 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 c0 b2 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 c0 d7 95 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 d3 28 00 00 00 00 ...(.... +00 00 01 00 01 00 00 00 ........ +00 d0 d4 28 00 00 00 00 ...(.... +00 50 00 00 01 00 00 00 .P...... +00 20 8d 39 02 00 00 00 ...9.... +00 10 00 00 01 00 00 00 ........ +00 10 bb 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 bb 00 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 bb 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 bb 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 d8 1f 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 17 62 02 00 00 00 ...b.... +00 90 00 00 01 00 00 00 ........ +00 50 1f 62 02 00 00 00 .P.b.... +00 d0 00 00 01 00 00 00 ........ +00 c0 20 62 02 00 00 00 ...b.... +00 c0 00 00 01 00 00 00 ........ +00 20 1c 62 02 00 00 00 ...b.... +00 90 00 00 01 00 00 00 ........ +00 b0 1c 62 02 00 00 00 ...b.... +00 90 00 00 01 00 00 00 ........ +00 20 1a 1f 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 80 ee 24 01 00 00 00 ...$.... +00 50 00 00 01 00 00 00 .P...... +00 e0 ee 24 01 00 00 00 ...$.... +00 20 00 00 01 00 00 00 ........ +00 10 ef 24 01 00 00 00 ...$.... +00 60 00 00 01 00 00 00 .`...... +00 80 ef 24 01 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 b0 ef 24 01 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 d0 ef 24 01 00 00 00 ...$.... +00 20 00 00 01 00 00 00 ........ +00 00 f0 24 01 00 00 00 ...$.... +00 20 00 00 01 00 00 00 ........ +00 30 f0 24 01 00 00 00 .0.$.... +00 10 00 00 01 00 00 00 ........ +00 50 f0 24 01 00 00 00 .P.$.... +00 40 00 00 01 00 00 00 .@...... +00 d0 f0 24 01 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 f0 f0 24 01 00 00 00 ...$.... +00 20 00 00 01 00 00 00 ........ +00 40 d7 3a 00 00 00 00 .@.:.... +00 20 00 00 01 00 00 00 ........ +00 d0 2b f6 01 00 00 00 ..+..... +00 e0 00 00 01 00 00 00 ........ +00 b0 2c f6 01 00 00 00 ..,..... +00 80 00 00 01 00 00 00 ........ +00 40 2d f6 01 00 00 00 .@-..... +00 00 01 00 01 00 00 00 ........ +00 40 2e f6 01 00 00 00 .@...... +00 d0 00 00 01 00 00 00 ........ +00 10 2f f6 01 00 00 00 ../..... +00 40 00 00 01 00 00 00 .@...... +00 60 38 f6 01 00 00 00 .`8..... +00 50 00 00 01 00 00 00 .P...... +00 60 3a f6 01 00 00 00 .`:..... +00 50 00 00 01 00 00 00 .P...... +00 70 18 43 00 00 00 00 .p.C.... +00 10 00 00 01 00 00 00 ........ +00 20 2f c0 00 00 00 00 ../..... +00 10 00 00 01 00 00 00 ........ +00 10 30 c0 00 00 00 00 ..0..... +00 10 00 00 01 00 00 00 ........ +00 90 db 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 db 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 de 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 2a 2f 02 00 00 00 .p*/.... +00 10 00 00 01 00 00 00 ........ +00 f0 94 e3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 10 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 40 d7 00 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 d7 00 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 80 d8 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 e4 7b 05 00 00 00 ...{.... +00 80 00 00 01 00 00 00 ........ +00 b0 8d 7c 05 00 00 00 ...|.... +00 00 01 00 01 00 00 00 ........ +00 b0 8e 7c 05 00 00 00 ...|.... +00 00 01 00 01 00 00 00 ........ +00 b0 8f 7c 05 00 00 00 ...|.... +00 00 01 00 01 00 00 00 ........ +00 b0 90 7c 05 00 00 00 ...|.... +00 00 01 00 01 00 00 00 ........ +00 b0 91 7c 05 00 00 00 ...|.... +00 00 01 00 01 00 00 00 ........ +00 b0 92 7c 05 00 00 00 ...|.... +00 40 00 00 01 00 00 00 .@...... +00 00 20 7c 05 00 00 00 ...|.... +00 90 00 00 01 00 00 00 ........ +00 90 80 7c 05 00 00 00 ...|.... +00 00 01 00 01 00 00 00 ........ +00 90 81 7c 05 00 00 00 ...|.... +00 50 00 00 01 00 00 00 .P...... +00 b0 a6 1b 01 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 50 eb 00 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 eb 00 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 ed 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 c3 dc 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 00 c7 dc 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 b0 37 00 00 00 00 ...7.... +00 40 00 00 01 00 00 00 .@...... +00 f0 84 5b 05 00 00 00 ...[.... +00 10 00 00 01 00 00 00 ........ +00 70 21 2a 05 00 00 00 .p!*.... +00 b0 00 00 01 00 00 00 ........ +00 50 a2 12 00 00 00 00 .P...... +00 80 00 00 01 00 00 00 ........ +00 10 80 2f 01 00 00 00 .../.... +00 10 00 00 01 00 00 00 ........ +00 c0 0e 1f 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 20 86 65 02 00 00 00 ...e.... +00 90 00 00 01 00 00 00 ........ +00 f0 85 18 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 51 96 01 00 00 00 .PQ..... +00 d0 00 00 01 00 00 00 ........ +00 00 b4 7c 00 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 10 e2 3b 02 00 00 00 ...;.... +00 10 00 00 01 00 00 00 ........ +00 c0 b7 9c 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 d0 3b 02 00 00 00 ...;.... +00 10 00 00 01 00 00 00 ........ +00 20 e0 7c 00 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 30 42 af 05 00 00 00 .0B..... +00 10 00 00 01 00 00 00 ........ +00 30 29 7d 00 00 00 00 .0)}.... +00 10 00 00 01 00 00 00 ........ +00 10 32 7d 00 00 00 00 ..2}.... +00 10 00 00 01 00 00 00 ........ +00 a0 3e 7d 00 00 00 00 ..>}.... +00 10 00 00 01 00 00 00 ........ +00 80 49 7d 00 00 00 00 ..I}.... +00 10 00 00 01 00 00 00 ........ +00 50 1e c3 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 c0 51 7d 00 00 00 00 ..Q}.... +00 10 00 00 01 00 00 00 ........ +00 40 f8 71 05 00 00 00 .@.q.... +00 10 00 00 01 00 00 00 ........ +00 50 eb 5a 05 00 00 00 .P.Z.... +00 80 00 00 01 00 00 00 ........ +00 c0 2e ad 00 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 a0 2f ad 00 00 00 00 ../..... +00 00 01 00 01 00 00 00 ........ +00 a0 30 ad 00 00 00 00 ..0..... +00 00 01 00 01 00 00 00 ........ +00 a0 31 ad 00 00 00 00 ..1..... +00 b0 00 00 01 00 00 00 ........ +00 50 32 ad 00 00 00 00 .P2..... +00 70 00 00 01 00 00 00 .p...... +00 c0 45 ad 00 00 00 00 ..E..... +00 00 01 00 01 00 00 00 ........ +00 c0 46 ad 00 00 00 00 ..F..... +00 00 01 00 01 00 00 00 ........ +00 c0 47 ad 00 00 00 00 ..G..... +00 f0 00 00 01 00 00 00 ........ +00 70 3a ad 00 00 00 00 .p:..... +00 d0 00 00 01 00 00 00 ........ +00 40 3b ad 00 00 00 00 .@;..... +00 50 00 00 01 00 00 00 .P...... +00 c0 32 ad 00 00 00 00 ..2..... +00 f0 00 00 01 00 00 00 ........ +00 b0 33 ad 00 00 00 00 ..3..... +00 00 01 00 01 00 00 00 ........ +00 b0 34 ad 00 00 00 00 ..4..... +00 00 01 00 01 00 00 00 ........ +00 b0 35 ad 00 00 00 00 ..5..... +00 00 01 00 01 00 00 00 ........ +00 b0 36 ad 00 00 00 00 ..6..... +00 a0 00 00 01 00 00 00 ........ +00 50 37 ad 00 00 00 00 .P7..... +00 80 00 00 01 00 00 00 ........ +00 e0 37 ad 00 00 00 00 ..7..... +00 00 01 00 01 00 00 00 ........ +00 e0 38 ad 00 00 00 00 ..8..... +00 c0 00 00 01 00 00 00 ........ +00 a0 39 ad 00 00 00 00 ..9..... +00 60 00 00 01 00 00 00 .`...... +00 60 d8 4f 01 00 00 00 .`.O.... +00 b0 00 00 01 00 00 00 ........ +00 40 13 25 01 00 00 00 .@.%.... +00 70 00 00 01 00 00 00 .p...... +00 d0 15 25 01 00 00 00 ...%.... +00 80 00 00 01 00 00 00 ........ +00 b0 22 25 01 00 00 00 .."%.... +00 00 01 00 01 00 00 00 ........ +00 b0 23 25 01 00 00 00 ..#%.... +00 20 00 00 01 00 00 00 ........ +00 f0 0f 10 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 10 10 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 11 10 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 12 10 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 13 10 00 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 e0 67 96 02 00 00 00 ..g..... +00 00 01 00 01 00 00 00 ........ +00 70 5b ee 00 00 00 00 .p[..... +00 00 01 00 01 00 00 00 ........ +00 70 5c ee 00 00 00 00 .p\..... +00 b0 00 00 01 00 00 00 ........ +00 90 26 25 01 00 00 00 ..&%.... +00 80 00 00 01 00 00 00 ........ +00 00 9c 34 01 00 00 00 ...4.... +00 80 00 00 01 00 00 00 ........ +00 10 c9 ed 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 50 d2 ed 00 00 00 00 .P...... +00 80 00 00 01 00 00 00 ........ +00 10 d8 ed 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 20 50 88 00 00 00 00 ..P..... +00 80 00 00 01 00 00 00 ........ +00 30 52 88 00 00 00 00 .0R..... +00 00 01 00 01 00 00 00 ........ +00 a0 2e c7 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 2f c7 01 00 00 00 ../..... +00 80 00 00 01 00 00 00 ........ +00 b0 5c c7 01 00 00 00 ..\..... +00 00 01 00 01 00 00 00 ........ +00 c0 65 ee 00 00 00 00 ..e..... +00 d0 00 00 01 00 00 00 ........ +00 90 66 ee 00 00 00 00 ..f..... +00 80 00 00 01 00 00 00 ........ +00 10 a5 4b 05 00 00 00 ...K.... +00 c0 00 00 01 00 00 00 ........ +00 d0 a5 4b 05 00 00 00 ...K.... +00 80 00 00 01 00 00 00 ........ +00 80 6e ee 00 00 00 00 ..n..... +00 40 00 00 01 00 00 00 .@...... +00 e0 31 c7 01 00 00 00 ..1..... +00 00 01 00 01 00 00 00 ........ +00 e0 33 c7 01 00 00 00 ..3..... +00 00 01 00 01 00 00 00 ........ +00 e0 53 c7 01 00 00 00 ..S..... +00 80 00 00 01 00 00 00 ........ +00 70 54 c7 01 00 00 00 .pT..... +00 80 00 00 01 00 00 00 ........ +00 b0 d0 43 00 00 00 00 ...C.... +00 20 00 00 01 00 00 00 ........ +00 20 88 3a 00 00 00 00 ...:.... +00 10 00 00 01 00 00 00 ........ +00 90 ba 65 02 00 00 00 ...e.... +00 90 00 00 01 00 00 00 ........ +00 50 60 66 02 00 00 00 .P`f.... +00 00 01 00 01 00 00 00 ........ +00 50 61 66 02 00 00 00 .Paf.... +00 00 01 00 01 00 00 00 ........ +00 50 62 66 02 00 00 00 .Pbf.... +00 a0 00 00 01 00 00 00 ........ +00 40 cc 65 02 00 00 00 .@.e.... +00 90 00 00 01 00 00 00 ........ +00 e0 cc 65 02 00 00 00 ...e.... +00 00 01 00 01 00 00 00 ........ +00 e0 cd 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 20 d4 65 02 00 00 00 ...e.... +00 90 00 00 01 00 00 00 ........ +00 e0 f0 65 02 00 00 00 ...e.... +00 00 01 00 01 00 00 00 ........ +00 e0 f1 65 02 00 00 00 ...e.... +00 20 00 00 01 00 00 00 ........ +00 40 f2 65 02 00 00 00 .@.e.... +00 f0 00 00 01 00 00 00 ........ +00 30 f3 65 02 00 00 00 .0.e.... +00 70 00 00 01 00 00 00 .p...... +00 30 45 00 00 00 00 00 .0E..... +00 10 00 00 01 00 00 00 ........ +00 e0 0e 21 00 00 00 00 ...!.... +00 90 00 00 01 00 00 00 ........ +00 80 bf 65 02 00 00 00 ...e.... +00 f0 00 00 01 00 00 00 ........ +00 70 c0 65 02 00 00 00 .p.e.... +00 20 00 00 01 00 00 00 ........ +00 f0 c0 65 02 00 00 00 ...e.... +00 90 00 00 01 00 00 00 ........ +00 10 c7 65 02 00 00 00 ...e.... +00 90 00 00 01 00 00 00 ........ +00 30 c8 65 02 00 00 00 .0.e.... +00 90 00 00 01 00 00 00 ........ +00 60 27 ef 01 00 00 00 .`'..... +00 a0 00 00 01 00 00 00 ........ +00 00 28 ef 01 00 00 00 ..(..... +00 f0 00 00 01 00 00 00 ........ +00 f0 28 ef 01 00 00 00 ..(..... +00 a0 00 00 01 00 00 00 ........ +00 90 29 ef 01 00 00 00 ..)..... +00 c0 00 00 01 00 00 00 ........ +00 e0 2b ef 01 00 00 00 ..+..... +00 50 00 00 01 00 00 00 .P...... +00 60 b0 f2 01 00 00 00 .`...... +00 90 00 00 01 00 00 00 ........ +00 f0 b0 f2 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 d0 b1 f2 01 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 e0 b4 f2 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 13 f8 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 14 f8 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 15 f8 01 00 00 00 .`...... +00 80 00 00 01 00 00 00 ........ +00 80 16 f8 01 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 80 7a ee 01 00 00 00 ..z..... +00 00 01 00 01 00 00 00 ........ +00 80 7b ee 01 00 00 00 ..{..... +00 00 01 00 01 00 00 00 ........ +00 80 7c ee 01 00 00 00 ..|..... +00 80 00 00 01 00 00 00 ........ +00 80 85 ee 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 b0 12 38 00 00 00 00 ...8.... +00 10 00 00 01 00 00 00 ........ +00 d0 7f ee 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 a0 06 ed 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 07 ed 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 08 ed 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 80 0c ed 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 80 25 f2 01 00 00 00 ..%..... +00 90 00 00 01 00 00 00 ........ +00 10 26 f2 01 00 00 00 ..&..... +00 90 00 00 01 00 00 00 ........ +00 a0 26 f2 01 00 00 00 ..&..... +00 00 01 00 01 00 00 00 ........ +00 a0 27 f2 01 00 00 00 ..'..... +00 00 01 00 01 00 00 00 ........ +00 a0 28 f2 01 00 00 00 ..(..... +00 50 00 00 01 00 00 00 .P...... +00 c0 bf e1 00 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 80 aa 1f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 b4 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 b5 17 00 00 00 00 .@...... +00 50 00 00 01 00 00 00 .P...... +00 60 b6 17 00 00 00 00 .`...... +00 50 00 00 01 00 00 00 .P...... +00 10 64 38 00 00 00 00 ..d8.... +00 10 00 00 01 00 00 00 ........ +00 60 4e c1 01 00 00 00 .`N..... +00 40 00 00 01 00 00 00 .@...... +00 e0 4a f8 01 00 00 00 ..J..... +00 40 00 00 01 00 00 00 .@...... +00 c0 27 f8 01 00 00 00 ..'..... +00 90 00 00 01 00 00 00 ........ +00 f0 28 f8 01 00 00 00 ..(..... +00 e0 00 00 01 00 00 00 ........ +00 b0 fc 37 00 00 00 00 ...7.... +00 10 00 00 01 00 00 00 ........ +00 a0 e0 e9 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 e1 e9 01 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 50 53 da 00 00 00 00 .PS..... +00 d0 00 00 01 00 00 00 ........ +00 60 54 da 00 00 00 00 .`T..... +00 c0 00 00 01 00 00 00 ........ +00 a0 55 da 00 00 00 00 ..U..... +00 20 00 00 01 00 00 00 ........ +00 70 36 55 02 00 00 00 .p6U.... +00 00 01 00 01 00 00 00 ........ +00 70 37 55 02 00 00 00 .p7U.... +00 00 01 00 01 00 00 00 ........ +00 70 38 55 02 00 00 00 .p8U.... +00 00 01 00 01 00 00 00 ........ +00 70 39 55 02 00 00 00 .p9U.... +00 00 01 00 01 00 00 00 ........ +00 b0 4b 55 02 00 00 00 ..KU.... +00 d0 00 00 01 00 00 00 ........ +00 80 4c 55 02 00 00 00 ..LU.... +00 40 00 00 01 00 00 00 .@...... +00 e0 4c 55 02 00 00 00 ..LU.... +00 00 01 00 01 00 00 00 ........ +00 e0 4d 55 02 00 00 00 ..MU.... +00 40 00 00 01 00 00 00 .@...... +00 90 3c 55 02 00 00 00 ...... +00 d0 00 00 01 00 00 00 ........ +00 00 03 3e 02 00 00 00 ...>.... +00 e0 00 00 01 00 00 00 ........ +00 e0 03 3e 02 00 00 00 ...>.... +00 00 01 00 01 00 00 00 ........ +00 f0 05 3e 02 00 00 00 ...>.... +00 00 01 00 01 00 00 00 ........ +00 f0 06 3e 02 00 00 00 ...>.... +00 80 00 00 01 00 00 00 ........ +00 b0 08 3e 02 00 00 00 ...>.... +00 00 01 00 01 00 00 00 ........ +00 b0 09 3e 02 00 00 00 ...>.... +00 30 00 00 01 00 00 00 .0...... +00 50 d7 54 02 00 00 00 .P.T.... +00 90 00 00 01 00 00 00 ........ +00 50 d9 54 02 00 00 00 .P.T.... +00 90 00 00 01 00 00 00 ........ +00 a0 71 55 02 00 00 00 ..qU.... +00 90 00 00 01 00 00 00 ........ +00 d0 f9 1a 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 fa 1a 00 00 00 00 .0...... +00 f0 00 00 01 00 00 00 ........ +00 20 fb 1a 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 f0 9b 54 02 00 00 00 ...T.... +00 90 00 00 01 00 00 00 ........ +00 a0 9c 54 02 00 00 00 ...T.... +00 90 00 00 01 00 00 00 ........ +00 e0 9e 54 02 00 00 00 ...T.... +00 d0 00 00 01 00 00 00 ........ +00 f0 a5 54 02 00 00 00 ...T.... +00 30 00 00 01 00 00 00 .0...... +00 a0 6b f9 01 00 00 00 ..k..... +00 00 01 00 01 00 00 00 ........ +00 a0 6c f9 01 00 00 00 ..l..... +00 40 00 00 01 00 00 00 .@...... +00 60 6d f9 01 00 00 00 .`m..... +00 90 00 00 01 00 00 00 ........ +00 c0 64 f9 01 00 00 00 ..d..... +00 90 00 00 01 00 00 00 ........ +00 50 e5 b0 00 00 00 00 .P...... +00 90 00 00 01 00 00 00 ........ +00 a0 e6 b0 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 e7 b0 00 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 40 e8 b0 00 00 00 00 .@...... +00 80 00 00 01 00 00 00 ........ +00 f0 2b b1 00 00 00 00 ..+..... +00 90 00 00 01 00 00 00 ........ +00 e0 2e b1 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 b0 2f b1 00 00 00 00 ../..... +00 40 00 00 01 00 00 00 .@...... +00 10 ed b0 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 a0 ed b0 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 ee b0 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 ef b0 00 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 50 f0 b0 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 f1 b0 00 00 00 00 .P...... +00 90 00 00 01 00 00 00 ........ +00 a0 ec cd 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 10 ee cd 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 40 fb cd 00 00 00 00 .@...... +00 50 00 00 01 00 00 00 .P...... +00 f0 f6 cd 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 e0 f2 cd 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 90 13 ce 00 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 80 14 ce 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 c0 00 ce 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 e0 e8 b0 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 e9 b0 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 ea b0 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 e0 eb b0 00 00 00 00 ........ +00 a0 00 00 01 00 00 00 ........ +00 80 ec b0 00 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 00 f3 38 02 00 00 00 ...8.... +00 d0 00 00 01 00 00 00 ........ +00 80 f4 38 02 00 00 00 ...8.... +00 00 01 00 01 00 00 00 ........ +00 80 f5 38 02 00 00 00 ...8.... +00 50 00 00 01 00 00 00 .P...... +00 e0 f5 38 02 00 00 00 ...8.... +00 50 00 00 01 00 00 00 .P...... +00 60 f6 38 02 00 00 00 .`.8.... +00 20 00 00 01 00 00 00 ........ +00 70 25 1a 00 00 00 00 .p%..... +00 90 00 00 01 00 00 00 ........ +00 50 26 1a 00 00 00 00 .P&..... +00 00 01 00 01 00 00 00 ........ +00 50 27 1a 00 00 00 00 .P'..... +00 90 00 00 01 00 00 00 ........ +00 00 28 1a 00 00 00 00 ..(..... +00 30 00 00 01 00 00 00 .0...... +00 70 80 ec 01 00 00 00 .p...... +00 00 01 00 01 00 00 00 ........ +00 70 81 ec 01 00 00 00 .p...... +00 e0 00 00 01 00 00 00 ........ +00 60 82 ec 01 00 00 00 .`...... +00 50 00 00 01 00 00 00 .P...... +00 b0 83 ec 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 a0 8a ec 01 00 00 00 ........ +00 70 00 00 01 00 00 00 .p...... +00 c0 3f f6 01 00 00 00 ..?..... +00 a0 00 00 01 00 00 00 ........ +00 50 6f 94 02 00 00 00 .Po..... +00 80 00 00 01 00 00 00 ........ +00 80 ad 35 00 00 00 00 ...5.... +00 80 00 00 01 00 00 00 ........ +00 c0 b2 5c 05 00 00 00 ...\.... +00 10 00 00 01 00 00 00 ........ +00 f0 92 ab 02 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 40 89 3b 02 00 00 00 .@.;.... +00 70 00 00 01 00 00 00 .p...... +00 b0 ef ec 01 00 00 00 ........ +00 b0 00 00 01 00 00 00 ........ +00 60 f0 ec 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 f1 ec 01 00 00 00 .`...... +00 60 00 00 01 00 00 00 .`...... +00 e0 fa ec 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 c0 5a f4 01 00 00 00 ..Z..... +00 e0 00 00 01 00 00 00 ........ +00 a0 5b f4 01 00 00 00 ..[..... +00 80 00 00 01 00 00 00 ........ +00 b0 5c f4 01 00 00 00 ..\..... +00 90 00 00 01 00 00 00 ........ +00 90 5e f4 01 00 00 00 ..^..... +00 f0 00 00 01 00 00 00 ........ +00 70 60 f4 01 00 00 00 .p`..... +00 50 00 00 01 00 00 00 .P...... +00 40 ac 47 02 00 00 00 .@.G.... +00 70 00 00 01 00 00 00 .p...... +00 c0 ac 47 02 00 00 00 ...G.... +00 e0 00 00 01 00 00 00 ........ +00 a0 ad 47 02 00 00 00 ...G.... +00 30 00 00 01 00 00 00 .0...... +00 c0 37 b1 01 00 00 00 ..7..... +00 10 00 00 01 00 00 00 ........ +00 80 a8 9d 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 47 a0 00 00 00 00 ..G..... +00 d0 00 00 01 00 00 00 ........ +00 70 78 a0 00 00 00 00 .px..... +00 d0 00 00 01 00 00 00 ........ +00 10 e9 f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 f0 f6 01 00 00 00 .p...... +00 a0 00 00 01 00 00 00 ........ +00 30 bc 12 00 00 00 00 .0...... +00 e0 00 00 01 00 00 00 ........ +00 20 bd 12 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 81 14 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 82 14 05 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 00 83 14 05 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 70 08 68 02 00 00 00 .p.h.... +00 90 00 00 01 00 00 00 ........ +00 30 09 68 02 00 00 00 .0.h.... +00 90 00 00 01 00 00 00 ........ +00 10 2b 68 02 00 00 00 ..+h.... +00 b0 00 00 01 00 00 00 ........ +00 e0 11 68 02 00 00 00 ...h.... +00 d0 00 00 01 00 00 00 ........ +00 b0 12 68 02 00 00 00 ...h.... +00 40 00 00 01 00 00 00 .@...... +00 b0 b7 95 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 f2 f1 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 f3 f1 01 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 f0 f4 f1 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 90 f5 f1 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 a0 f6 f1 01 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 a0 f7 f1 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 50 7d 4b 01 00 00 00 .P}K.... +00 10 00 00 01 00 00 00 ........ +00 c0 41 e7 01 00 00 00 ..A..... +00 00 01 00 01 00 00 00 ........ +00 c0 42 e7 01 00 00 00 ..B..... +00 20 00 00 01 00 00 00 ........ +00 d0 01 7f 05 00 00 00 ........ +00 c0 00 00 01 00 00 00 ........ +00 90 02 7f 05 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 80 03 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 e6 c1 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 50 15 1f 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 16 1f 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 17 1f 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 18 1f 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 19 1f 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 1a 1f 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 1b 1f 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 50 1c 1f 00 00 00 00 .P...... +00 00 01 00 01 00 00 00 ........ +00 60 e0 dc 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 e1 dc 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 e2 dc 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 e3 dc 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 e4 dc 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 e5 dc 00 00 00 00 .`...... +00 00 01 00 01 00 00 00 ........ +00 60 e6 dc 00 00 00 00 .`...... +00 80 00 00 01 00 00 00 ........ +00 90 ae 43 00 00 00 00 ...C.... +00 00 01 00 01 00 00 00 ........ +00 40 80 6a 00 00 00 00 .@.j.... +00 c0 00 00 01 00 00 00 ........ +00 d0 fb 12 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 80 ba 95 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 80 bb 95 00 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 80 5b 60 00 00 00 00 ..[`.... +00 00 01 00 01 00 00 00 ........ +00 80 5c 60 00 00 00 00 ..\`.... +00 00 01 00 01 00 00 00 ........ +00 80 5d 60 00 00 00 00 ..]`.... +00 00 01 00 01 00 00 00 ........ +00 80 5e 60 00 00 00 00 ..^`.... +00 00 01 00 01 00 00 00 ........ +00 80 5f 60 00 00 00 00 .._`.... +00 d0 00 00 01 00 00 00 ........ +00 e0 4e 2e 00 00 00 00 ..N..... +00 00 01 00 01 00 00 00 ........ +00 e0 f9 77 00 00 00 00 ...w.... +00 30 00 00 01 00 00 00 .0...... +00 a0 c7 46 00 00 00 00 ...F.... +00 00 01 00 01 00 00 00 ........ +00 a0 c8 46 00 00 00 00 ...F.... +00 d0 00 00 01 00 00 00 ........ +00 70 c9 46 00 00 00 00 .p.F.... +00 40 00 00 01 00 00 00 .@...... +00 00 00 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 00 00 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 00 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 03 00 00 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 60 03 00 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 03 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 03 00 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 04 00 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 a0 04 00 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 c0 06 00 00 00 00 00 ........ +00 50 01 00 01 00 00 00 .P...... +00 90 08 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 08 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 09 00 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 b0 09 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 0a 00 00 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 80 0a 00 00 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 b0 0b 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 0b 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 0c 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 0d 00 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 0d 00 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 f0 0d 00 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 25 00 00 00 00 00 ..%..... +00 30 00 00 01 00 00 00 .0...... +00 10 26 00 00 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 30 26 00 00 00 00 00 .0&..... +00 60 01 00 01 00 00 00 .`...... +00 a0 27 00 00 00 00 00 ..'..... +00 60 00 00 01 00 00 00 .`...... +00 10 28 00 00 00 00 00 ..(..... +00 30 00 00 01 00 00 00 .0...... +00 50 28 00 00 00 00 00 .P(..... +00 70 00 00 01 00 00 00 .p...... +00 d0 28 00 00 00 00 00 ..(..... +00 b0 01 00 01 00 00 00 ........ +00 10 40 00 00 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 80 40 00 00 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 a0 40 00 00 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 10 41 00 00 00 00 00 ..A..... +00 20 00 00 01 00 00 00 ........ +00 40 41 00 00 00 00 00 .@A..... +00 20 00 00 01 00 00 00 ........ +00 e0 52 00 00 00 00 00 ..R..... +00 10 00 00 01 00 00 00 ........ +00 40 10 02 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 10 02 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 d0 89 02 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 8a 02 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 50 8c 02 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 b0 8c 02 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 c0 c0 02 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 c0 02 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 c2 02 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 c2 02 00 00 00 00 .p...... +00 40 00 00 01 00 00 00 .@...... +00 00 3f 09 00 00 00 00 ..?..... +00 10 00 00 01 00 00 00 ........ +00 40 3f 09 00 00 00 00 .@?..... +00 10 00 00 01 00 00 00 ........ +00 70 3f 09 00 00 00 00 .p?..... +00 10 00 00 01 00 00 00 ........ +00 60 40 09 00 00 00 00 .`@..... +00 20 00 00 01 00 00 00 ........ +00 b0 40 09 00 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 e0 40 09 00 00 00 00 ..@..... +00 20 00 00 01 00 00 00 ........ +00 20 42 09 00 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 a0 42 09 00 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 00 43 09 00 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 e0 4b 09 00 00 00 00 ..K..... +00 10 00 00 01 00 00 00 ........ +00 a0 30 10 00 00 00 00 ..0..... +00 10 00 00 01 00 00 00 ........ +00 c0 3a 10 00 00 00 00 ..:..... +00 10 00 00 01 00 00 00 ........ +00 40 3b 10 00 00 00 00 .@;..... +00 10 00 00 01 00 00 00 ........ +00 70 3b 10 00 00 00 00 .p;..... +00 10 00 00 01 00 00 00 ........ +00 f0 3b 10 00 00 00 00 ..;..... +00 20 00 00 01 00 00 00 ........ +00 80 3c 10 00 00 00 00 ..<..... +00 10 00 00 01 00 00 00 ........ +00 a0 3c 10 00 00 00 00 ..<..... +00 10 00 00 01 00 00 00 ........ +00 e0 0f 13 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 10 13 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 10 13 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 10 13 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 11 13 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 17 13 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 45 13 00 00 00 00 .pE..... +00 10 00 00 01 00 00 00 ........ +00 80 46 13 00 00 00 00 ..F..... +00 10 00 00 01 00 00 00 ........ +00 d0 46 13 00 00 00 00 ..F..... +00 20 00 00 01 00 00 00 ........ +00 20 4a 13 00 00 00 00 ..J..... +00 10 00 00 01 00 00 00 ........ +00 40 4a 13 00 00 00 00 .@J..... +00 30 00 00 01 00 00 00 .0...... +00 00 4f 13 00 00 00 00 ..O..... +00 10 00 00 01 00 00 00 ........ +00 b0 6c 13 00 00 00 00 ..l..... +00 10 00 00 01 00 00 00 ........ +00 a0 24 14 00 00 00 00 ..$..... +00 10 00 00 01 00 00 00 ........ +00 10 25 14 00 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 90 25 14 00 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 c0 25 14 00 00 00 00 ..%..... +00 30 00 00 01 00 00 00 .0...... +00 60 26 14 00 00 00 00 .`&..... +00 10 00 00 01 00 00 00 ........ +00 80 26 14 00 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 00 27 14 00 00 00 00 ..'..... +00 10 00 00 01 00 00 00 ........ +00 80 27 14 00 00 00 00 ..'..... +00 10 00 00 01 00 00 00 ........ +00 00 28 14 00 00 00 00 ..(..... +00 10 00 00 01 00 00 00 ........ +00 30 28 14 00 00 00 00 .0(..... +00 10 00 00 01 00 00 00 ........ +00 b0 28 14 00 00 00 00 ..(..... +00 10 00 00 01 00 00 00 ........ +00 30 29 14 00 00 00 00 .0)..... +00 10 00 00 01 00 00 00 ........ +00 70 29 14 00 00 00 00 .p)..... +00 20 00 00 01 00 00 00 ........ +00 a0 32 14 00 00 00 00 ..2..... +00 10 00 00 01 00 00 00 ........ +00 c0 32 14 00 00 00 00 ..2..... +00 10 00 00 01 00 00 00 ........ +00 40 33 14 00 00 00 00 .@3..... +00 10 00 00 01 00 00 00 ........ +00 90 33 14 00 00 00 00 ..3..... +00 20 00 00 01 00 00 00 ........ +00 10 4d 14 00 00 00 00 ..M..... +00 10 00 00 01 00 00 00 ........ +00 50 4d 14 00 00 00 00 .PM..... +00 10 00 00 01 00 00 00 ........ +00 d0 69 14 00 00 00 00 ..i..... +00 10 00 00 01 00 00 00 ........ +00 40 71 14 00 00 00 00 .@q..... +00 10 00 00 01 00 00 00 ........ +00 60 71 14 00 00 00 00 .`q..... +00 10 00 00 01 00 00 00 ........ +00 80 71 14 00 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 c0 71 14 00 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 80 73 14 00 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 90 1c 15 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 2f 15 00 00 00 00 ../..... +00 10 00 00 01 00 00 00 ........ +00 90 74 15 00 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 d0 74 15 00 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 60 75 15 00 00 00 00 .`u..... +00 10 00 00 01 00 00 00 ........ +00 c0 ce 15 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 cf 15 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 d0 15 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 d0 15 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 29 16 00 00 00 00 ..)..... +00 10 00 00 01 00 00 00 ........ +00 d0 29 16 00 00 00 00 ..)..... +00 10 00 00 01 00 00 00 ........ +00 30 2a 16 00 00 00 00 .0*..... +00 10 00 00 01 00 00 00 ........ +00 b0 2a 16 00 00 00 00 ..*..... +00 10 00 00 01 00 00 00 ........ +00 d0 2a 16 00 00 00 00 ..*..... +00 10 00 00 01 00 00 00 ........ +00 f0 2a 16 00 00 00 00 ..*..... +00 10 00 00 01 00 00 00 ........ +00 60 2b 16 00 00 00 00 .`+..... +00 20 00 00 01 00 00 00 ........ +00 30 36 16 00 00 00 00 .06..... +00 20 00 00 01 00 00 00 ........ +00 c0 36 16 00 00 00 00 ..6..... +00 10 00 00 01 00 00 00 ........ +00 e0 3d 16 00 00 00 00 ..=..... +00 10 00 00 01 00 00 00 ........ +00 20 3e 16 00 00 00 00 ..>..... +00 10 00 00 01 00 00 00 ........ +00 a0 3e 16 00 00 00 00 ..>..... +00 30 00 00 01 00 00 00 .0...... +00 20 65 16 00 00 00 00 ..e..... +00 10 00 00 01 00 00 00 ........ +00 80 65 16 00 00 00 00 ..e..... +00 20 00 00 01 00 00 00 ........ +00 40 80 16 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 a0 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 a2 16 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 a0 a2 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 a3 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 a3 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 a3 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 a4 16 00 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 d0 b8 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 b9 16 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 bb 16 00 00 00 00 .p...... +00 40 00 00 01 00 00 00 .@...... +00 20 bc 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 bc 16 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 bc 16 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 bd 16 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 bd 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 be 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 be 16 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 be 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 bf 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 bf 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 c0 16 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 a0 c0 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 c1 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c1 16 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 c1 16 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 a0 c2 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 c3 16 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 c3 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 c4 16 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 e0 c5 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 c6 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 c6 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 c6 16 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 c6 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 c7 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 c7 16 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 c7 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 c8 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 c8 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 c8 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 c9 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c9 16 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 c9 16 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 c9 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 ca 16 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 ca 16 00 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 50 16 17 00 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 d0 18 17 00 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 20 19 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 19 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 19 17 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 1b 17 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 1e 17 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 1f 17 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 23 17 00 00 00 00 ..#..... +00 20 00 00 01 00 00 00 ........ +00 40 24 17 00 00 00 00 .@$..... +00 10 00 00 01 00 00 00 ........ +00 70 24 17 00 00 00 00 .p$..... +00 10 00 00 01 00 00 00 ........ +00 10 27 17 00 00 00 00 ..'..... +00 10 00 00 01 00 00 00 ........ +00 90 27 17 00 00 00 00 ..'..... +00 10 00 00 01 00 00 00 ........ +00 d0 2a 17 00 00 00 00 ..*..... +00 10 00 00 01 00 00 00 ........ +00 f0 2a 17 00 00 00 00 ..*..... +00 10 00 00 01 00 00 00 ........ +00 70 2c 17 00 00 00 00 .p,..... +00 10 00 00 01 00 00 00 ........ +00 f0 2c 17 00 00 00 00 ..,..... +00 20 00 00 01 00 00 00 ........ +00 80 2d 17 00 00 00 00 ..-..... +00 10 00 00 01 00 00 00 ........ +00 00 2e 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 2e 17 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 c0 2e 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 2f 17 00 00 00 00 ../..... +00 10 00 00 01 00 00 00 ........ +00 f0 32 17 00 00 00 00 ..2..... +00 10 00 00 01 00 00 00 ........ +00 70 33 17 00 00 00 00 .p3..... +00 10 00 00 01 00 00 00 ........ +00 e0 33 17 00 00 00 00 ..3..... +00 10 00 00 01 00 00 00 ........ +00 60 34 17 00 00 00 00 .`4..... +00 10 00 00 01 00 00 00 ........ +00 e0 34 17 00 00 00 00 ..4..... +00 10 00 00 01 00 00 00 ........ +00 30 35 17 00 00 00 00 .05..... +00 10 00 00 01 00 00 00 ........ +00 b0 35 17 00 00 00 00 ..5..... +00 10 00 00 01 00 00 00 ........ +00 f0 35 17 00 00 00 00 ..5..... +00 10 00 00 01 00 00 00 ........ +00 60 36 17 00 00 00 00 .`6..... +00 70 00 00 01 00 00 00 .p...... +00 e0 36 17 00 00 00 00 ..6..... +00 30 00 00 01 00 00 00 .0...... +00 d0 76 17 00 00 00 00 ..v..... +00 10 00 00 01 00 00 00 ........ +00 50 77 17 00 00 00 00 .Pw..... +00 10 00 00 01 00 00 00 ........ +00 d0 7d 17 00 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 10 7e 17 00 00 00 00 ..~..... +00 10 00 00 01 00 00 00 ........ +00 70 7f 17 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 7f 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 80 17 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 80 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 81 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 85 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 85 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 85 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 86 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 86 17 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 30 ab 17 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 a0 ab 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 ac 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 ac 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 b1 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 b2 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 b6 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 e8 17 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 ea 17 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 04 18 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 04 18 00 00 00 00 .@...... +00 30 00 00 01 00 00 00 .0...... +00 d0 04 18 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 07 18 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 0c 18 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 0d 18 00 00 00 00 .@...... +00 30 00 00 01 00 00 00 .0...... +00 20 56 18 00 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 d0 63 18 00 00 00 00 ..c..... +00 10 00 00 01 00 00 00 ........ +00 a0 6b 18 00 00 00 00 ..k..... +00 10 00 00 01 00 00 00 ........ +00 c0 6b 18 00 00 00 00 ..k..... +00 10 00 00 01 00 00 00 ........ +00 e0 6b 18 00 00 00 00 ..k..... +00 10 00 00 01 00 00 00 ........ +00 d0 6c 18 00 00 00 00 ..l..... +00 10 00 00 01 00 00 00 ........ +00 10 6d 18 00 00 00 00 ..m..... +00 20 00 00 01 00 00 00 ........ +00 60 6d 18 00 00 00 00 .`m..... +00 10 00 00 01 00 00 00 ........ +00 50 92 18 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 80 92 18 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 98 18 00 00 00 00 .`...... +00 40 00 00 01 00 00 00 .@...... +00 30 49 19 00 00 00 00 .0I..... +00 10 00 00 01 00 00 00 ........ +00 70 49 19 00 00 00 00 .pI..... +00 10 00 00 01 00 00 00 ........ +00 b0 49 19 00 00 00 00 ..I..... +00 20 00 00 01 00 00 00 ........ +00 00 4a 19 00 00 00 00 ..J..... +00 10 00 00 01 00 00 00 ........ +00 40 4a 19 00 00 00 00 .@J..... +00 10 00 00 01 00 00 00 ........ +00 70 4a 19 00 00 00 00 .pJ..... +00 30 00 00 01 00 00 00 .0...... +00 90 5a 19 00 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 d0 5a 19 00 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 e0 75 19 00 00 00 00 ..u..... +00 10 00 00 01 00 00 00 ........ +00 50 77 19 00 00 00 00 .Pw..... +00 10 00 00 01 00 00 00 ........ +00 d0 77 19 00 00 00 00 ..w..... +00 10 00 00 01 00 00 00 ........ +00 00 78 19 00 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 60 25 1a 00 00 00 00 .`%..... +00 20 00 00 01 00 00 00 ........ +00 f0 25 1a 00 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 50 26 1a 00 00 00 00 .P&..... +00 10 00 00 01 00 00 00 ........ +00 d0 26 1a 00 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 40 27 1a 00 00 00 00 .@'..... +00 10 00 00 01 00 00 00 ........ +00 30 71 1a 00 00 00 00 .0q..... +00 10 00 00 01 00 00 00 ........ +00 90 71 1a 00 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 10 72 1a 00 00 00 00 ..r..... +00 10 00 00 01 00 00 00 ........ +00 20 89 1a 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 8a 1a 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 d4 1a 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d5 1a 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 d6 1a 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 d8 1a 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 3b 1b 00 00 00 00 ..;..... +00 10 00 00 01 00 00 00 ........ +00 20 3c 1b 00 00 00 00 ..<..... +00 10 00 00 01 00 00 00 ........ +00 40 3c 1b 00 00 00 00 .@<..... +00 20 00 00 01 00 00 00 ........ +00 d0 3c 1b 00 00 00 00 ..<..... +00 10 00 00 01 00 00 00 ........ +00 f0 3c 1b 00 00 00 00 ..<..... +00 20 00 00 01 00 00 00 ........ +00 80 3d 1b 00 00 00 00 ..=..... +00 10 00 00 01 00 00 00 ........ +00 c0 3d 1b 00 00 00 00 ..=..... +00 10 00 00 01 00 00 00 ........ +00 00 3e 1b 00 00 00 00 ..>..... +00 20 00 00 01 00 00 00 ........ +00 a0 56 1b 00 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 d0 56 1b 00 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 f0 56 1b 00 00 00 00 ..V..... +00 20 00 00 01 00 00 00 ........ +00 80 5e 1b 00 00 00 00 ..^..... +00 10 00 00 01 00 00 00 ........ +00 a0 87 1b 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 87 1b 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 88 1b 00 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 40 8a 1b 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 8a 1b 00 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 90 19 1c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 19 1c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 1a 1c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 22 1c 00 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 20 22 1c 00 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 70 90 1c 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 90 1c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f7 1c 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 e0 f7 1c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 fb 1c 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 d0 fb 1c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 fc 1c 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 b0 fc 1c 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 48 1d 00 00 00 00 .@H..... +00 10 00 00 01 00 00 00 ........ +00 80 48 1d 00 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 b0 48 1d 00 00 00 00 ..H..... +00 20 00 00 01 00 00 00 ........ +00 50 a0 1d 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 b0 a0 1d 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 a0 1d 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 aa 1d 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 ab 1d 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 ab 1d 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 50 ad 1d 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 60 02 1e 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 02 1e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 02 1e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 03 1e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 03 1e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 1d 1e 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 1d 1e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 1e 1e 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 1e 1e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 1f 1e 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 1f 1e 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 20 1e 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 a0 22 1e 00 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 b0 33 1e 00 00 00 00 ..3..... +00 10 00 00 01 00 00 00 ........ +00 50 62 1e 00 00 00 00 .Pb..... +00 10 00 00 01 00 00 00 ........ +00 d0 62 1e 00 00 00 00 ..b..... +00 20 00 00 01 00 00 00 ........ +00 60 63 1e 00 00 00 00 .`c..... +00 10 00 00 01 00 00 00 ........ +00 e0 63 1e 00 00 00 00 ..c..... +00 10 00 00 01 00 00 00 ........ +00 50 64 1e 00 00 00 00 .Pd..... +00 10 00 00 01 00 00 00 ........ +00 f0 66 1e 00 00 00 00 ..f..... +00 10 00 00 01 00 00 00 ........ +00 40 7a 1e 00 00 00 00 .@z..... +00 10 00 00 01 00 00 00 ........ +00 c0 7a 1e 00 00 00 00 ..z..... +00 10 00 00 01 00 00 00 ........ +00 40 7b 1e 00 00 00 00 .@{..... +00 10 00 00 01 00 00 00 ........ +00 80 7b 1e 00 00 00 00 ..{..... +00 20 00 00 01 00 00 00 ........ +00 b0 7c 1e 00 00 00 00 ..|..... +00 10 00 00 01 00 00 00 ........ +00 00 7d 1e 00 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 20 7d 1e 00 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 b0 d1 1e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d2 1e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 d3 1e 00 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 30 20 1f 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 20 1f 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 30 29 1f 00 00 00 00 .0)..... +00 10 00 00 01 00 00 00 ........ +00 50 29 1f 00 00 00 00 .P)..... +00 10 00 00 01 00 00 00 ........ +00 d0 29 1f 00 00 00 00 ..)..... +00 20 00 00 01 00 00 00 ........ +00 60 2a 1f 00 00 00 00 .`*..... +00 10 00 00 01 00 00 00 ........ +00 e0 2a 1f 00 00 00 00 ..*..... +00 10 00 00 01 00 00 00 ........ +00 20 2b 1f 00 00 00 00 ..+..... +00 10 00 00 01 00 00 00 ........ +00 70 2e 1f 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 10 31 1f 00 00 00 00 ..1..... +00 10 00 00 01 00 00 00 ........ +00 40 31 1f 00 00 00 00 .@1..... +00 10 00 00 01 00 00 00 ........ +00 c0 31 1f 00 00 00 00 ..1..... +00 10 00 00 01 00 00 00 ........ +00 f0 31 1f 00 00 00 00 ..1..... +00 10 00 00 01 00 00 00 ........ +00 10 32 1f 00 00 00 00 ..2..... +00 10 00 00 01 00 00 00 ........ +00 70 32 1f 00 00 00 00 .p2..... +00 20 00 00 01 00 00 00 ........ +00 30 9c 1f 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 40 b0 1f 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 b0 1f 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 b0 1f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 b0 1f 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 b1 1f 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 90 b1 1f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 a1 20 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 a2 20 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 ab 20 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 ac 20 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 ae 20 00 00 00 00 ........ +00 20 01 00 01 00 00 00 ........ +00 30 af 20 00 00 00 00 .0...... +00 90 00 00 01 00 00 00 ........ +00 40 b0 20 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 b0 20 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 b2 20 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 b2 20 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 b2 20 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 b8 20 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 c1 20 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 c1 20 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 cb 20 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 cb 20 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 ce 20 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 dc 20 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 dc 20 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 dc 20 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 40 05 21 00 00 00 00 .@.!.... +00 10 00 00 01 00 00 00 ........ +00 20 0f 21 00 00 00 00 ...!.... +00 50 00 00 01 00 00 00 .P...... +00 20 13 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 60 14 21 00 00 00 00 .`.!.... +00 10 00 00 01 00 00 00 ........ +00 d0 16 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 10 1d 21 00 00 00 00 ...!.... +00 50 00 00 01 00 00 00 .P...... +00 b0 1f 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 f0 20 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 10 22 21 00 00 00 00 .."!.... +00 10 00 00 01 00 00 00 ........ +00 40 23 21 00 00 00 00 .@#!.... +00 10 00 00 01 00 00 00 ........ +00 40 24 21 00 00 00 00 .@$!.... +00 10 00 00 01 00 00 00 ........ +00 e0 25 21 00 00 00 00 ..%!.... +00 10 00 00 01 00 00 00 ........ +00 70 30 21 00 00 00 00 .p0!.... +00 10 00 00 01 00 00 00 ........ +00 b0 30 21 00 00 00 00 ..0!.... +00 10 00 00 01 00 00 00 ........ +00 a0 31 21 00 00 00 00 ..1!.... +00 10 00 00 01 00 00 00 ........ +00 e0 31 21 00 00 00 00 ..1!.... +00 10 00 00 01 00 00 00 ........ +00 20 34 21 00 00 00 00 ..4!.... +00 10 00 00 01 00 00 00 ........ +00 60 34 21 00 00 00 00 .`4!.... +00 10 00 00 01 00 00 00 ........ +00 f0 36 21 00 00 00 00 ..6!.... +00 10 00 00 01 00 00 00 ........ +00 30 37 21 00 00 00 00 .07!.... +00 10 00 00 01 00 00 00 ........ +00 60 37 21 00 00 00 00 .`7!.... +00 10 00 00 01 00 00 00 ........ +00 a0 37 21 00 00 00 00 ..7!.... +00 10 00 00 01 00 00 00 ........ +00 e0 37 21 00 00 00 00 ..7!.... +00 10 00 00 01 00 00 00 ........ +00 50 43 21 00 00 00 00 .PC!.... +00 10 00 00 01 00 00 00 ........ +00 f0 45 21 00 00 00 00 ..E!.... +00 10 00 00 01 00 00 00 ........ +00 30 46 21 00 00 00 00 .0F!.... +00 20 00 00 01 00 00 00 ........ +00 90 5e 21 00 00 00 00 ..^!.... +00 10 00 00 01 00 00 00 ........ +00 e0 6f 21 00 00 00 00 ..o!.... +00 10 00 00 01 00 00 00 ........ +00 20 70 21 00 00 00 00 ..p!.... +00 10 00 00 01 00 00 00 ........ +00 40 7e 21 00 00 00 00 .@~!.... +00 10 00 00 01 00 00 00 ........ +00 a0 8e 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 e0 8e 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 80 8f 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 40 92 21 00 00 00 00 .@.!.... +00 10 00 00 01 00 00 00 ........ +00 80 92 21 00 00 00 00 ...!.... +00 20 00 00 01 00 00 00 ........ +00 c0 93 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 20 95 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 60 95 21 00 00 00 00 .`.!.... +00 10 00 00 01 00 00 00 ........ +00 20 97 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 30 a0 21 00 00 00 00 .0.!.... +00 10 00 00 01 00 00 00 ........ +00 70 a0 21 00 00 00 00 .p.!.... +00 10 00 00 01 00 00 00 ........ +00 10 a2 21 00 00 00 00 ...!.... +00 10 00 00 01 00 00 00 ........ +00 30 69 23 00 00 00 00 .0i#.... +00 10 00 00 01 00 00 00 ........ +00 10 78 23 00 00 00 00 ..x#.... +00 10 00 00 01 00 00 00 ........ +00 90 c0 23 00 00 00 00 ...#.... +00 10 00 00 01 00 00 00 ........ +00 d0 c0 23 00 00 00 00 ...#.... +00 10 00 00 01 00 00 00 ........ +00 d0 d4 23 00 00 00 00 ...#.... +00 10 00 00 01 00 00 00 ........ +00 00 d5 23 00 00 00 00 ...#.... +00 10 00 00 01 00 00 00 ........ +00 80 d5 23 00 00 00 00 ...#.... +00 10 00 00 01 00 00 00 ........ +00 e0 d5 23 00 00 00 00 ...#.... +00 10 00 00 01 00 00 00 ........ +00 20 3c 24 00 00 00 00 ..<$.... +00 10 00 00 01 00 00 00 ........ +00 50 3c 24 00 00 00 00 .P<$.... +00 10 00 00 01 00 00 00 ........ +00 c0 3c 24 00 00 00 00 ..<$.... +00 10 00 00 01 00 00 00 ........ +00 40 3d 24 00 00 00 00 .@=$.... +00 20 00 00 01 00 00 00 ........ +00 80 3d 24 00 00 00 00 ..=$.... +00 10 00 00 01 00 00 00 ........ +00 a0 3e 24 00 00 00 00 ..>$.... +00 10 00 00 01 00 00 00 ........ +00 40 43 24 00 00 00 00 .@C$.... +00 10 00 00 01 00 00 00 ........ +00 60 43 24 00 00 00 00 .`C$.... +00 10 00 00 01 00 00 00 ........ +00 a0 43 24 00 00 00 00 ..C$.... +00 10 00 00 01 00 00 00 ........ +00 c0 43 24 00 00 00 00 ..C$.... +00 10 00 00 01 00 00 00 ........ +00 40 44 24 00 00 00 00 .@D$.... +00 10 00 00 01 00 00 00 ........ +00 a0 44 24 00 00 00 00 ..D$.... +00 10 00 00 01 00 00 00 ........ +00 c0 44 24 00 00 00 00 ..D$.... +00 10 00 00 01 00 00 00 ........ +00 e0 44 24 00 00 00 00 ..D$.... +00 10 00 00 01 00 00 00 ........ +00 20 45 24 00 00 00 00 ..E$.... +00 10 00 00 01 00 00 00 ........ +00 90 4a 24 00 00 00 00 ..J$.... +00 10 00 00 01 00 00 00 ........ +00 60 50 24 00 00 00 00 .`P$.... +00 10 00 00 01 00 00 00 ........ +00 a0 50 24 00 00 00 00 ..P$.... +00 20 00 00 01 00 00 00 ........ +00 e0 50 24 00 00 00 00 ..P$.... +00 10 00 00 01 00 00 00 ........ +00 60 51 24 00 00 00 00 .`Q$.... +00 10 00 00 01 00 00 00 ........ +00 c0 51 24 00 00 00 00 ..Q$.... +00 10 00 00 01 00 00 00 ........ +00 a0 54 24 00 00 00 00 ..T$.... +00 10 00 00 01 00 00 00 ........ +00 f0 54 24 00 00 00 00 ..T$.... +00 10 00 00 01 00 00 00 ........ +00 50 56 24 00 00 00 00 .PV$.... +00 20 00 00 01 00 00 00 ........ +00 10 78 24 00 00 00 00 ..x$.... +00 20 00 00 01 00 00 00 ........ +00 90 78 24 00 00 00 00 ..x$.... +00 10 00 00 01 00 00 00 ........ +00 b0 78 24 00 00 00 00 ..x$.... +00 10 00 00 01 00 00 00 ........ +00 40 8d 24 00 00 00 00 .@.$.... +00 30 00 00 01 00 00 00 .0...... +00 30 97 24 00 00 00 00 .0.$.... +00 10 00 00 01 00 00 00 ........ +00 60 97 24 00 00 00 00 .`.$.... +00 20 00 00 01 00 00 00 ........ +00 b0 97 24 00 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 d0 97 24 00 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 80 99 24 00 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 d0 99 24 00 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 50 9a 24 00 00 00 00 .P.$.... +00 20 00 00 01 00 00 00 ........ +00 60 a5 24 00 00 00 00 .`.$.... +00 10 00 00 01 00 00 00 ........ +00 00 ad 24 00 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 30 ad 24 00 00 00 00 .0.$.... +00 10 00 00 01 00 00 00 ........ +00 b0 ad 24 00 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 60 f3 24 00 00 00 00 .`.$.... +00 10 00 00 01 00 00 00 ........ +00 80 f3 24 00 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 f0 f3 24 00 00 00 00 ...$.... +00 40 00 00 01 00 00 00 .@...... +00 80 f4 24 00 00 00 00 ...$.... +00 10 00 00 01 00 00 00 ........ +00 50 16 25 00 00 00 00 .P.%.... +00 20 00 00 01 00 00 00 ........ +00 e0 16 25 00 00 00 00 ...%.... +00 10 00 00 01 00 00 00 ........ +00 90 f4 25 00 00 00 00 ...%.... +00 10 00 00 01 00 00 00 ........ +00 e0 f4 25 00 00 00 00 ...%.... +00 20 00 00 01 00 00 00 ........ +00 80 07 26 00 00 00 00 ...&.... +00 10 00 00 01 00 00 00 ........ +00 a0 08 26 00 00 00 00 ...&.... +00 30 00 00 01 00 00 00 .0...... +00 40 09 26 00 00 00 00 .@.&.... +00 20 00 00 01 00 00 00 ........ +00 d0 09 26 00 00 00 00 ...&.... +00 10 00 00 01 00 00 00 ........ +00 20 e9 26 00 00 00 00 ...&.... +00 20 00 00 01 00 00 00 ........ +00 a0 e9 26 00 00 00 00 ...&.... +00 20 00 00 01 00 00 00 ........ +00 10 ec 26 00 00 00 00 ...&.... +00 10 00 00 01 00 00 00 ........ +00 10 ef 26 00 00 00 00 ...&.... +00 10 00 00 01 00 00 00 ........ +00 e0 f6 26 00 00 00 00 ...&.... +00 10 00 00 01 00 00 00 ........ +00 b0 fb 26 00 00 00 00 ...&.... +00 10 00 00 01 00 00 00 ........ +00 10 08 27 00 00 00 00 ...'.... +00 10 00 00 01 00 00 00 ........ +00 40 08 27 00 00 00 00 .@.'.... +00 20 00 00 01 00 00 00 ........ +00 40 0e 27 00 00 00 00 .@.'.... +00 10 00 00 01 00 00 00 ........ +00 90 0e 27 00 00 00 00 ...'.... +00 20 00 00 01 00 00 00 ........ +00 e0 0e 27 00 00 00 00 ...'.... +00 20 00 00 01 00 00 00 ........ +00 c0 2f 27 00 00 00 00 ../'.... +00 10 00 00 01 00 00 00 ........ +00 f0 2f 27 00 00 00 00 ../'.... +00 10 00 00 01 00 00 00 ........ +00 00 31 27 00 00 00 00 ..1'.... +00 10 00 00 01 00 00 00 ........ +00 20 34 27 00 00 00 00 ..4'.... +00 10 00 00 01 00 00 00 ........ +00 50 34 27 00 00 00 00 .P4'.... +00 10 00 00 01 00 00 00 ........ +00 90 34 27 00 00 00 00 ..4'.... +00 10 00 00 01 00 00 00 ........ +00 10 4c 27 00 00 00 00 ..L'.... +00 10 00 00 01 00 00 00 ........ +00 40 4c 27 00 00 00 00 .@L'.... +00 10 00 00 01 00 00 00 ........ +00 b0 68 27 00 00 00 00 ..h'.... +00 10 00 00 01 00 00 00 ........ +00 90 6b 27 00 00 00 00 ..k'.... +00 10 00 00 01 00 00 00 ........ +00 e0 6b 27 00 00 00 00 ..k'.... +00 10 00 00 01 00 00 00 ........ +00 80 6d 27 00 00 00 00 ..m'.... +00 20 00 00 01 00 00 00 ........ +00 b0 6d 27 00 00 00 00 ..m'.... +00 10 00 00 01 00 00 00 ........ +00 c0 78 27 00 00 00 00 ..x'.... +00 10 00 00 01 00 00 00 ........ +00 10 a2 27 00 00 00 00 ...'.... +00 10 00 00 01 00 00 00 ........ +00 90 a2 27 00 00 00 00 ...'.... +00 10 00 00 01 00 00 00 ........ +00 c0 cc 27 00 00 00 00 ...'.... +00 20 00 00 01 00 00 00 ........ +00 f0 cc 27 00 00 00 00 ...'.... +00 10 00 00 01 00 00 00 ........ +00 70 cd 27 00 00 00 00 .p.'.... +00 30 00 00 01 00 00 00 .0...... +00 10 d0 27 00 00 00 00 ...'.... +00 10 00 00 01 00 00 00 ........ +00 50 d0 27 00 00 00 00 .P.'.... +00 10 00 00 01 00 00 00 ........ +00 60 f8 27 00 00 00 00 .`.'.... +00 10 00 00 01 00 00 00 ........ +00 70 f9 27 00 00 00 00 .p.'.... +00 20 00 00 01 00 00 00 ........ +00 70 0d 28 00 00 00 00 .p.(.... +00 10 00 00 01 00 00 00 ........ +00 80 0e 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 50 1c 28 00 00 00 00 .P.(.... +00 10 00 00 01 00 00 00 ........ +00 b0 1c 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 d0 1c 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 40 1d 28 00 00 00 00 .@.(.... +00 20 00 00 01 00 00 00 ........ +00 10 52 28 00 00 00 00 ..R(.... +00 10 00 00 01 00 00 00 ........ +00 50 52 28 00 00 00 00 .PR(.... +00 10 00 00 01 00 00 00 ........ +00 70 52 28 00 00 00 00 .pR(.... +00 30 00 00 01 00 00 00 .0...... +00 b0 b6 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 d0 b6 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 e0 bf 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 a0 d5 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 20 d6 28 00 00 00 00 ...(.... +00 20 00 00 01 00 00 00 ........ +00 b0 d6 28 00 00 00 00 ...(.... +00 20 00 00 01 00 00 00 ........ +00 40 d7 28 00 00 00 00 .@.(.... +00 20 00 00 01 00 00 00 ........ +00 d0 d7 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 30 d8 28 00 00 00 00 .0.(.... +00 10 00 00 01 00 00 00 ........ +00 b0 d8 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 20 d9 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 40 d9 28 00 00 00 00 .@.(.... +00 20 00 00 01 00 00 00 ........ +00 70 d9 28 00 00 00 00 .p.(.... +00 10 00 00 01 00 00 00 ........ +00 b0 d9 28 00 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 40 22 29 00 00 00 00 .@").... +00 20 00 00 01 00 00 00 ........ +00 d0 22 29 00 00 00 00 ..").... +00 10 00 00 01 00 00 00 ........ +00 00 23 29 00 00 00 00 ..#).... +00 30 00 00 01 00 00 00 .0...... +00 50 23 29 00 00 00 00 .P#).... +00 20 00 00 01 00 00 00 ........ +00 60 4c 29 00 00 00 00 .`L).... +00 10 00 00 01 00 00 00 ........ +00 f0 f7 29 00 00 00 00 ...).... +00 10 00 00 01 00 00 00 ........ +00 10 f8 29 00 00 00 00 ...).... +00 10 00 00 01 00 00 00 ........ +00 30 f8 29 00 00 00 00 .0.).... +00 10 00 00 01 00 00 00 ........ +00 60 f8 29 00 00 00 00 .`.).... +00 10 00 00 01 00 00 00 ........ +00 40 48 2a 00 00 00 00 .@H*.... +00 10 00 00 01 00 00 00 ........ +00 80 48 2a 00 00 00 00 ..H*.... +00 10 00 00 01 00 00 00 ........ +00 70 5c 2a 00 00 00 00 .p\*.... +00 10 00 00 01 00 00 00 ........ +00 50 63 2a 00 00 00 00 .Pc*.... +00 10 00 00 01 00 00 00 ........ +00 20 73 2a 00 00 00 00 ..s*.... +00 10 00 00 01 00 00 00 ........ +00 a0 73 2a 00 00 00 00 ..s*.... +00 20 00 00 01 00 00 00 ........ +00 30 74 2a 00 00 00 00 .0t*.... +00 10 00 00 01 00 00 00 ........ +00 50 74 2a 00 00 00 00 .Pt*.... +00 10 00 00 01 00 00 00 ........ +00 c0 76 2a 00 00 00 00 ..v*.... +00 20 00 00 01 00 00 00 ........ +00 f0 76 2a 00 00 00 00 ..v*.... +00 10 00 00 01 00 00 00 ........ +00 20 77 2a 00 00 00 00 ..w*.... +00 10 00 00 01 00 00 00 ........ +00 60 77 2a 00 00 00 00 .`w*.... +00 10 00 00 01 00 00 00 ........ +00 80 77 2a 00 00 00 00 ..w*.... +00 30 00 00 01 00 00 00 .0...... +00 80 cd 2a 00 00 00 00 ...*.... +00 20 00 00 01 00 00 00 ........ +00 10 ce 2a 00 00 00 00 ...*.... +00 10 00 00 01 00 00 00 ........ +00 40 ce 2a 00 00 00 00 .@.*.... +00 20 00 00 01 00 00 00 ........ +00 d0 dc 2a 00 00 00 00 ...*.... +00 30 00 00 01 00 00 00 .0...... +00 30 0a 2b 00 00 00 00 .0.+.... +00 10 00 00 01 00 00 00 ........ +00 b0 0a 2b 00 00 00 00 ...+.... +00 20 00 00 01 00 00 00 ........ +00 40 0b 2b 00 00 00 00 .@.+.... +00 10 00 00 01 00 00 00 ........ +00 70 0b 2b 00 00 00 00 .p.+.... +00 10 00 00 01 00 00 00 ........ +00 90 0b 2b 00 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 c0 83 2b 00 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 e0 83 2b 00 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 60 84 2b 00 00 00 00 .`.+.... +00 10 00 00 01 00 00 00 ........ +00 d0 84 2b 00 00 00 00 ...+.... +00 20 00 00 01 00 00 00 ........ +00 40 9b 2b 00 00 00 00 .@.+.... +00 10 00 00 01 00 00 00 ........ +00 60 9b 2b 00 00 00 00 .`.+.... +00 10 00 00 01 00 00 00 ........ +00 60 9c 2b 00 00 00 00 .`.+.... +00 20 00 00 01 00 00 00 ........ +00 80 a4 2b 00 00 00 00 ...+.... +00 40 00 00 01 00 00 00 .@...... +00 50 f0 2b 00 00 00 00 .P.+.... +00 10 00 00 01 00 00 00 ........ +00 70 f0 2b 00 00 00 00 .p.+.... +00 20 00 00 01 00 00 00 ........ +00 40 f9 2b 00 00 00 00 .@.+.... +00 10 00 00 01 00 00 00 ........ +00 c0 f9 2b 00 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 b0 fc 2b 00 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 c0 02 2c 00 00 00 00 ...,.... +00 10 00 00 01 00 00 00 ........ +00 90 04 2c 00 00 00 00 ...,.... +00 10 00 00 01 00 00 00 ........ +00 a0 16 2c 00 00 00 00 ...,.... +00 10 00 00 01 00 00 00 ........ +00 20 21 2c 00 00 00 00 ..!,.... +00 40 00 00 01 00 00 00 .@...... +00 a0 22 2c 00 00 00 00 ..",.... +00 90 00 00 01 00 00 00 ........ +00 00 41 2c 00 00 00 00 ..A,.... +00 10 00 00 01 00 00 00 ........ +00 40 39 2d 00 00 00 00 .@9-.... +00 10 00 00 01 00 00 00 ........ +00 a0 39 2d 00 00 00 00 ..9-.... +00 10 00 00 01 00 00 00 ........ +00 80 c8 2d 00 00 00 00 ...-.... +00 20 00 00 01 00 00 00 ........ +00 e0 c8 2d 00 00 00 00 ...-.... +00 10 00 00 01 00 00 00 ........ +00 50 c9 2d 00 00 00 00 .P.-.... +00 10 00 00 01 00 00 00 ........ +00 f0 5b 2f 00 00 00 00 ..[/.... +00 20 00 00 01 00 00 00 ........ +00 10 b6 30 00 00 00 00 ...0.... +00 10 00 00 01 00 00 00 ........ +00 d0 e0 30 00 00 00 00 ...0.... +00 10 00 00 01 00 00 00 ........ +00 00 e1 30 00 00 00 00 ...0.... +00 10 00 00 01 00 00 00 ........ +00 20 e1 30 00 00 00 00 ...0.... +00 10 00 00 01 00 00 00 ........ +00 60 e1 30 00 00 00 00 .`.0.... +00 30 00 00 01 00 00 00 .0...... +00 10 e2 30 00 00 00 00 ...0.... +00 20 00 00 01 00 00 00 ........ +00 10 b2 31 00 00 00 00 ...1.... +00 10 00 00 01 00 00 00 ........ +00 70 b2 31 00 00 00 00 .p.1.... +00 30 00 00 01 00 00 00 .0...... +00 f0 b2 31 00 00 00 00 ...1.... +00 10 00 00 01 00 00 00 ........ +00 10 b3 31 00 00 00 00 ...1.... +00 20 00 00 01 00 00 00 ........ +00 10 cb 32 00 00 00 00 ...2.... +00 30 00 00 01 00 00 00 .0...... +00 b0 cb 32 00 00 00 00 ...2.... +00 10 00 00 01 00 00 00 ........ +00 00 cc 32 00 00 00 00 ...2.... +00 20 00 00 01 00 00 00 ........ +00 90 d0 32 00 00 00 00 ...2.... +00 90 00 00 01 00 00 00 ........ +00 60 d2 32 00 00 00 00 .`.2.... +00 10 00 00 01 00 00 00 ........ +00 b0 d2 32 00 00 00 00 ...2.... +00 30 00 00 01 00 00 00 .0...... +00 00 5a 33 00 00 00 00 ..Z3.... +00 70 00 00 01 00 00 00 .p...... +00 f0 a0 34 00 00 00 00 ...4.... +00 f0 00 00 01 00 00 00 ........ +00 50 a2 34 00 00 00 00 .P.4.... +00 10 00 00 01 00 00 00 ........ +00 c0 a2 34 00 00 00 00 ...4.... +00 30 00 00 01 00 00 00 .0...... +00 b0 ac 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 a0 ad 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 f0 bc 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 10 bd 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 70 bd 34 00 00 00 00 .p.4.... +00 20 00 00 01 00 00 00 ........ +00 b0 bd 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 40 bf 34 00 00 00 00 .@.4.... +00 20 00 00 01 00 00 00 ........ +00 80 bf 34 00 00 00 00 ...4.... +00 20 00 00 01 00 00 00 ........ +00 70 e4 34 00 00 00 00 .p.4.... +00 10 00 00 01 00 00 00 ........ +00 e0 e4 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 10 e5 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 70 ea 34 00 00 00 00 .p.4.... +00 20 00 00 01 00 00 00 ........ +00 a0 ea 34 00 00 00 00 ...4.... +00 20 00 00 01 00 00 00 ........ +00 30 eb 34 00 00 00 00 .0.4.... +00 10 00 00 01 00 00 00 ........ +00 50 eb 34 00 00 00 00 .P.4.... +00 10 00 00 01 00 00 00 ........ +00 70 eb 34 00 00 00 00 .p.4.... +00 10 00 00 01 00 00 00 ........ +00 b0 eb 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 00 f5 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 80 f5 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 a0 f5 34 00 00 00 00 ...4.... +00 40 00 00 01 00 00 00 .@...... +00 90 f8 34 00 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 b0 f8 34 00 00 00 00 ...4.... +00 30 00 00 01 00 00 00 .0...... +00 c0 aa 35 00 00 00 00 ...5.... +00 10 00 00 01 00 00 00 ........ +00 40 ab 35 00 00 00 00 .@.5.... +00 10 00 00 01 00 00 00 ........ +00 b0 ab 35 00 00 00 00 ...5.... +00 10 00 00 01 00 00 00 ........ +00 80 ad 35 00 00 00 00 ...5.... +00 10 00 00 01 00 00 00 ........ +00 00 ae 35 00 00 00 00 ...5.... +00 10 00 00 01 00 00 00 ........ +00 70 ae 35 00 00 00 00 .p.5.... +00 10 00 00 01 00 00 00 ........ +00 70 fe 35 00 00 00 00 .p.5.... +00 10 00 00 01 00 00 00 ........ +00 40 36 36 00 00 00 00 .@66.... +00 10 00 00 01 00 00 00 ........ +00 80 36 36 00 00 00 00 ..66.... +00 10 00 00 01 00 00 00 ........ +00 b0 36 36 00 00 00 00 ..66.... +00 20 00 00 01 00 00 00 ........ +00 10 3e 36 00 00 00 00 ..>6.... +00 20 00 00 01 00 00 00 ........ +00 80 3e 36 00 00 00 00 ..>6.... +00 30 00 00 01 00 00 00 .0...... +00 c0 3e 36 00 00 00 00 ..>6.... +00 20 00 00 01 00 00 00 ........ +00 f0 3e 36 00 00 00 00 ..>6.... +00 10 00 00 01 00 00 00 ........ +00 f0 42 36 00 00 00 00 ..B6.... +00 10 00 00 01 00 00 00 ........ +00 70 43 36 00 00 00 00 .pC6.... +00 10 00 00 01 00 00 00 ........ +00 90 43 36 00 00 00 00 ..C6.... +00 20 00 00 01 00 00 00 ........ +00 d0 43 36 00 00 00 00 ..C6.... +00 10 00 00 01 00 00 00 ........ +00 f0 43 36 00 00 00 00 ..C6.... +00 10 00 00 01 00 00 00 ........ +00 30 44 36 00 00 00 00 .0D6.... +00 10 00 00 01 00 00 00 ........ +00 70 44 36 00 00 00 00 .pD6.... +00 10 00 00 01 00 00 00 ........ +00 00 ee 36 00 00 00 00 ...6.... +00 10 00 00 01 00 00 00 ........ +00 80 ee 36 00 00 00 00 ...6.... +00 10 00 00 01 00 00 00 ........ +00 00 ef 36 00 00 00 00 ...6.... +00 30 00 00 01 00 00 00 .0...... +00 40 2f 37 00 00 00 00 .@/7.... +00 10 00 00 01 00 00 00 ........ +00 80 2f 37 00 00 00 00 ../7.... +00 10 00 00 01 00 00 00 ........ +00 00 30 37 00 00 00 00 ..07.... +00 10 00 00 01 00 00 00 ........ +00 20 30 37 00 00 00 00 ..07.... +00 10 00 00 01 00 00 00 ........ +00 50 30 37 00 00 00 00 .P07.... +00 20 00 00 01 00 00 00 ........ +00 80 30 37 00 00 00 00 ..07.... +00 10 00 00 01 00 00 00 ........ +00 d0 30 37 00 00 00 00 ..07.... +00 20 00 00 01 00 00 00 ........ +00 00 31 37 00 00 00 00 ..17.... +00 10 00 00 01 00 00 00 ........ +00 80 31 37 00 00 00 00 ..17.... +00 20 00 00 01 00 00 00 ........ +00 b0 31 37 00 00 00 00 ..17.... +00 20 00 00 01 00 00 00 ........ +00 e0 31 37 00 00 00 00 ..17.... +00 20 00 00 01 00 00 00 ........ +00 c0 41 37 00 00 00 00 ..A7.... +00 10 00 00 01 00 00 00 ........ +00 10 42 37 00 00 00 00 ..B7.... +00 20 00 00 01 00 00 00 ........ +00 90 42 37 00 00 00 00 ..B7.... +00 40 00 00 01 00 00 00 .@...... +00 e0 42 37 00 00 00 00 ..B7.... +00 10 00 00 01 00 00 00 ........ +00 50 43 37 00 00 00 00 .PC7.... +00 10 00 00 01 00 00 00 ........ +00 70 43 37 00 00 00 00 .pC7.... +00 10 00 00 01 00 00 00 ........ +00 e0 43 37 00 00 00 00 ..C7.... +00 20 00 00 01 00 00 00 ........ +00 70 4a 37 00 00 00 00 .pJ7.... +00 10 00 00 01 00 00 00 ........ +00 f0 4a 37 00 00 00 00 ..J7.... +00 10 00 00 01 00 00 00 ........ +00 10 4b 37 00 00 00 00 ..K7.... +00 10 00 00 01 00 00 00 ........ +00 30 4b 37 00 00 00 00 .0K7.... +00 20 00 00 01 00 00 00 ........ +00 e0 4e 37 00 00 00 00 ..N7.... +00 10 00 00 01 00 00 00 ........ +00 20 4f 37 00 00 00 00 ..O7.... +00 10 00 00 01 00 00 00 ........ +00 80 4f 37 00 00 00 00 ..O7.... +00 10 00 00 01 00 00 00 ........ +00 c0 4f 37 00 00 00 00 ..O7.... +00 10 00 00 01 00 00 00 ........ +00 f0 4f 37 00 00 00 00 ..O7.... +00 10 00 00 01 00 00 00 ........ +00 10 50 37 00 00 00 00 ..P7.... +00 10 00 00 01 00 00 00 ........ +00 00 53 37 00 00 00 00 ..S7.... +00 10 00 00 01 00 00 00 ........ +00 40 53 37 00 00 00 00 .@S7.... +00 10 00 00 01 00 00 00 ........ +00 80 53 37 00 00 00 00 ..S7.... +00 10 00 00 01 00 00 00 ........ +00 c0 53 37 00 00 00 00 ..S7.... +00 10 00 00 01 00 00 00 ........ +00 00 54 37 00 00 00 00 ..T7.... +00 10 00 00 01 00 00 00 ........ +00 50 54 37 00 00 00 00 .PT7.... +00 10 00 00 01 00 00 00 ........ +00 90 54 37 00 00 00 00 ..T7.... +00 10 00 00 01 00 00 00 ........ +00 10 55 37 00 00 00 00 ..U7.... +00 10 00 00 01 00 00 00 ........ +00 90 55 37 00 00 00 00 ..U7.... +00 10 00 00 01 00 00 00 ........ +00 10 56 37 00 00 00 00 ..V7.... +00 10 00 00 01 00 00 00 ........ +00 90 56 37 00 00 00 00 ..V7.... +00 10 00 00 01 00 00 00 ........ +00 10 57 37 00 00 00 00 ..W7.... +00 10 00 00 01 00 00 00 ........ +00 90 57 37 00 00 00 00 ..W7.... +00 10 00 00 01 00 00 00 ........ +00 10 58 37 00 00 00 00 ..X7.... +00 10 00 00 01 00 00 00 ........ +00 30 58 37 00 00 00 00 .0X7.... +00 10 00 00 01 00 00 00 ........ +00 70 58 37 00 00 00 00 .pX7.... +00 10 00 00 01 00 00 00 ........ +00 e0 58 37 00 00 00 00 ..X7.... +00 10 00 00 01 00 00 00 ........ +00 00 59 37 00 00 00 00 ..Y7.... +00 10 00 00 01 00 00 00 ........ +00 10 87 37 00 00 00 00 ...7.... +00 20 00 00 01 00 00 00 ........ +00 60 87 37 00 00 00 00 .`.7.... +00 10 00 00 01 00 00 00 ........ +00 d0 87 37 00 00 00 00 ...7.... +00 10 00 00 01 00 00 00 ........ +00 20 88 37 00 00 00 00 ...7.... +00 20 00 00 01 00 00 00 ........ +00 b0 88 37 00 00 00 00 ...7.... +00 10 00 00 01 00 00 00 ........ +00 20 89 37 00 00 00 00 ...7.... +00 10 00 00 01 00 00 00 ........ +00 40 89 37 00 00 00 00 .@.7.... +00 10 00 00 01 00 00 00 ........ +00 60 89 37 00 00 00 00 .`.7.... +00 10 00 00 01 00 00 00 ........ +00 f0 8e 37 00 00 00 00 ...7.... +00 10 00 00 01 00 00 00 ........ +00 30 9e 37 00 00 00 00 .0.7.... +00 10 00 00 01 00 00 00 ........ +00 50 9e 37 00 00 00 00 .P.7.... +00 20 00 00 01 00 00 00 ........ +00 90 9e 37 00 00 00 00 ...7.... +00 30 00 00 01 00 00 00 .0...... +00 80 a6 37 00 00 00 00 ...7.... +00 30 00 00 01 00 00 00 .0...... +00 80 c7 37 00 00 00 00 ...7.... +00 20 00 00 01 00 00 00 ........ +00 10 c8 37 00 00 00 00 ...7.... +00 10 00 00 01 00 00 00 ........ +00 70 ed 3b 00 00 00 00 .p.;.... +00 80 00 00 01 00 00 00 ........ +00 a0 3a 3e 00 00 00 00 ..:>.... +00 10 00 00 01 00 00 00 ........ +00 e0 44 3e 00 00 00 00 ..D>.... +00 10 00 00 01 00 00 00 ........ +00 40 45 3e 00 00 00 00 .@E>.... +00 10 00 00 01 00 00 00 ........ +00 60 45 3e 00 00 00 00 .`E>.... +00 20 00 00 01 00 00 00 ........ +00 f0 45 3e 00 00 00 00 ..E>.... +00 20 00 00 01 00 00 00 ........ +00 50 48 3e 00 00 00 00 .PH>.... +00 10 00 00 01 00 00 00 ........ +00 20 9c 3f 00 00 00 00 ...?.... +00 10 00 00 01 00 00 00 ........ +00 90 cb 3f 00 00 00 00 ...?.... +00 10 00 00 01 00 00 00 ........ +00 50 cf 3f 00 00 00 00 .P.?.... +00 20 00 00 01 00 00 00 ........ +00 a0 d1 3f 00 00 00 00 ...?.... +00 10 00 00 01 00 00 00 ........ +00 b0 d2 3f 00 00 00 00 ...?.... +00 30 00 00 01 00 00 00 .0...... +00 30 76 41 00 00 00 00 .0vA.... +00 10 00 00 01 00 00 00 ........ +00 b0 76 41 00 00 00 00 ..vA.... +00 10 00 00 01 00 00 00 ........ +00 30 77 41 00 00 00 00 .0wA.... +00 10 00 00 01 00 00 00 ........ +00 50 77 41 00 00 00 00 .PwA.... +00 10 00 00 01 00 00 00 ........ +00 80 78 41 00 00 00 00 ..xA.... +00 10 00 00 01 00 00 00 ........ +00 00 79 41 00 00 00 00 ..yA.... +00 10 00 00 01 00 00 00 ........ +00 80 79 41 00 00 00 00 ..yA.... +00 10 00 00 01 00 00 00 ........ +00 e0 79 41 00 00 00 00 ..yA.... +00 10 00 00 01 00 00 00 ........ +00 50 7a 41 00 00 00 00 .PzA.... +00 10 00 00 01 00 00 00 ........ +00 70 7a 41 00 00 00 00 .pzA.... +00 10 00 00 01 00 00 00 ........ +00 b0 7a 41 00 00 00 00 ..zA.... +00 10 00 00 01 00 00 00 ........ +00 00 56 42 00 00 00 00 ..VB.... +00 10 00 00 01 00 00 00 ........ +00 80 56 42 00 00 00 00 ..VB.... +00 10 00 00 01 00 00 00 ........ +00 e0 56 42 00 00 00 00 ..VB.... +00 10 00 00 01 00 00 00 ........ +00 d0 5a 42 00 00 00 00 ..ZB.... +00 10 00 00 01 00 00 00 ........ +00 10 5b 42 00 00 00 00 ..[B.... +00 10 00 00 01 00 00 00 ........ +00 10 67 42 00 00 00 00 ..gB.... +00 10 00 00 01 00 00 00 ........ +00 90 67 42 00 00 00 00 ..gB.... +00 10 00 00 01 00 00 00 ........ +00 e0 67 42 00 00 00 00 ..gB.... +00 10 00 00 01 00 00 00 ........ +00 70 69 42 00 00 00 00 .piB.... +00 20 00 00 01 00 00 00 ........ +00 80 a7 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 d0 a7 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 40 a8 42 00 00 00 00 .@.B.... +00 10 00 00 01 00 00 00 ........ +00 b0 a8 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 40 a9 42 00 00 00 00 .@.B.... +00 10 00 00 01 00 00 00 ........ +00 c0 a9 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 f0 a9 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 e0 ac 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 60 ad 42 00 00 00 00 .`.B.... +00 10 00 00 01 00 00 00 ........ +00 80 ad 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 00 ae 42 00 00 00 00 ...B.... +00 20 00 00 01 00 00 00 ........ +00 90 ae 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 10 af 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 90 af 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 a0 b0 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 e0 b2 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 00 b4 42 00 00 00 00 ...B.... +00 20 00 00 01 00 00 00 ........ +00 90 b4 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 30 b6 42 00 00 00 00 .0.B.... +00 10 00 00 01 00 00 00 ........ +00 d0 ba 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 20 03 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 a0 03 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 10 04 43 00 00 00 00 ...C.... +00 10 00 00 01 00 00 00 ........ +00 e0 79 45 00 00 00 00 ..yE.... +00 40 00 00 01 00 00 00 .@...... +00 c0 7b 45 00 00 00 00 ..{E.... +00 60 00 00 01 00 00 00 .`...... +00 40 7c 45 00 00 00 00 .@|E.... +00 20 00 00 01 00 00 00 ........ +00 a0 97 45 00 00 00 00 ...E.... +00 20 00 00 01 00 00 00 ........ +00 60 f0 45 00 00 00 00 .`.E.... +00 20 00 00 01 00 00 00 ........ +00 80 01 46 00 00 00 00 ...F.... +00 20 00 00 01 00 00 00 ........ +00 80 2f 46 00 00 00 00 ../F.... +00 20 00 00 01 00 00 00 ........ +00 60 30 46 00 00 00 00 .`0F.... +00 20 00 00 01 00 00 00 ........ +00 60 35 46 00 00 00 00 .`5F.... +00 40 00 00 01 00 00 00 .@...... +00 00 37 46 00 00 00 00 ..7F.... +00 20 00 00 01 00 00 00 ........ +00 e0 3c 46 00 00 00 00 ..F.... +00 20 00 00 01 00 00 00 ........ +00 40 27 49 00 00 00 00 .@'I.... +00 70 02 00 01 00 00 00 .p...... +00 b0 e8 4c 00 00 00 00 ...L.... +00 10 00 00 01 00 00 00 ........ +00 60 8b 4e 00 00 00 00 .`.N.... +00 10 00 00 01 00 00 00 ........ +00 e0 8b 4e 00 00 00 00 ...N.... +00 10 00 00 01 00 00 00 ........ +00 50 8c 4e 00 00 00 00 .P.N.... +00 10 00 00 01 00 00 00 ........ +00 60 8d 4e 00 00 00 00 .`.N.... +00 10 00 00 01 00 00 00 ........ +00 90 8d 4e 00 00 00 00 ...N.... +00 20 00 00 01 00 00 00 ........ +00 c0 8d 4e 00 00 00 00 ...N.... +00 10 00 00 01 00 00 00 ........ +00 10 16 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 50 16 60 00 00 00 00 .P.`.... +00 10 00 00 01 00 00 00 ........ +00 90 16 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 d0 16 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 10 17 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 50 17 60 00 00 00 00 .P.`.... +00 10 00 00 01 00 00 00 ........ +00 90 17 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 d0 17 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 10 18 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 50 18 60 00 00 00 00 .P.`.... +00 10 00 00 01 00 00 00 ........ +00 90 18 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 d0 18 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 10 19 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 50 19 60 00 00 00 00 .P.`.... +00 10 00 00 01 00 00 00 ........ +00 90 19 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 d0 19 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 10 1a 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 50 1a 60 00 00 00 00 .P.`.... +00 10 00 00 01 00 00 00 ........ +00 90 1a 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 d0 1a 60 00 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 a0 39 64 00 00 00 00 ..9d.... +00 10 00 00 01 00 00 00 ........ +00 e0 3a 64 00 00 00 00 ..:d.... +00 10 00 00 01 00 00 00 ........ +00 20 3b 64 00 00 00 00 ..;d.... +00 20 00 00 01 00 00 00 ........ +00 b0 3b 64 00 00 00 00 ..;d.... +00 20 00 00 01 00 00 00 ........ +00 50 e9 66 00 00 00 00 .P.f.... +00 20 00 00 01 00 00 00 ........ +00 50 ea 66 00 00 00 00 .P.f.... +00 10 00 00 01 00 00 00 ........ +00 50 eb 66 00 00 00 00 .P.f.... +00 10 00 00 01 00 00 00 ........ +00 50 ec 66 00 00 00 00 .P.f.... +00 10 00 00 01 00 00 00 ........ +00 b0 36 6a 00 00 00 00 ..6j.... +00 10 00 00 01 00 00 00 ........ +00 30 37 6a 00 00 00 00 .07j.... +00 10 00 00 01 00 00 00 ........ +00 a0 37 6a 00 00 00 00 ..7j.... +00 10 00 00 01 00 00 00 ........ +00 70 71 6a 00 00 00 00 .pqj.... +00 10 00 00 01 00 00 00 ........ +00 f0 71 6a 00 00 00 00 ..qj.... +00 10 00 00 01 00 00 00 ........ +00 30 72 6a 00 00 00 00 .0rj.... +00 10 00 00 01 00 00 00 ........ +00 b0 72 6a 00 00 00 00 ..rj.... +00 10 00 00 01 00 00 00 ........ +00 c0 74 6a 00 00 00 00 ..tj.... +00 10 00 00 01 00 00 00 ........ +00 10 d8 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 c0 d8 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 e0 d8 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 20 d9 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 b0 d9 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 f0 d9 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 30 da 7e 00 00 00 00 .0.~.... +00 10 00 00 01 00 00 00 ........ +00 70 da 7e 00 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 b0 da 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 f0 da 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 db 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 50 db 7e 00 00 00 00 .P.~.... +00 20 00 00 01 00 00 00 ........ +00 80 df 7e 00 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 d0 df 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 e2 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 40 e2 7e 00 00 00 00 .@.~.... +00 10 00 00 01 00 00 00 ........ +00 20 e8 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 a0 e8 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 00 e9 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 80 e9 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 00 ea 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 ef 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 40 ef 7e 00 00 00 00 .@.~.... +00 10 00 00 01 00 00 00 ........ +00 70 ef 7e 00 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 b0 ef 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 f0 ef 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 30 f0 7e 00 00 00 00 .0.~.... +00 20 00 00 01 00 00 00 ........ +00 00 f1 7e 00 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 50 f1 7e 00 00 00 00 .P.~.... +00 10 00 00 01 00 00 00 ........ +00 90 f1 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 d0 f1 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 f2 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 b0 f6 7e 00 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 00 f7 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 40 f7 7e 00 00 00 00 .@.~.... +00 10 00 00 01 00 00 00 ........ +00 80 f7 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 a0 f7 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 90 f8 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 80 f9 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 f0 f9 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 70 fa 7e 00 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 b0 fa 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 30 fc 7e 00 00 00 00 .0.~.... +00 10 00 00 01 00 00 00 ........ +00 50 fc 7e 00 00 00 00 .P.~.... +00 10 00 00 01 00 00 00 ........ +00 d0 fc 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 f0 fc 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 70 fd 7e 00 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 b0 fd 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 30 fe 7e 00 00 00 00 .0.~.... +00 10 00 00 01 00 00 00 ........ +00 80 fe 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 00 ff 7e 00 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 80 ff 7e 00 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 10 00 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 00 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 01 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 01 7f 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 01 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 02 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 02 7f 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 03 7f 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 90 03 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 04 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 04 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 06 7f 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 06 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 07 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 07 7f 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 00 08 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 09 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 09 7f 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 09 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 0a 7f 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 90 0a 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 0b 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 0b 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 0d 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 0d 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 0e 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 0f 7f 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 0f 7f 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 0f 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 10 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 10 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 11 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 11 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 12 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 12 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 13 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 13 7f 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 13 7f 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 13 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 14 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 14 7f 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 15 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 16 7f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 c8 87 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 09 88 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 09 88 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 0a 88 00 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 90 1d 88 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 1e 88 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 1e 88 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 75 88 00 00 00 00 .Pu..... +00 10 00 00 01 00 00 00 ........ +00 90 75 88 00 00 00 00 ..u..... +00 10 00 00 01 00 00 00 ........ +00 00 82 88 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 82 88 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 82 88 00 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 f0 82 88 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 83 88 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 84 88 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 ae 95 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 d4 95 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 70 61 96 00 00 00 00 .pa..... +00 10 00 00 01 00 00 00 ........ +00 70 e5 96 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 e5 96 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 64 97 00 00 00 00 ..d..... +00 10 00 00 01 00 00 00 ........ +00 c0 66 97 00 00 00 00 ..f..... +00 10 00 00 01 00 00 00 ........ +00 e0 cc 97 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 d2 9b 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 d3 9b 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 c8 9c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 fd 9c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 fe 9c 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 fe 9c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 fe 9c 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 14 9d 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 2c 9d 00 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 20 3c 9d 00 00 00 00 ..<..... +00 20 00 00 01 00 00 00 ........ +00 50 f7 9d 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 80 f7 9d 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 f9 9e 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 f9 9e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 fa 9e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 fb 9e 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 fb 9e 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 0e 9f 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 0e 9f 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 b7 9f 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 b8 9f 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 3b a0 00 00 00 00 ..;..... +00 10 00 00 01 00 00 00 ........ +00 70 43 a0 00 00 00 00 .pC..... +00 10 00 00 01 00 00 00 ........ +00 90 43 a0 00 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 00 44 a0 00 00 00 00 ..D..... +00 20 00 00 01 00 00 00 ........ +00 d0 44 a0 00 00 00 00 ..D..... +00 10 00 00 01 00 00 00 ........ +00 30 45 a0 00 00 00 00 .0E..... +00 10 00 00 01 00 00 00 ........ +00 f0 47 a0 00 00 00 00 ..G..... +00 10 00 00 01 00 00 00 ........ +00 10 48 a0 00 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 30 64 a0 00 00 00 00 .0d..... +00 10 00 00 01 00 00 00 ........ +00 60 73 a0 00 00 00 00 .`s..... +00 10 00 00 01 00 00 00 ........ +00 90 73 a0 00 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 10 74 a0 00 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 50 74 a0 00 00 00 00 .Pt..... +00 10 00 00 01 00 00 00 ........ +00 b0 78 a0 00 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 f0 78 a0 00 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 60 80 a0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 80 a0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 81 a0 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 40 90 a1 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 40 db a1 00 00 00 00 .@...... +00 30 00 00 01 00 00 00 .0...... +00 f0 25 a2 00 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 70 26 a2 00 00 00 00 .p&..... +00 10 00 00 01 00 00 00 ........ +00 b0 27 a2 00 00 00 00 ..'..... +00 10 00 00 01 00 00 00 ........ +00 30 28 a2 00 00 00 00 .0(..... +00 10 00 00 01 00 00 00 ........ +00 80 28 a2 00 00 00 00 ..(..... +00 10 00 00 01 00 00 00 ........ +00 00 29 a2 00 00 00 00 ..)..... +00 10 00 00 01 00 00 00 ........ +00 40 29 a2 00 00 00 00 .@)..... +00 10 00 00 01 00 00 00 ........ +00 c0 29 a2 00 00 00 00 ..)..... +00 10 00 00 01 00 00 00 ........ +00 40 2a a2 00 00 00 00 .@*..... +00 20 00 00 01 00 00 00 ........ +00 60 2b a2 00 00 00 00 .`+..... +00 10 00 00 01 00 00 00 ........ +00 e0 2b a2 00 00 00 00 ..+..... +00 10 00 00 01 00 00 00 ........ +00 60 2c a2 00 00 00 00 .`,..... +00 10 00 00 01 00 00 00 ........ +00 a0 2c a2 00 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 60 87 a6 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 f0 f7 a6 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 69 a8 00 00 00 00 ..i..... +00 10 00 00 01 00 00 00 ........ +00 80 96 a8 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 bb a8 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 fb aa 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 fb aa 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 40 1c ab 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 10 91 ac 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 2e ad 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 2f ad 00 00 00 00 .@/..... +00 10 00 00 01 00 00 00 ........ +00 90 2f ad 00 00 00 00 ../..... +00 10 00 00 01 00 00 00 ........ +00 10 30 ad 00 00 00 00 ..0..... +00 10 00 00 01 00 00 00 ........ +00 90 30 ad 00 00 00 00 ..0..... +00 10 00 00 01 00 00 00 ........ +00 10 31 ad 00 00 00 00 ..1..... +00 20 00 00 01 00 00 00 ........ +00 a0 31 ad 00 00 00 00 ..1..... +00 10 00 00 01 00 00 00 ........ +00 c0 31 ad 00 00 00 00 ..1..... +00 10 00 00 01 00 00 00 ........ +00 40 32 ad 00 00 00 00 .@2..... +00 10 00 00 01 00 00 00 ........ +00 c0 32 ad 00 00 00 00 ..2..... +00 10 00 00 01 00 00 00 ........ +00 40 33 ad 00 00 00 00 .@3..... +00 10 00 00 01 00 00 00 ........ +00 a0 33 ad 00 00 00 00 ..3..... +00 10 00 00 01 00 00 00 ........ +00 20 34 ad 00 00 00 00 ..4..... +00 10 00 00 01 00 00 00 ........ +00 50 34 ad 00 00 00 00 .P4..... +00 10 00 00 01 00 00 00 ........ +00 70 34 ad 00 00 00 00 .p4..... +00 10 00 00 01 00 00 00 ........ +00 b0 34 ad 00 00 00 00 ..4..... +00 10 00 00 01 00 00 00 ........ +00 d0 34 ad 00 00 00 00 ..4..... +00 20 00 00 01 00 00 00 ........ +00 10 35 ad 00 00 00 00 ..5..... +00 30 00 00 01 00 00 00 .0...... +00 60 35 ad 00 00 00 00 .`5..... +00 10 00 00 01 00 00 00 ........ +00 90 35 ad 00 00 00 00 ..5..... +00 30 00 00 01 00 00 00 .0...... +00 d0 35 ad 00 00 00 00 ..5..... +00 20 00 00 01 00 00 00 ........ +00 20 36 ad 00 00 00 00 ..6..... +00 20 00 00 01 00 00 00 ........ +00 50 36 ad 00 00 00 00 .P6..... +00 10 00 00 01 00 00 00 ........ +00 a0 36 ad 00 00 00 00 ..6..... +00 10 00 00 01 00 00 00 ........ +00 20 37 ad 00 00 00 00 ..7..... +00 30 00 00 01 00 00 00 .0...... +00 c0 37 ad 00 00 00 00 ..7..... +00 10 00 00 01 00 00 00 ........ +00 e0 37 ad 00 00 00 00 ..7..... +00 10 00 00 01 00 00 00 ........ +00 40 38 ad 00 00 00 00 .@8..... +00 10 00 00 01 00 00 00 ........ +00 60 38 ad 00 00 00 00 .`8..... +00 10 00 00 01 00 00 00 ........ +00 e0 38 ad 00 00 00 00 ..8..... +00 10 00 00 01 00 00 00 ........ +00 60 39 ad 00 00 00 00 .`9..... +00 10 00 00 01 00 00 00 ........ +00 90 39 ad 00 00 00 00 ..9..... +00 10 00 00 01 00 00 00 ........ +00 f0 3a ad 00 00 00 00 ..:..... +00 10 00 00 01 00 00 00 ........ +00 30 3b ad 00 00 00 00 .0;..... +00 10 00 00 01 00 00 00 ........ +00 80 3b ad 00 00 00 00 ..;..... +00 10 00 00 01 00 00 00 ........ +00 b0 3b ad 00 00 00 00 ..;..... +00 10 00 00 01 00 00 00 ........ +00 f0 3b ad 00 00 00 00 ..;..... +00 10 00 00 01 00 00 00 ........ +00 00 41 ad 00 00 00 00 ..A..... +00 10 00 00 01 00 00 00 ........ +00 c0 42 ad 00 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 c0 45 ad 00 00 00 00 ..E..... +00 10 00 00 01 00 00 00 ........ +00 40 46 ad 00 00 00 00 .@F..... +00 10 00 00 01 00 00 00 ........ +00 c0 46 ad 00 00 00 00 ..F..... +00 10 00 00 01 00 00 00 ........ +00 00 47 ad 00 00 00 00 ..G..... +00 10 00 00 01 00 00 00 ........ +00 30 47 ad 00 00 00 00 .0G..... +00 10 00 00 01 00 00 00 ........ +00 70 47 ad 00 00 00 00 .pG..... +00 20 00 00 01 00 00 00 ........ +00 c0 47 ad 00 00 00 00 ..G..... +00 10 00 00 01 00 00 00 ........ +00 00 48 ad 00 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 40 48 ad 00 00 00 00 .@H..... +00 10 00 00 01 00 00 00 ........ +00 80 48 ad 00 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 60 d9 ae 00 00 00 00 .`...... +00 a0 04 00 01 00 00 00 ........ +00 e0 ff ae 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 9c af 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 9d af 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 9d af 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 a0 af 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 80 a0 af 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 a0 af 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 e5 b0 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 20 e7 b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 e7 b0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 e8 b0 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 e8 b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 e8 b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 e9 b0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 e9 b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 ea b0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 ea b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 eb b0 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 eb b0 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 ec b0 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 ec b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 ed b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 ee b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 ee b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 ef b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 ef b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 ef b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f0 b0 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 f0 b0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 2f b1 00 00 00 00 .P/..... +00 10 00 00 01 00 00 00 ........ +00 90 2f b1 00 00 00 00 ../..... +00 20 00 00 01 00 00 00 ........ +00 70 a4 b2 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 a4 b2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 a6 b2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 a7 b2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 a7 b2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 a7 b2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 a8 b2 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 60 a8 b2 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 a8 b2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 a9 b2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 ab b2 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 ac b2 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 ac b2 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 ad b2 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 90 af b2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 d6 b2 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 b0 d6 b2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 d7 b2 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 a0 d7 b2 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d9 b2 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 00 bc 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 00 bc 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 00 bc 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 00 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 d6 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 d7 c0 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 bb c5 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 ec cd 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 ec cd 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 ed cd 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 ed cd 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 13 ce 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 13 ce 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 14 ce 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 c6 cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 c6 cf 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 c7 cf 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 ca cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 cd cf 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 00 ce cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 cf cf 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 cf cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 cf cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 d0 cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 d0 cf 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 d0 cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 d0 cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 d2 cf 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 d2 cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 d2 cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 d3 cf 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 d3 cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 d3 cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d4 cf 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 d5 cf 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 e0 d5 cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 d6 cf 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 d6 cf 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 d6 cf 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 5c d7 00 00 00 00 ..\..... +00 f0 01 00 01 00 00 00 ........ +00 70 59 d9 00 00 00 00 .pY..... +00 10 00 00 01 00 00 00 ........ +00 b0 59 d9 00 00 00 00 ..Y..... +00 10 00 00 01 00 00 00 ........ +00 90 f9 d9 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 f9 d9 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 04 da 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 05 da 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 06 da 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 06 da 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 22 da 00 00 00 00 .."..... +00 80 00 00 01 00 00 00 ........ +00 50 23 da 00 00 00 00 .P#..... +00 20 00 00 01 00 00 00 ........ +00 90 24 da 00 00 00 00 ..$..... +00 10 00 00 01 00 00 00 ........ +00 d0 24 da 00 00 00 00 ..$..... +00 10 00 00 01 00 00 00 ........ +00 f0 26 da 00 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 70 28 da 00 00 00 00 .p(..... +00 10 00 00 01 00 00 00 ........ +00 70 2c da 00 00 00 00 .p,..... +00 10 00 00 01 00 00 00 ........ +00 50 53 da 00 00 00 00 .PS..... +00 10 00 00 01 00 00 00 ........ +00 90 53 da 00 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 d0 54 da 00 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 60 82 db 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 20 0a dc 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 5a dc 00 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 a0 6e dc 00 00 00 00 ..n..... +00 10 00 00 01 00 00 00 ........ +00 20 6f dc 00 00 00 00 ..o..... +00 20 00 00 01 00 00 00 ........ +00 00 c7 dc 00 00 00 00 ........ +00 d0 00 00 01 00 00 00 ........ +00 40 40 dd 00 00 00 00 .@@..... +00 10 00 00 01 00 00 00 ........ +00 40 53 dd 00 00 00 00 .@S..... +00 10 00 00 01 00 00 00 ........ +00 c0 53 dd 00 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 00 54 dd 00 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 20 54 dd 00 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 80 a1 dd 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 e1 de 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 e1 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 e1 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 e1 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 e2 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 e2 de 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 e2 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 e3 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 e3 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 e4 de 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 20 e5 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 e5 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 e6 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 e7 de 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 e7 de 00 00 00 00 ........ +00 e0 01 00 01 00 00 00 ........ +00 f0 e9 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 ea de 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 ec de 00 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 70 f7 de 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 f7 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 f9 de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 fa de 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 57 df 00 00 00 00 ..W..... +00 10 00 00 01 00 00 00 ........ +00 f0 57 df 00 00 00 00 ..W..... +00 10 00 00 01 00 00 00 ........ +00 f0 c1 df 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 c4 df 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 c4 df 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 c4 df 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 ce df 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 50 dc df 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 dc df 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 e0 dc df 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 77 e0 00 00 00 00 ..w..... +00 10 00 00 01 00 00 00 ........ +00 60 78 e0 00 00 00 00 .`x..... +00 10 00 00 01 00 00 00 ........ +00 e0 78 e0 00 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 10 79 e0 00 00 00 00 ..y..... +00 10 00 00 01 00 00 00 ........ +00 90 79 e0 00 00 00 00 ..y..... +00 10 00 00 01 00 00 00 ........ +00 00 7a e0 00 00 00 00 ..z..... +00 10 00 00 01 00 00 00 ........ +00 70 7a e0 00 00 00 00 .pz..... +00 20 00 00 01 00 00 00 ........ +00 c0 8e e1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 bf e1 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 c0 e1 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 80 c0 e1 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 19 e3 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 50 18 e4 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 c0 18 e4 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 ac e4 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 ac e4 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 ad e4 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 af e4 00 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 f0 b2 e4 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 84 e5 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 36 e6 00 00 00 00 ..6..... +00 10 00 00 01 00 00 00 ........ +00 e0 3a e6 00 00 00 00 ..:..... +00 10 00 00 01 00 00 00 ........ +00 60 16 e8 00 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 30 cb ea 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 20 2d eb 00 00 00 00 ..-..... +00 10 00 00 01 00 00 00 ........ +00 70 2d eb 00 00 00 00 .p-..... +00 10 00 00 01 00 00 00 ........ +00 60 2f eb 00 00 00 00 .`/..... +00 20 00 00 01 00 00 00 ........ +00 b0 2f eb 00 00 00 00 ../..... +00 10 00 00 01 00 00 00 ........ +00 d0 2f eb 00 00 00 00 ../..... +00 10 00 00 01 00 00 00 ........ +00 a0 49 eb 00 00 00 00 ..I..... +00 30 00 00 01 00 00 00 .0...... +00 00 6e eb 00 00 00 00 ..n..... +00 10 00 00 01 00 00 00 ........ +00 30 6e eb 00 00 00 00 .0n..... +00 10 00 00 01 00 00 00 ........ +00 a0 e3 eb 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 e3 eb 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 e5 eb 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 50 e6 eb 00 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 c0 e6 eb 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 ea ed 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 ea ed 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 eb ed 00 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 00 b4 ef 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 b4 ef 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 b4 ef 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 3a f2 00 00 00 00 .p:..... +00 d0 00 00 01 00 00 00 ........ +00 c0 d8 f3 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 d9 f3 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 71 f4 00 00 00 00 ..q..... +00 20 00 00 01 00 00 00 ........ +00 e0 48 fc 00 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 60 49 fc 00 00 00 00 .`I..... +00 10 00 00 01 00 00 00 ........ +00 b0 49 fc 00 00 00 00 ..I..... +00 10 00 00 01 00 00 00 ........ +00 30 4a fc 00 00 00 00 .0J..... +00 10 00 00 01 00 00 00 ........ +00 50 4a fc 00 00 00 00 .PJ..... +00 10 00 00 01 00 00 00 ........ +00 d0 4a fc 00 00 00 00 ..J..... +00 10 00 00 01 00 00 00 ........ +00 00 4b fc 00 00 00 00 ..K..... +00 10 00 00 01 00 00 00 ........ +00 80 4b fc 00 00 00 00 ..K..... +00 10 00 00 01 00 00 00 ........ +00 90 4c fc 00 00 00 00 ..L..... +00 10 00 00 01 00 00 00 ........ +00 10 4d fc 00 00 00 00 ..M..... +00 10 00 00 01 00 00 00 ........ +00 80 4d fc 00 00 00 00 ..M..... +00 30 00 00 01 00 00 00 .0...... +00 90 67 fc 00 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 c0 67 fc 00 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 40 68 fc 00 00 00 00 .@h..... +00 10 00 00 01 00 00 00 ........ +00 90 68 fc 00 00 00 00 ..h..... +00 10 00 00 01 00 00 00 ........ +00 10 69 fc 00 00 00 00 ..i..... +00 10 00 00 01 00 00 00 ........ +00 90 69 fc 00 00 00 00 ..i..... +00 10 00 00 01 00 00 00 ........ +00 10 6a fc 00 00 00 00 ..j..... +00 10 00 00 01 00 00 00 ........ +00 70 6c fc 00 00 00 00 .pl..... +00 10 00 00 01 00 00 00 ........ +00 f0 6c fc 00 00 00 00 ..l..... +00 10 00 00 01 00 00 00 ........ +00 70 6d fc 00 00 00 00 .pm..... +00 10 00 00 01 00 00 00 ........ +00 f0 6d fc 00 00 00 00 ..m..... +00 10 00 00 01 00 00 00 ........ +00 70 6e fc 00 00 00 00 .pn..... +00 20 00 00 01 00 00 00 ........ +00 00 6f fc 00 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 40 6f fc 00 00 00 00 .@o..... +00 10 00 00 01 00 00 00 ........ +00 c0 6f fc 00 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 00 70 fc 00 00 00 00 ..p..... +00 10 00 00 01 00 00 00 ........ +00 30 70 fc 00 00 00 00 .0p..... +00 10 00 00 01 00 00 00 ........ +00 70 70 fc 00 00 00 00 .pp..... +00 10 00 00 01 00 00 00 ........ +00 00 71 fc 00 00 00 00 ..q..... +00 20 00 00 01 00 00 00 ........ +00 e0 71 fc 00 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 20 72 fc 00 00 00 00 ..r..... +00 10 00 00 01 00 00 00 ........ +00 20 74 fc 00 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 30 8e fc 00 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 40 96 fc 00 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 90 96 fc 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 97 fc 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 c4 fc 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 b0 1a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 b0 1a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 b1 1a 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 b1 1a 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 40 c3 1e 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 c3 1e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 c3 1e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 c4 1e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c4 1e 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 c4 1e 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 10 c5 1e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 c5 1e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 c5 1e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 c6 1e 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 c6 1e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 c7 1e 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 c0 cd 1e 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 e0 2e 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 9b 2f 01 00 00 00 .P./.... +00 10 00 00 01 00 00 00 ........ +00 a0 58 32 01 00 00 00 ..X2.... +00 10 00 00 01 00 00 00 ........ +00 20 59 32 01 00 00 00 ..Y2.... +00 10 00 00 01 00 00 00 ........ +00 a0 59 32 01 00 00 00 ..Y2.... +00 10 00 00 01 00 00 00 ........ +00 20 5a 32 01 00 00 00 ..Z2.... +00 20 00 00 01 00 00 00 ........ +00 b0 5a 32 01 00 00 00 ..Z2.... +00 10 00 00 01 00 00 00 ........ +00 00 5b 32 01 00 00 00 ..[2.... +00 10 00 00 01 00 00 00 ........ +00 10 5c 32 01 00 00 00 ..\2.... +00 10 00 00 01 00 00 00 ........ +00 80 5c 32 01 00 00 00 ..\2.... +00 10 00 00 01 00 00 00 ........ +00 b0 5c 32 01 00 00 00 ..\2.... +00 10 00 00 01 00 00 00 ........ +00 f0 5c 32 01 00 00 00 ..\2.... +00 20 00 00 01 00 00 00 ........ +00 40 f6 32 01 00 00 00 .@.2.... +00 10 00 00 01 00 00 00 ........ +00 80 da 34 01 00 00 00 ...4.... +00 10 00 00 01 00 00 00 ........ +00 b0 a5 38 01 00 00 00 ...8.... +00 10 00 00 01 00 00 00 ........ +00 30 a6 38 01 00 00 00 .0.8.... +00 10 00 00 01 00 00 00 ........ +00 a0 a6 38 01 00 00 00 ...8.... +00 10 00 00 01 00 00 00 ........ +00 90 6c 42 01 00 00 00 ..lB.... +00 10 00 00 01 00 00 00 ........ +00 a0 85 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 b0 8a 42 01 00 00 00 ...B.... +00 20 00 00 01 00 00 00 ........ +00 50 8e 42 01 00 00 00 .P.B.... +00 10 00 00 01 00 00 00 ........ +00 c0 8f 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 60 ac 42 01 00 00 00 .`.B.... +00 10 00 00 01 00 00 00 ........ +00 80 ac 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 30 af 42 01 00 00 00 .0.B.... +00 10 00 00 01 00 00 00 ........ +00 90 af 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 60 b3 42 01 00 00 00 .`.B.... +00 10 00 00 01 00 00 00 ........ +00 30 b5 42 01 00 00 00 .0.B.... +00 10 00 00 01 00 00 00 ........ +00 10 b6 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 30 b6 42 01 00 00 00 .0.B.... +00 10 00 00 01 00 00 00 ........ +00 60 b7 42 01 00 00 00 .`.B.... +00 10 00 00 01 00 00 00 ........ +00 b0 b7 42 01 00 00 00 ...B.... +00 20 00 00 01 00 00 00 ........ +00 e0 b7 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 60 c9 42 01 00 00 00 .`.B.... +00 10 00 00 01 00 00 00 ........ +00 a0 ca 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 c0 ca 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 f0 ca 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 20 cb 42 01 00 00 00 ...B.... +00 30 00 00 01 00 00 00 .0...... +00 60 cb 42 01 00 00 00 .`.B.... +00 10 00 00 01 00 00 00 ........ +00 b0 cb 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 e0 cb 42 01 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 20 7d 4b 01 00 00 00 ..}K.... +00 20 00 00 01 00 00 00 ........ +00 80 81 4b 01 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 10 82 4b 01 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 30 82 4b 01 00 00 00 .0.K.... +00 10 00 00 01 00 00 00 ........ +00 b0 82 4b 01 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 f0 82 4b 01 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 c0 85 4b 01 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 60 1f 4f 01 00 00 00 .`.O.... +00 10 00 00 01 00 00 00 ........ +00 40 2c 4f 01 00 00 00 .@,O.... +00 10 00 00 01 00 00 00 ........ +00 80 2c 4f 01 00 00 00 ..,O.... +00 10 00 00 01 00 00 00 ........ +00 c0 2c 4f 01 00 00 00 ..,O.... +00 10 00 00 01 00 00 00 ........ +00 00 2d 4f 01 00 00 00 ..-O.... +00 10 00 00 01 00 00 00 ........ +00 40 2d 4f 01 00 00 00 .@-O.... +00 10 00 00 01 00 00 00 ........ +00 80 2d 4f 01 00 00 00 ..-O.... +00 10 00 00 01 00 00 00 ........ +00 c0 2d 4f 01 00 00 00 ..-O.... +00 10 00 00 01 00 00 00 ........ +00 00 2e 4f 01 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 40 2e 4f 01 00 00 00 .@.O.... +00 10 00 00 01 00 00 00 ........ +00 80 aa 4f 01 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 30 b8 4f 01 00 00 00 .0.O.... +00 20 00 00 01 00 00 00 ........ +00 70 b8 4f 01 00 00 00 .p.O.... +00 10 00 00 01 00 00 00 ........ +00 90 b8 4f 01 00 00 00 ...O.... +00 20 00 00 01 00 00 00 ........ +00 c0 b8 4f 01 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 30 b9 4f 01 00 00 00 .0.O.... +00 10 00 00 01 00 00 00 ........ +00 90 b9 4f 01 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 30 ba 4f 01 00 00 00 .0.O.... +00 10 00 00 01 00 00 00 ........ +00 90 ba 4f 01 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 30 bb 4f 01 00 00 00 .0.O.... +00 10 00 00 01 00 00 00 ........ +00 90 bb 4f 01 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 20 7c 50 01 00 00 00 ..|P.... +00 10 00 00 01 00 00 00 ........ +00 a0 7c 50 01 00 00 00 ..|P.... +00 10 00 00 01 00 00 00 ........ +00 20 7d 50 01 00 00 00 ..}P.... +00 10 00 00 01 00 00 00 ........ +00 a0 7d 50 01 00 00 00 ..}P.... +00 10 00 00 01 00 00 00 ........ +00 20 7e 50 01 00 00 00 ..~P.... +00 10 00 00 01 00 00 00 ........ +00 a0 7e 50 01 00 00 00 ..~P.... +00 10 00 00 01 00 00 00 ........ +00 20 7f 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 a0 7f 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 20 80 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 a0 80 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 20 81 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 60 82 50 01 00 00 00 .`.P.... +00 10 00 00 01 00 00 00 ........ +00 d0 82 50 01 00 00 00 ...P.... +00 20 00 00 01 00 00 00 ........ +00 20 83 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 b0 83 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 f0 83 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 20 84 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 f0 85 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 30 86 50 01 00 00 00 .0.P.... +00 10 00 00 01 00 00 00 ........ +00 70 86 50 01 00 00 00 .p.P.... +00 10 00 00 01 00 00 00 ........ +00 30 cc 50 01 00 00 00 .0.P.... +00 10 00 00 01 00 00 00 ........ +00 b0 cc 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 20 cd 50 01 00 00 00 ...P.... +00 20 00 00 01 00 00 00 ........ +00 80 e3 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 00 e4 50 01 00 00 00 ...P.... +00 10 00 00 01 00 00 00 ........ +00 70 e4 50 01 00 00 00 .p.P.... +00 20 00 00 01 00 00 00 ........ +00 70 ac 94 01 00 00 00 .p...... +00 e0 00 00 01 00 00 00 ........ +00 90 bb 94 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 bc 94 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 bd 94 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 be 94 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 e0 94 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 e8 94 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 30 ac 95 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 b0 ab a4 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 60 53 af 01 00 00 00 .`S..... +00 10 00 00 01 00 00 00 ........ +00 40 01 b1 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 5b b1 01 00 00 00 ..[..... +00 d0 00 00 01 00 00 00 ........ +00 c0 5d b1 01 00 00 00 ..]..... +00 20 00 00 01 00 00 00 ........ +00 20 5e b1 01 00 00 00 ..^..... +00 10 00 00 01 00 00 00 ........ +00 60 6a b1 01 00 00 00 .`j..... +00 10 00 00 01 00 00 00 ........ +00 e0 6a b1 01 00 00 00 ..j..... +00 10 00 00 01 00 00 00 ........ +00 50 6b b1 01 00 00 00 .Pk..... +00 20 00 00 01 00 00 00 ........ +00 80 6b b1 01 00 00 00 ..k..... +00 10 00 00 01 00 00 00 ........ +00 10 87 b2 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 90 87 b2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 b9 b2 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 10 bd b2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 bd b2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 bd b2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 be b2 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 be b2 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 40 02 b3 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 10 04 b3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 04 b3 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 c0 05 b3 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 80 fc b3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 fd b3 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 fd b3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 fd b3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 fe b3 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 c0 fe b3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 ff b3 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 ff b3 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 ff b3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 00 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 00 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 02 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 02 b4 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 02 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 03 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 03 b4 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 03 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 04 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 05 b4 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 60 06 b4 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 06 b4 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 06 b4 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 08 b4 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 08 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 08 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 08 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 09 b4 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 09 b4 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 f0 09 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 0a b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 0a b4 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 0a b4 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 0a b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 0a b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 0b b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 0b b4 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 0b b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 0b b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 0b b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 0c b4 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 0d b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 0d b4 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 0d b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 0d b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 0e b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 0e b4 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 0e b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 0e b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 0f b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 0f b4 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 0f b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 0f b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 10 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 10 b4 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 10 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 10 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 11 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 11 b4 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 11 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 11 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 12 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 12 b4 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 12 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 12 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 13 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 13 b4 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 a0 17 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 17 b4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 18 b4 01 00 00 00 ........ +00 f0 00 00 01 00 00 00 ........ +00 80 19 b4 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 50 f0 b5 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 80 f0 b5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 f1 b5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 f2 b5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 78 b7 01 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 f0 b7 b7 01 00 00 00 ........ +00 60 03 00 01 00 00 00 .`...... +00 90 e7 b7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 e8 b7 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 00 e9 b7 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 d0 e9 b7 01 00 00 00 ........ +00 50 00 00 01 00 00 00 .P...... +00 d0 90 b8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 91 b8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 91 b8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 99 b8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 9a b8 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 c4 b8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 c5 b8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 dd ba 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 de ba 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 a0 e0 ba 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 3c bb 01 00 00 00 .p<..... +00 10 00 00 01 00 00 00 ........ +00 80 3d bb 01 00 00 00 ..=..... +00 10 00 00 01 00 00 00 ........ +00 f0 3e bb 01 00 00 00 ..>..... +00 10 00 00 01 00 00 00 ........ +00 d0 e1 bb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 b2 bc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 b3 bc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 b5 bc 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 d0 b5 bc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 b5 bc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 b6 bc 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 b6 bc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 42 bd 01 00 00 00 .0B..... +00 90 01 00 01 00 00 00 ........ +00 f0 43 bd 01 00 00 00 ..C..... +00 90 00 00 01 00 00 00 ........ +00 b0 44 bd 01 00 00 00 ..D..... +00 50 00 00 01 00 00 00 .P...... +00 a0 8b bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 8c bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 8d bd 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 8d bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 8d bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 8e bd 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 8e bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 8f bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 8f bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 90 bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 90 bd 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 90 bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 90 bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 91 bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 9d bd 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 80 9d bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 9d bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 9d bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 9e bd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 b8 c0 01 00 00 00 .p...... +00 80 00 00 01 00 00 00 ........ +00 20 c4 c0 01 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 80 05 c1 01 00 00 00 ........ +00 e0 00 00 01 00 00 00 ........ +00 e0 34 c1 01 00 00 00 ..4..... +00 30 00 00 01 00 00 00 .0...... +00 80 4e c1 01 00 00 00 ..N..... +00 10 00 00 01 00 00 00 ........ +00 c0 e9 c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 ea c5 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 ea c5 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 ea c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 eb c5 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 eb c5 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 b0 eb c5 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 ec c5 01 00 00 00 .0...... +00 30 00 00 01 00 00 00 .0...... +00 90 ec c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 ec c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 ed c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 ed c5 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 b0 ed c5 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 ee c5 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 c0 ee c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 ee c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 ef c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 ef c5 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 ef c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 f0 c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 f0 c5 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 f0 c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 f1 c5 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 f1 c5 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 f2 c5 01 00 00 00 .0...... +00 30 00 00 01 00 00 00 .0...... +00 c0 f2 c5 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 f3 c5 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 70 f3 c5 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 f3 c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 f4 c5 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 f4 c5 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 f4 c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f5 c5 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 f5 c5 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 c0 f5 c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f6 c5 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 d0 f6 c5 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 f7 c5 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 f7 c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 f8 c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f8 c5 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 90 f9 c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 fb c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 fc c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 fd c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 fd c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 fd c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 fe c5 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 fe c5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 02 c6 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 02 c6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 02 c6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 03 c6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 03 c6 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 77 c9 01 00 00 00 .pw..... +00 10 00 00 01 00 00 00 ........ +00 c0 77 c9 01 00 00 00 ..w..... +00 10 00 00 01 00 00 00 ........ +00 40 78 c9 01 00 00 00 .@x..... +00 10 00 00 01 00 00 00 ........ +00 b0 78 c9 01 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 30 79 c9 01 00 00 00 .0y..... +00 10 00 00 01 00 00 00 ........ +00 b0 79 c9 01 00 00 00 ..y..... +00 10 00 00 01 00 00 00 ........ +00 20 7a c9 01 00 00 00 ..z..... +00 20 00 00 01 00 00 00 ........ +00 40 8c c9 01 00 00 00 .@...... +00 e0 01 00 01 00 00 00 ........ +00 90 9a c9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 9a c9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 9b c9 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 9b c9 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 9b c9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 9c c9 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 00 bb c9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 bb c9 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 bb c9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 bc c9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 bc c9 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 50 cc c9 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 c0 83 ca 01 00 00 00 ........ +00 40 01 00 01 00 00 00 .@...... +00 70 ed ca 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 ed ca 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 ee ca 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 ee ca 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 ef ca 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 b0 ef ca 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 f0 ca 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 90 f0 ca 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 f0 ca 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 f1 ca 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 f1 ca 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 10 cb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 10 cb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 10 cb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 11 cb 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 b0 12 cb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 13 cb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 13 cb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 14 cb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 14 cb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 14 cb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 a9 cc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 06 d1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 07 d1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 07 d1 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 07 d1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 07 d1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 8c d1 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 8c d1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 8d d1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 03 d3 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 00 2f d5 01 00 00 00 ../..... +00 10 00 00 01 00 00 00 ........ +00 80 53 d7 01 00 00 00 ..S..... +00 c0 03 00 01 00 00 00 ........ +00 60 79 d7 01 00 00 00 .`y..... +00 70 00 00 01 00 00 00 .p...... +00 30 c2 e0 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 c3 e0 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 c3 e0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c4 e0 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 c4 e0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c5 e0 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 70 3f e1 01 00 00 00 .p?..... +00 10 00 00 01 00 00 00 ........ +00 f0 3f e1 01 00 00 00 ..?..... +00 10 00 00 01 00 00 00 ........ +00 50 40 e1 01 00 00 00 .P@..... +00 10 00 00 01 00 00 00 ........ +00 d0 40 e1 01 00 00 00 ..@..... +00 20 00 00 01 00 00 00 ........ +00 50 41 e1 01 00 00 00 .PA..... +00 30 00 00 01 00 00 00 .0...... +00 d0 41 e1 01 00 00 00 ..A..... +00 30 00 00 01 00 00 00 .0...... +00 30 42 e1 01 00 00 00 .0B..... +00 10 00 00 01 00 00 00 ........ +00 60 42 e1 01 00 00 00 .`B..... +00 20 00 00 01 00 00 00 ........ +00 10 48 e1 01 00 00 00 ..H..... +00 20 00 00 01 00 00 00 ........ +00 60 48 e1 01 00 00 00 .`H..... +00 10 00 00 01 00 00 00 ........ +00 a0 48 e1 01 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 d0 48 e1 01 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 50 49 e1 01 00 00 00 .PI..... +00 20 00 00 01 00 00 00 ........ +00 a0 49 e1 01 00 00 00 ..I..... +00 10 00 00 01 00 00 00 ........ +00 e0 49 e1 01 00 00 00 ..I..... +00 10 00 00 01 00 00 00 ........ +00 20 4a e1 01 00 00 00 ..J..... +00 10 00 00 01 00 00 00 ........ +00 60 4a e1 01 00 00 00 .`J..... +00 10 00 00 01 00 00 00 ........ +00 e0 4a e1 01 00 00 00 ..J..... +00 10 00 00 01 00 00 00 ........ +00 c0 4d e1 01 00 00 00 ..M..... +00 10 00 00 01 00 00 00 ........ +00 e0 4d e1 01 00 00 00 ..M..... +00 10 00 00 01 00 00 00 ........ +00 20 4e e1 01 00 00 00 ..N..... +00 10 00 00 01 00 00 00 ........ +00 c0 e8 e2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 e9 e2 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 ea e2 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 ea e2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 eb e2 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 80 eb e2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 1e e4 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 70 ef e4 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 00 fb e4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 fb e4 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 c0 fb e4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 fb e4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 f4 e5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 f5 e5 01 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 b0 f5 e5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 f6 e5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 f6 e5 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 f6 e5 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 00 0f e6 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 30 41 e6 01 00 00 00 .0A..... +00 10 00 00 01 00 00 00 ........ +00 70 41 e6 01 00 00 00 .pA..... +00 50 00 00 01 00 00 00 .P...... +00 e0 48 e6 01 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 60 49 e6 01 00 00 00 .`I..... +00 10 00 00 01 00 00 00 ........ +00 d0 6c e6 01 00 00 00 ..l..... +00 10 00 00 01 00 00 00 ........ +00 50 6d e6 01 00 00 00 .Pm..... +00 10 00 00 01 00 00 00 ........ +00 c0 6d e6 01 00 00 00 ..m..... +00 10 00 00 01 00 00 00 ........ +00 e0 6d e6 01 00 00 00 ..m..... +00 30 00 00 01 00 00 00 .0...... +00 40 6e e6 01 00 00 00 .@n..... +00 10 00 00 01 00 00 00 ........ +00 60 6e e6 01 00 00 00 .`n..... +00 10 00 00 01 00 00 00 ........ +00 a0 75 e6 01 00 00 00 ..u..... +00 10 00 00 01 00 00 00 ........ +00 c0 75 e6 01 00 00 00 ..u..... +00 10 00 00 01 00 00 00 ........ +00 40 76 e6 01 00 00 00 .@v..... +00 10 00 00 01 00 00 00 ........ +00 a0 76 e6 01 00 00 00 ..v..... +00 30 00 00 01 00 00 00 .0...... +00 e0 76 e6 01 00 00 00 ..v..... +00 10 00 00 01 00 00 00 ........ +00 50 77 e6 01 00 00 00 .Pw..... +00 10 00 00 01 00 00 00 ........ +00 50 87 e6 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 a0 87 e6 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 20 e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 20 e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 20 e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 2e e7 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 d0 2e e7 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 30 2f e7 01 00 00 00 .0/..... +00 20 00 00 01 00 00 00 ........ +00 00 38 e7 01 00 00 00 ..8..... +00 10 00 00 01 00 00 00 ........ +00 30 38 e7 01 00 00 00 .08..... +00 20 00 00 01 00 00 00 ........ +00 c0 3c e7 01 00 00 00 ..<..... +00 20 00 00 01 00 00 00 ........ +00 50 3d e7 01 00 00 00 .P=..... +00 10 00 00 01 00 00 00 ........ +00 c0 3d e7 01 00 00 00 ..=..... +00 10 00 00 01 00 00 00 ........ +00 80 3e e7 01 00 00 00 ..>..... +00 10 00 00 01 00 00 00 ........ +00 c0 41 e7 01 00 00 00 ..A..... +00 10 00 00 01 00 00 00 ........ +00 f0 41 e7 01 00 00 00 ..A..... +00 10 00 00 01 00 00 00 ........ +00 70 42 e7 01 00 00 00 .pB..... +00 10 00 00 01 00 00 00 ........ +00 b0 42 e7 01 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 d0 42 e7 01 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 f0 4e e7 01 00 00 00 ..N..... +00 10 00 00 01 00 00 00 ........ +00 60 4f e7 01 00 00 00 .`O..... +00 10 00 00 01 00 00 00 ........ +00 f0 69 e7 01 00 00 00 ..i..... +00 10 00 00 01 00 00 00 ........ +00 60 6a e7 01 00 00 00 .`j..... +00 10 00 00 01 00 00 00 ........ +00 80 6a e7 01 00 00 00 ..j..... +00 10 00 00 01 00 00 00 ........ +00 c0 6a e7 01 00 00 00 ..j..... +00 20 00 00 01 00 00 00 ........ +00 e0 a5 e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 a6 e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 a9 e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 aa e7 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 aa e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 b8 e7 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 b8 e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 be e7 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 60 bf e7 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 bf e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 c0 e7 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 cb e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 cc e7 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 20 e5 e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 e5 e7 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 e5 e7 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 fe e7 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 fe e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 ff e7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 38 e8 01 00 00 00 ..8..... +00 20 00 00 01 00 00 00 ........ +00 20 39 e8 01 00 00 00 ..9..... +00 10 00 00 01 00 00 00 ........ +00 80 39 e8 01 00 00 00 ..9..... +00 10 00 00 01 00 00 00 ........ +00 30 60 e8 01 00 00 00 .0`..... +00 10 00 00 01 00 00 00 ........ +00 50 60 e8 01 00 00 00 .P`..... +00 10 00 00 01 00 00 00 ........ +00 70 62 e8 01 00 00 00 .pb..... +00 20 00 00 01 00 00 00 ........ +00 90 90 e8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 90 e8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 91 e8 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 c0 91 e8 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 a2 e8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 a3 e8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 a3 e8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 a3 e8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 a4 e8 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 a4 e8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 a8 e8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 a9 e8 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 d0 6d e9 01 00 00 00 ..m..... +00 20 00 00 01 00 00 00 ........ +00 60 6e e9 01 00 00 00 .`n..... +00 10 00 00 01 00 00 00 ........ +00 20 87 e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 8a e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 98 e9 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 a0 98 e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 99 e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 99 e9 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 e0 b5 e9 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 b6 e9 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 a0 e0 e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 e1 e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 e1 e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 e1 e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 e2 e9 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 d0 ed e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 ee e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 f1 e9 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 50 fc e9 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 fc e9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 fe e9 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 09 ea 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 09 ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 33 ea 01 00 00 00 .03..... +00 10 00 00 01 00 00 00 ........ +00 90 34 ea 01 00 00 00 ..4..... +00 20 00 00 01 00 00 00 ........ +00 80 77 ea 01 00 00 00 ..w..... +00 10 00 00 01 00 00 00 ........ +00 e0 77 ea 01 00 00 00 ..w..... +00 20 00 00 01 00 00 00 ........ +00 90 9a ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 9a ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 9d ea 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 9d ea 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 9e ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 9e ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 9e ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 9f ea 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 aa ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 aa ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 ac ea 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 ae ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 d6 ea 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 d0 d6 ea 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 db ea 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 db ea 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 c0 db ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 db ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 f9 ea 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 03 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 03 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 04 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 05 eb 01 00 00 00 .P...... +00 30 00 00 01 00 00 00 .0...... +00 30 1a eb 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 1a eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 1a eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 1b eb 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 70 1d eb 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 40 22 eb 01 00 00 00 .@"..... +00 20 00 00 01 00 00 00 ........ +00 70 29 eb 01 00 00 00 .p)..... +00 10 00 00 01 00 00 00 ........ +00 80 3c eb 01 00 00 00 ..<..... +00 20 00 00 01 00 00 00 ........ +00 10 3d eb 01 00 00 00 ..=..... +00 10 00 00 01 00 00 00 ........ +00 70 3d eb 01 00 00 00 .p=..... +00 10 00 00 01 00 00 00 ........ +00 e0 42 eb 01 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 20 43 eb 01 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 60 60 eb 01 00 00 00 .``..... +00 20 00 00 01 00 00 00 ........ +00 10 64 eb 01 00 00 00 ..d..... +00 20 00 00 01 00 00 00 ........ +00 00 76 eb 01 00 00 00 ..v..... +00 10 00 00 01 00 00 00 ........ +00 40 76 eb 01 00 00 00 .@v..... +00 10 00 00 01 00 00 00 ........ +00 80 78 eb 01 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 f0 78 eb 01 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 e0 7f eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 a3 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 a3 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 a3 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 a4 eb 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 a4 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 a5 eb 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 a5 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 a6 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 a6 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 a7 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 a7 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 a7 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 a7 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 a8 eb 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 60 a9 eb 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 00 b1 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 c3 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 c4 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 c4 eb 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 90 c4 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 c4 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 c5 eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 c8 eb 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 a0 ce eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 de eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 e4 eb 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 e5 eb 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 fd eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 fe eb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 fe eb 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 10 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 10 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 10 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 11 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 11 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 12 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 13 ec 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 13 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 17 ec 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 e0 2d ec 01 00 00 00 ..-..... +00 10 00 00 01 00 00 00 ........ +00 40 37 ec 01 00 00 00 .@7..... +00 20 00 00 01 00 00 00 ........ +00 80 38 ec 01 00 00 00 ..8..... +00 20 00 00 01 00 00 00 ........ +00 f0 44 ec 01 00 00 00 ..D..... +00 10 00 00 01 00 00 00 ........ +00 b0 4f ec 01 00 00 00 ..O..... +00 10 00 00 01 00 00 00 ........ +00 d0 51 ec 01 00 00 00 ..Q..... +00 10 00 00 01 00 00 00 ........ +00 10 7e ec 01 00 00 00 ..~..... +00 10 00 00 01 00 00 00 ........ +00 70 80 ec 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 e0 80 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 81 ec 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 81 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 82 ec 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 f0 83 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 d5 ec 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 70 ef ec 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 ef ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 f0 ec 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 f0 ec 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 f0 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 f0 ec 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 f1 ec 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 a0 06 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 07 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 07 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 07 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 08 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 2b ed 01 00 00 00 ..+..... +00 10 00 00 01 00 00 00 ........ +00 30 2c ed 01 00 00 00 .0,..... +00 10 00 00 01 00 00 00 ........ +00 90 2c ed 01 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 10 2d ed 01 00 00 00 ..-..... +00 10 00 00 01 00 00 00 ........ +00 50 2d ed 01 00 00 00 .P-..... +00 10 00 00 01 00 00 00 ........ +00 d0 2d ed 01 00 00 00 ..-..... +00 10 00 00 01 00 00 00 ........ +00 00 6a ed 01 00 00 00 ..j..... +00 10 00 00 01 00 00 00 ........ +00 70 6c ed 01 00 00 00 .pl..... +00 10 00 00 01 00 00 00 ........ +00 b0 6c ed 01 00 00 00 ..l..... +00 20 00 00 01 00 00 00 ........ +00 80 6e ed 01 00 00 00 ..n..... +00 10 00 00 01 00 00 00 ........ +00 d0 6e ed 01 00 00 00 ..n..... +00 10 00 00 01 00 00 00 ........ +00 d0 70 ed 01 00 00 00 ..p..... +00 20 00 00 01 00 00 00 ........ +00 10 88 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 d1 ed 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 a0 d1 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 d2 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 d2 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d3 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 d3 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 d3 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d4 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d5 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 d6 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 d6 ed 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 d6 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 d6 ed 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 d7 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 d8 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 d8 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 d8 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 d8 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 d8 ed 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 2a ee 01 00 00 00 ..*..... +00 20 00 00 01 00 00 00 ........ +00 50 2b ee 01 00 00 00 .P+..... +00 10 00 00 01 00 00 00 ........ +00 70 2b ee 01 00 00 00 .p+..... +00 10 00 00 01 00 00 00 ........ +00 e0 2b ee 01 00 00 00 ..+..... +00 20 00 00 01 00 00 00 ........ +00 f0 69 ee 01 00 00 00 ..i..... +00 10 00 00 01 00 00 00 ........ +00 c0 6d ee 01 00 00 00 ..m..... +00 10 00 00 01 00 00 00 ........ +00 70 78 ee 01 00 00 00 .px..... +00 10 00 00 01 00 00 00 ........ +00 80 7a ee 01 00 00 00 ..z..... +00 10 00 00 01 00 00 00 ........ +00 d0 7a ee 01 00 00 00 ..z..... +00 10 00 00 01 00 00 00 ........ +00 10 7b ee 01 00 00 00 ..{..... +00 10 00 00 01 00 00 00 ........ +00 30 7b ee 01 00 00 00 .0{..... +00 10 00 00 01 00 00 00 ........ +00 70 7b ee 01 00 00 00 .p{..... +00 10 00 00 01 00 00 00 ........ +00 b0 7b ee 01 00 00 00 ..{..... +00 10 00 00 01 00 00 00 ........ +00 f0 7b ee 01 00 00 00 ..{..... +00 10 00 00 01 00 00 00 ........ +00 30 7c ee 01 00 00 00 .0|..... +00 10 00 00 01 00 00 00 ........ +00 70 7c ee 01 00 00 00 .p|..... +00 10 00 00 01 00 00 00 ........ +00 b0 7c ee 01 00 00 00 ..|..... +00 10 00 00 01 00 00 00 ........ +00 10 80 ee 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 80 ee 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 80 ee 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 c0 85 ee 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 a6 ee 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 af ee 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 b0 ee 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 b0 ee 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 b1 ee 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 b2 ee 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 f0 bb ee 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 bc ee 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 bc ee 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 d0 e8 ee 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f9 ee 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 10 fd ee 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 06 ef 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 07 ef 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 09 ef 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 00 26 ef 01 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 40 26 ef 01 00 00 00 .@&..... +00 10 00 00 01 00 00 00 ........ +00 60 27 ef 01 00 00 00 .`'..... +00 10 00 00 01 00 00 00 ........ +00 e0 27 ef 01 00 00 00 ..'..... +00 20 00 00 01 00 00 00 ........ +00 70 28 ef 01 00 00 00 .p(..... +00 10 00 00 01 00 00 00 ........ +00 e0 28 ef 01 00 00 00 ..(..... +00 10 00 00 01 00 00 00 ........ +00 60 29 ef 01 00 00 00 .`)..... +00 10 00 00 01 00 00 00 ........ +00 80 29 ef 01 00 00 00 ..)..... +00 10 00 00 01 00 00 00 ........ +00 00 2a ef 01 00 00 00 ..*..... +00 10 00 00 01 00 00 00 ........ +00 e0 2b ef 01 00 00 00 ..+..... +00 10 00 00 01 00 00 00 ........ +00 30 6d ef 01 00 00 00 .0m..... +00 10 00 00 01 00 00 00 ........ +00 c0 92 ef 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 b4 ef 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 e2 ef 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 ef ef 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 f7 ef 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 1c f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 1d f0 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 d0 1d f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 1e f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 1e f0 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 f0 74 f0 01 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 30 75 f0 01 00 00 00 .0u..... +00 10 00 00 01 00 00 00 ........ +00 70 75 f0 01 00 00 00 .pu..... +00 10 00 00 01 00 00 00 ........ +00 40 8c f0 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 8c f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 8c f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 8f f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 8f f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 92 f0 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 9c f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 9c f0 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 e0 cf f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 d1 f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 d1 f0 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 22 f1 01 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 40 5d f1 01 00 00 00 .@]..... +00 10 00 00 01 00 00 00 ........ +00 60 5d f1 01 00 00 00 .`]..... +00 10 00 00 01 00 00 00 ........ +00 d0 5d f1 01 00 00 00 ..]..... +00 20 00 00 01 00 00 00 ........ +00 40 75 f1 01 00 00 00 .@u..... +00 10 00 00 01 00 00 00 ........ +00 c0 75 f1 01 00 00 00 ..u..... +00 10 00 00 01 00 00 00 ........ +00 40 76 f1 01 00 00 00 .@v..... +00 10 00 00 01 00 00 00 ........ +00 50 77 f1 01 00 00 00 .Pw..... +00 10 00 00 01 00 00 00 ........ +00 d0 77 f1 01 00 00 00 ..w..... +00 10 00 00 01 00 00 00 ........ +00 30 78 f1 01 00 00 00 .0x..... +00 10 00 00 01 00 00 00 ........ +00 b0 78 f1 01 00 00 00 ..x..... +00 20 00 00 01 00 00 00 ........ +00 40 79 f1 01 00 00 00 .@y..... +00 10 00 00 01 00 00 00 ........ +00 60 79 f1 01 00 00 00 .`y..... +00 10 00 00 01 00 00 00 ........ +00 e0 79 f1 01 00 00 00 ..y..... +00 10 00 00 01 00 00 00 ........ +00 60 7a f1 01 00 00 00 .`z..... +00 10 00 00 01 00 00 00 ........ +00 e0 7a f1 01 00 00 00 ..z..... +00 20 00 00 01 00 00 00 ........ +00 70 7b f1 01 00 00 00 .p{..... +00 10 00 00 01 00 00 00 ........ +00 f0 7b f1 01 00 00 00 ..{..... +00 10 00 00 01 00 00 00 ........ +00 70 7c f1 01 00 00 00 .p|..... +00 10 00 00 01 00 00 00 ........ +00 a0 7c f1 01 00 00 00 ..|..... +00 10 00 00 01 00 00 00 ........ +00 20 7d f1 01 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 50 7d f1 01 00 00 00 .P}..... +00 10 00 00 01 00 00 00 ........ +00 d0 7d f1 01 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 50 7e f1 01 00 00 00 .P~..... +00 10 00 00 01 00 00 00 ........ +00 b0 7e f1 01 00 00 00 ..~..... +00 10 00 00 01 00 00 00 ........ +00 30 7f f1 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 60 7f f1 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 7f f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 80 f1 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 80 f1 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 81 f1 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 81 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 82 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 82 f1 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 82 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 83 f1 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 83 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 83 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 84 f1 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 84 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 8a f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 8b f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 92 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 92 f1 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 92 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 93 f1 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 93 f1 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 94 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 95 f1 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 95 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 96 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 96 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 97 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 97 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 97 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 98 f1 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 98 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 99 f1 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 99 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 9a f1 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 9a f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 9b f1 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 9b f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 9c f1 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 e0 9c f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 9d f1 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 9d f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 9e f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 9e f1 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 9f f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 9f f1 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 9f f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 a0 f1 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 a0 f1 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 a0 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 a0 f1 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 a1 f1 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 a1 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 a1 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 a1 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 a2 f1 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 a2 f1 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 30 a4 f1 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 60 a4 f1 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 a4 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 a4 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 a5 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 a5 f1 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 a5 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 c8 f1 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 c8 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 c8 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 c9 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 c9 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 c9 f1 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 f2 f1 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 f2 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 f3 f1 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 f3 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 f4 f1 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 f4 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 f4 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 f6 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 f6 f1 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 f7 f1 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 f7 f1 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 0a f2 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 0a f2 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 1d f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 1e f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 1e f2 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 1e f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 1f f2 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 c0 1f f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 20 f2 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 20 f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 21 f2 01 00 00 00 ..!..... +00 20 00 00 01 00 00 00 ........ +00 10 22 f2 01 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 50 22 f2 01 00 00 00 .P"..... +00 10 00 00 01 00 00 00 ........ +00 80 25 f2 01 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 20 27 f2 01 00 00 00 ..'..... +00 10 00 00 01 00 00 00 ........ +00 a0 27 f2 01 00 00 00 ..'..... +00 10 00 00 01 00 00 00 ........ +00 20 28 f2 01 00 00 00 ..(..... +00 10 00 00 01 00 00 00 ........ +00 a0 28 f2 01 00 00 00 ..(..... +00 10 00 00 01 00 00 00 ........ +00 a0 2b f2 01 00 00 00 ..+..... +00 10 00 00 01 00 00 00 ........ +00 20 2c f2 01 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 40 2c f2 01 00 00 00 .@,..... +00 10 00 00 01 00 00 00 ........ +00 c0 2c f2 01 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 30 2d f2 01 00 00 00 .0-..... +00 10 00 00 01 00 00 00 ........ +00 50 2d f2 01 00 00 00 .P-..... +00 10 00 00 01 00 00 00 ........ +00 20 40 f2 01 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 a0 40 f2 01 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 00 41 f2 01 00 00 00 ..A..... +00 10 00 00 01 00 00 00 ........ +00 50 42 f2 01 00 00 00 .PB..... +00 10 00 00 01 00 00 00 ........ +00 80 42 f2 01 00 00 00 ..B..... +00 20 00 00 01 00 00 00 ........ +00 30 49 f2 01 00 00 00 .0I..... +00 10 00 00 01 00 00 00 ........ +00 b0 49 f2 01 00 00 00 ..I..... +00 10 00 00 01 00 00 00 ........ +00 30 4a f2 01 00 00 00 .0J..... +00 10 00 00 01 00 00 00 ........ +00 b0 4a f2 01 00 00 00 ..J..... +00 10 00 00 01 00 00 00 ........ +00 10 4b f2 01 00 00 00 ..K..... +00 20 00 00 01 00 00 00 ........ +00 a0 4b f2 01 00 00 00 ..K..... +00 30 00 00 01 00 00 00 .0...... +00 e0 4b f2 01 00 00 00 ..K..... +00 10 00 00 01 00 00 00 ........ +00 d0 63 f2 01 00 00 00 ..c..... +00 10 00 00 01 00 00 00 ........ +00 20 98 f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 a5 f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 a9 f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 aa f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 ab f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 ab f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 ac f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 ad f2 01 00 00 00 .P...... +00 30 00 00 01 00 00 00 .0...... +00 60 b0 f2 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 b0 f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 b2 f2 01 00 00 00 .@...... +00 20 00 00 01 00 00 00 ........ +00 e0 b4 f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 e3 f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 e3 f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 e4 f2 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 50 e4 f2 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 e4 f2 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 f9 f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 fb f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 fc f2 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 02 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 03 f3 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 60 03 f3 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 03 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 04 f3 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 10 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 10 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 11 f3 01 00 00 00 .0...... +00 40 00 00 01 00 00 00 .@...... +00 90 12 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 12 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 15 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 17 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 73 f3 01 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 30 80 f3 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 80 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 81 f3 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 a0 82 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 82 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 83 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 8a f3 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 8a f3 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 8a f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 8b f3 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 8b f3 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 8f f3 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 70 ba f3 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 f0 bc f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 c0 f3 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 c1 f3 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 c1 f3 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 57 f4 01 00 00 00 ..W..... +00 10 00 00 01 00 00 00 ........ +00 20 58 f4 01 00 00 00 ..X..... +00 10 00 00 01 00 00 00 ........ +00 c0 5a f4 01 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 40 5b f4 01 00 00 00 .@[..... +00 10 00 00 01 00 00 00 ........ +00 90 5b f4 01 00 00 00 ..[..... +00 10 00 00 01 00 00 00 ........ +00 00 5f f4 01 00 00 00 .._..... +00 10 00 00 01 00 00 00 ........ +00 30 5f f4 01 00 00 00 .0_..... +00 10 00 00 01 00 00 00 ........ +00 b0 60 f4 01 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 70 c2 f4 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 c0 c2 f4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 c3 f4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 c4 f4 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 c0 c4 f4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c5 f4 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 b0 c5 f4 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 df f4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 e0 f4 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 e0 f5 f4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 f6 f4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 f6 f4 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 f6 f4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 f6 f4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 f7 f4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 f9 f4 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 fa f4 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 fa f4 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 fb f4 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 08 f5 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 08 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 93 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 94 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 94 f5 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 94 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 94 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 95 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 95 f5 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 95 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 95 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 96 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 96 f5 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 96 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 96 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 a0 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 a0 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 a1 f5 01 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 30 bc f5 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 bc f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 bd f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 c0 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 c1 f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c1 f5 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 c1 f5 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 dc f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 dc f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 f3 f5 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 90 fe f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 fe f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 fe f5 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 2c f6 01 00 00 00 ..,..... +00 30 00 00 01 00 00 00 .0...... +00 a0 2c f6 01 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 c0 2d f6 01 00 00 00 ..-..... +00 10 00 00 01 00 00 00 ........ +00 40 2e f6 01 00 00 00 .@...... +00 d0 00 00 01 00 00 00 ........ +00 90 44 f6 01 00 00 00 ..D..... +00 10 00 00 01 00 00 00 ........ +00 20 45 f6 01 00 00 00 ..E..... +00 10 00 00 01 00 00 00 ........ +00 b0 45 f6 01 00 00 00 ..E..... +00 20 00 00 01 00 00 00 ........ +00 00 46 f6 01 00 00 00 ..F..... +00 a0 00 00 01 00 00 00 ........ +00 10 47 f6 01 00 00 00 ..G..... +00 10 00 00 01 00 00 00 ........ +00 70 4b f6 01 00 00 00 .pK..... +00 30 00 00 01 00 00 00 .0...... +00 d0 4b f6 01 00 00 00 ..K..... +00 10 00 00 01 00 00 00 ........ +00 00 8a f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 8e f6 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 8e f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 8f f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 9d f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 9d f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 9e f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 9e f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 a8 f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 a9 f6 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 a9 f6 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 c0 a9 f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 aa f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 aa f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 aa f6 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 90 af f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 af f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 b0 f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 b1 f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 b2 f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 b2 f6 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 b2 f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 b4 f6 01 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 90 d2 f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 f0 f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 f0 f6 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 42 f7 01 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 40 49 f7 01 00 00 00 .@I..... +00 10 00 00 01 00 00 00 ........ +00 60 49 f7 01 00 00 00 .`I..... +00 10 00 00 01 00 00 00 ........ +00 00 9f f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 9f f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 a0 f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 a0 f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 a1 f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d9 f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 d9 f7 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 da f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 da f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 fa f7 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 fa f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 fb f7 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 c0 fb f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 fc f7 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 fc f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 fd f7 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 fd f7 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 fd f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 fd f7 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 13 f8 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 13 f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 14 f8 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 14 f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 15 f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 15 f8 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 15 f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 21 f8 01 00 00 00 ..!..... +00 10 00 00 01 00 00 00 ........ +00 60 22 f8 01 00 00 00 .`"..... +00 10 00 00 01 00 00 00 ........ +00 80 22 f8 01 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 00 23 f8 01 00 00 00 ..#..... +00 10 00 00 01 00 00 00 ........ +00 40 24 f8 01 00 00 00 .@$..... +00 10 00 00 01 00 00 00 ........ +00 10 25 f8 01 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 90 25 f8 01 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 00 26 f8 01 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 60 29 f8 01 00 00 00 .`)..... +00 10 00 00 01 00 00 00 ........ +00 80 29 f8 01 00 00 00 ..)..... +00 10 00 00 01 00 00 00 ........ +00 40 56 f8 01 00 00 00 .@V..... +00 10 00 00 01 00 00 00 ........ +00 80 56 f8 01 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 00 57 f8 01 00 00 00 ..W..... +00 20 00 00 01 00 00 00 ........ +00 90 57 f8 01 00 00 00 ..W..... +00 10 00 00 01 00 00 00 ........ +00 d0 57 f8 01 00 00 00 ..W..... +00 10 00 00 01 00 00 00 ........ +00 50 58 f8 01 00 00 00 .PX..... +00 10 00 00 01 00 00 00 ........ +00 70 58 f8 01 00 00 00 .pX..... +00 10 00 00 01 00 00 00 ........ +00 f0 58 f8 01 00 00 00 ..X..... +00 20 00 00 01 00 00 00 ........ +00 80 59 f8 01 00 00 00 ..Y..... +00 10 00 00 01 00 00 00 ........ +00 e0 5a f8 01 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 f0 5b f8 01 00 00 00 ..[..... +00 20 00 00 01 00 00 00 ........ +00 40 5c f8 01 00 00 00 .@\..... +00 10 00 00 01 00 00 00 ........ +00 80 96 f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 96 f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 98 f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 98 f8 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 98 f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 99 f8 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 99 f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 9a f8 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 dc f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 dc f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 dd f8 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 dd f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 dd f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 de f8 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 de f8 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 df f8 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 fc f8 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 1a f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 1e f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 1e f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 1f f9 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 21 f9 01 00 00 00 ..!..... +00 10 00 00 01 00 00 00 ........ +00 00 22 f9 01 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 c0 23 f9 01 00 00 00 ..#..... +00 10 00 00 01 00 00 00 ........ +00 00 5d f9 01 00 00 00 ..]..... +00 10 00 00 01 00 00 00 ........ +00 80 5d f9 01 00 00 00 ..]..... +00 10 00 00 01 00 00 00 ........ +00 f0 5d f9 01 00 00 00 ..]..... +00 10 00 00 01 00 00 00 ........ +00 b0 60 f9 01 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 60 61 f9 01 00 00 00 .`a..... +00 20 00 00 01 00 00 00 ........ +00 b0 61 f9 01 00 00 00 ..a..... +00 10 00 00 01 00 00 00 ........ +00 30 62 f9 01 00 00 00 .0b..... +00 10 00 00 01 00 00 00 ........ +00 80 62 f9 01 00 00 00 ..b..... +00 10 00 00 01 00 00 00 ........ +00 a0 63 f9 01 00 00 00 ..c..... +00 10 00 00 01 00 00 00 ........ +00 10 6c f9 01 00 00 00 ..l..... +00 10 00 00 01 00 00 00 ........ +00 50 6c f9 01 00 00 00 .Pl..... +00 10 00 00 01 00 00 00 ........ +00 90 6c f9 01 00 00 00 ..l..... +00 10 00 00 01 00 00 00 ........ +00 a0 6d f9 01 00 00 00 ..m..... +00 10 00 00 01 00 00 00 ........ +00 f0 6d f9 01 00 00 00 ..m..... +00 10 00 00 01 00 00 00 ........ +00 70 6e f9 01 00 00 00 .pn..... +00 10 00 00 01 00 00 00 ........ +00 90 6e f9 01 00 00 00 ..n..... +00 10 00 00 01 00 00 00 ........ +00 20 7a f9 01 00 00 00 ..z..... +00 10 00 00 01 00 00 00 ........ +00 70 7a f9 01 00 00 00 .pz..... +00 10 00 00 01 00 00 00 ........ +00 b0 7a f9 01 00 00 00 ..z..... +00 10 00 00 01 00 00 00 ........ +00 f0 7a f9 01 00 00 00 ..z..... +00 20 00 00 01 00 00 00 ........ +00 80 7b f9 01 00 00 00 ..{..... +00 10 00 00 01 00 00 00 ........ +00 00 7c f9 01 00 00 00 ..|..... +00 10 00 00 01 00 00 00 ........ +00 40 7d f9 01 00 00 00 .@}..... +00 10 00 00 01 00 00 00 ........ +00 90 7d f9 01 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 a0 81 f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 82 f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 82 f9 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 82 f9 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 82 f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 d9 f9 01 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 a0 da f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 db f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 db f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 dc f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 dc f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 dd f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 dd f9 01 00 00 00 ........ +00 80 00 00 01 00 00 00 ........ +00 00 e0 f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 e0 f9 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 f0 e1 f9 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 e2 f9 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 10 12 fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 ae fa 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 ae fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 af fa 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 af fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 b0 fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 b5 fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 b6 fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 b6 fa 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 90 b6 fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 b6 fa 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 b7 fa 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 b7 fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 be fa 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 be fa 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 be fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 be fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 bf fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 f6 fa 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 f6 fa 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 f7 fa 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 f8 fa 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 fa fa 01 00 00 00 .0...... +00 30 00 00 01 00 00 00 .0...... +00 20 14 fb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 14 fb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 14 fb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 15 fb 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 15 fb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 16 fb 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 16 fb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 17 fb 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 17 fb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 18 fb 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 18 fb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 1a fb 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 e0 35 fb 01 00 00 00 ..5..... +00 10 00 00 01 00 00 00 ........ +00 50 3b fb 01 00 00 00 .P;..... +00 10 00 00 01 00 00 00 ........ +00 40 3d fb 01 00 00 00 .@=..... +00 10 00 00 01 00 00 00 ........ +00 e0 7f fb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 80 fb 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 f0 81 fb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 82 fb 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 32 fc 01 00 00 00 ..2..... +00 10 00 00 01 00 00 00 ........ +00 30 33 fc 01 00 00 00 .03..... +00 10 00 00 01 00 00 00 ........ +00 90 33 fc 01 00 00 00 ..3..... +00 10 00 00 01 00 00 00 ........ +00 10 34 fc 01 00 00 00 ..4..... +00 10 00 00 01 00 00 00 ........ +00 90 34 fc 01 00 00 00 ..4..... +00 10 00 00 01 00 00 00 ........ +00 10 35 fc 01 00 00 00 ..5..... +00 10 00 00 01 00 00 00 ........ +00 50 35 fc 01 00 00 00 .P5..... +00 10 00 00 01 00 00 00 ........ +00 a0 35 fc 01 00 00 00 ..5..... +00 10 00 00 01 00 00 00 ........ +00 d0 35 fc 01 00 00 00 ..5..... +00 10 00 00 01 00 00 00 ........ +00 20 36 fc 01 00 00 00 ..6..... +00 10 00 00 01 00 00 00 ........ +00 a0 36 fc 01 00 00 00 ..6..... +00 10 00 00 01 00 00 00 ........ +00 40 37 fc 01 00 00 00 .@7..... +00 10 00 00 01 00 00 00 ........ +00 c0 37 fc 01 00 00 00 ..7..... +00 20 00 00 01 00 00 00 ........ +00 b0 40 fc 01 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 80 47 fc 01 00 00 00 ..G..... +00 20 00 00 01 00 00 00 ........ +00 d0 48 fc 01 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 70 5c fc 01 00 00 00 .p\..... +00 10 00 00 01 00 00 00 ........ +00 40 6f fc 01 00 00 00 .@o..... +00 10 00 00 01 00 00 00 ........ +00 b0 6f fc 01 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 30 70 fc 01 00 00 00 .0p..... +00 10 00 00 01 00 00 00 ........ +00 50 70 fc 01 00 00 00 .Pp..... +00 10 00 00 01 00 00 00 ........ +00 d0 70 fc 01 00 00 00 ..p..... +00 10 00 00 01 00 00 00 ........ +00 50 71 fc 01 00 00 00 .Pq..... +00 10 00 00 01 00 00 00 ........ +00 d0 71 fc 01 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 50 72 fc 01 00 00 00 .Pr..... +00 10 00 00 01 00 00 00 ........ +00 d0 72 fc 01 00 00 00 ..r..... +00 10 00 00 01 00 00 00 ........ +00 50 73 fc 01 00 00 00 .Ps..... +00 10 00 00 01 00 00 00 ........ +00 d0 73 fc 01 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 40 74 fc 01 00 00 00 .@t..... +00 10 00 00 01 00 00 00 ........ +00 c0 74 fc 01 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 40 75 fc 01 00 00 00 .@u..... +00 10 00 00 01 00 00 00 ........ +00 c0 75 fc 01 00 00 00 ..u..... +00 10 00 00 01 00 00 00 ........ +00 40 76 fc 01 00 00 00 .@v..... +00 10 00 00 01 00 00 00 ........ +00 a0 76 fc 01 00 00 00 ..v..... +00 10 00 00 01 00 00 00 ........ +00 20 77 fc 01 00 00 00 ..w..... +00 10 00 00 01 00 00 00 ........ +00 a0 77 fc 01 00 00 00 ..w..... +00 10 00 00 01 00 00 00 ........ +00 20 78 fc 01 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 a0 78 fc 01 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 20 79 fc 01 00 00 00 ..y..... +00 10 00 00 01 00 00 00 ........ +00 a0 79 fc 01 00 00 00 ..y..... +00 10 00 00 01 00 00 00 ........ +00 20 7a fc 01 00 00 00 ..z..... +00 10 00 00 01 00 00 00 ........ +00 a0 7a fc 01 00 00 00 ..z..... +00 10 00 00 01 00 00 00 ........ +00 20 7b fc 01 00 00 00 ..{..... +00 10 00 00 01 00 00 00 ........ +00 a0 7b fc 01 00 00 00 ..{..... +00 10 00 00 01 00 00 00 ........ +00 00 7c fc 01 00 00 00 ..|..... +00 10 00 00 01 00 00 00 ........ +00 40 7c fc 01 00 00 00 .@|..... +00 10 00 00 01 00 00 00 ........ +00 80 7c fc 01 00 00 00 ..|..... +00 10 00 00 01 00 00 00 ........ +00 c0 7c fc 01 00 00 00 ..|..... +00 10 00 00 01 00 00 00 ........ +00 00 7d fc 01 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 40 7d fc 01 00 00 00 .@}..... +00 10 00 00 01 00 00 00 ........ +00 80 7d fc 01 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 b0 7d fc 01 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 f0 7d fc 01 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 c0 bf fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c0 fc 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 c0 fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c1 fc 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 90 c1 fc 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 c1 fc 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 c2 fc 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 c2 fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 c3 fc 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 c3 fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 c4 fc 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 c4 fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 c5 fc 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 60 c5 fc 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 c9 fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 ca fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 ca fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 cb fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 cb fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 cb fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 cc fc 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 cc fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 cd fc 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 80 cd fc 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 a5 fd 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 a5 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 a6 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 a6 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 a7 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 a7 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 a8 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 a8 fd 01 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 f0 a8 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 a9 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 a9 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 ab fd 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 a0 ab fd 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 ab fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 ac fd 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 ac fd 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 ac fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 ac fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 ac fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 ad fd 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 80 ad fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 ad fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 ae fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 af fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 af fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 b0 fd 01 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 b0 fd 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 00 b1 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 b1 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 c5 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 c5 fd 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 c6 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 c6 fd 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 c6 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 ca fd 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 ca fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 ca fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 f1 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f9 fd 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 f9 fd 01 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 b0 f9 fd 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 08 fe 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 08 fe 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 08 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 70 fe 01 00 00 00 ..p..... +00 10 00 00 01 00 00 00 ........ +00 60 71 fe 01 00 00 00 .`q..... +00 20 00 00 01 00 00 00 ........ +00 f0 71 fe 01 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 70 72 fe 01 00 00 00 .pr..... +00 10 00 00 01 00 00 00 ........ +00 a0 72 fe 01 00 00 00 ..r..... +00 10 00 00 01 00 00 00 ........ +00 20 73 fe 01 00 00 00 ..s..... +00 20 00 00 01 00 00 00 ........ +00 70 73 fe 01 00 00 00 .ps..... +00 10 00 00 01 00 00 00 ........ +00 b0 73 fe 01 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 f0 73 fe 01 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 70 74 fe 01 00 00 00 .pt..... +00 10 00 00 01 00 00 00 ........ +00 f0 74 fe 01 00 00 00 ..t..... +00 20 00 00 01 00 00 00 ........ +00 40 75 fe 01 00 00 00 .@u..... +00 10 00 00 01 00 00 00 ........ +00 80 75 fe 01 00 00 00 ..u..... +00 10 00 00 01 00 00 00 ........ +00 c0 75 fe 01 00 00 00 ..u..... +00 10 00 00 01 00 00 00 ........ +00 40 76 fe 01 00 00 00 .@v..... +00 10 00 00 01 00 00 00 ........ +00 50 7b fe 01 00 00 00 .P{..... +00 10 00 00 01 00 00 00 ........ +00 c0 7b fe 01 00 00 00 ..{..... +00 20 00 00 01 00 00 00 ........ +00 10 7c fe 01 00 00 00 ..|..... +00 10 00 00 01 00 00 00 ........ +00 d0 83 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 89 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 89 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 8a fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 8a fe 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 a0 8c fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 8d fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 8d fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 8e fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 8e fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 8e fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 8e fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 8f fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 8f fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 8f fe 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 a0 8f fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 91 fe 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 91 fe 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 d0 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 d0 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d1 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 d1 fe 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 d5 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 d6 fe 01 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 d6 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d7 fe 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 b0 f4 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 f5 fe 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 c0 f5 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f6 fe 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 f6 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 f6 fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 fb fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 fc fe 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 fc fe 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 60 ff fe 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 b0 6a ff 01 00 00 00 ..j..... +00 10 00 00 01 00 00 00 ........ +00 f0 6a ff 01 00 00 00 ..j..... +00 10 00 00 01 00 00 00 ........ +00 30 6b ff 01 00 00 00 .0k..... +00 10 00 00 01 00 00 00 ........ +00 70 6b ff 01 00 00 00 .pk..... +00 10 00 00 01 00 00 00 ........ +00 00 6c ff 01 00 00 00 ..l..... +00 10 00 00 01 00 00 00 ........ +00 80 6c ff 01 00 00 00 ..l..... +00 10 00 00 01 00 00 00 ........ +00 a0 6c ff 01 00 00 00 ..l..... +00 10 00 00 01 00 00 00 ........ +00 20 6d ff 01 00 00 00 ..m..... +00 10 00 00 01 00 00 00 ........ +00 60 6d ff 01 00 00 00 .`m..... +00 10 00 00 01 00 00 00 ........ +00 e0 6d ff 01 00 00 00 ..m..... +00 10 00 00 01 00 00 00 ........ +00 60 6e ff 01 00 00 00 .`n..... +00 10 00 00 01 00 00 00 ........ +00 e0 6e ff 01 00 00 00 ..n..... +00 10 00 00 01 00 00 00 ........ +00 00 6f ff 01 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 80 6f ff 01 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 a0 6f ff 01 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 20 70 ff 01 00 00 00 ..p..... +00 10 00 00 01 00 00 00 ........ +00 a0 70 ff 01 00 00 00 ..p..... +00 10 00 00 01 00 00 00 ........ +00 60 72 ff 01 00 00 00 .`r..... +00 10 00 00 01 00 00 00 ........ +00 20 73 ff 01 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 d0 73 ff 01 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 f0 73 ff 01 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 20 74 ff 01 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 60 74 ff 01 00 00 00 .`t..... +00 10 00 00 01 00 00 00 ........ +00 b0 74 ff 01 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 30 75 ff 01 00 00 00 .0u..... +00 10 00 00 01 00 00 00 ........ +00 a0 75 ff 01 00 00 00 ..u..... +00 10 00 00 01 00 00 00 ........ +00 20 76 ff 01 00 00 00 ..v..... +00 10 00 00 01 00 00 00 ........ +00 a0 76 ff 01 00 00 00 ..v..... +00 10 00 00 01 00 00 00 ........ +00 20 77 ff 01 00 00 00 ..w..... +00 10 00 00 01 00 00 00 ........ +00 a0 77 ff 01 00 00 00 ..w..... +00 10 00 00 01 00 00 00 ........ +00 d0 78 ff 01 00 00 00 ..x..... +00 10 00 00 01 00 00 00 ........ +00 50 79 ff 01 00 00 00 .Py..... +00 10 00 00 01 00 00 00 ........ +00 40 80 ff 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 80 ff 01 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 81 ff 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 d4 ff 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d5 ff 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 d5 ff 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 d6 ff 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 a0 d6 ff 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 30 d7 ff 01 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 c0 d7 ff 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 d7 ff 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 d8 ff 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 d8 ff 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 d8 ff 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 d9 ff 01 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 a0 dc ff 01 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 dc ff 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 dd ff 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 dd ff 01 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 dd ff 01 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 1d 00 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 1d 00 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 07 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 07 01 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 d0 0c 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 0d 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 0d 01 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 30 0e 01 02 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 0e 01 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 0e 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 8f 01 02 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 8f 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 8f 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 90 01 02 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 00 91 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 91 01 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 92 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 92 01 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 92 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 93 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 93 01 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 60 94 01 02 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 94 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 95 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 98 01 02 00 00 00 .`...... +00 20 00 00 01 00 00 00 ........ +00 b0 98 01 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 99 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 99 01 02 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 99 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 a7 01 02 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 b0 e3 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 e4 01 02 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 c0 e4 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 e4 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 e5 01 02 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 80 e5 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 e6 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 e6 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 e7 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 e7 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 e7 01 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 e8 01 02 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 f0 e8 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 ed 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 ee 01 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 ee 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 f1 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 f1 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 f1 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 f3 01 02 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 c0 f3 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 f4 01 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 40 02 02 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 30 41 02 02 00 00 00 .0A..... +00 10 00 00 01 00 00 00 ........ +00 70 41 02 02 00 00 00 .pA..... +00 10 00 00 01 00 00 00 ........ +00 f0 41 02 02 00 00 00 ..A..... +00 10 00 00 01 00 00 00 ........ +00 30 42 02 02 00 00 00 .0B..... +00 10 00 00 01 00 00 00 ........ +00 70 42 02 02 00 00 00 .pB..... +00 10 00 00 01 00 00 00 ........ +00 a0 42 02 02 00 00 00 ..B..... +00 20 00 00 01 00 00 00 ........ +00 d0 42 02 02 00 00 00 ..B..... +00 10 00 00 01 00 00 00 ........ +00 20 43 02 02 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 50 43 02 02 00 00 00 .PC..... +00 10 00 00 01 00 00 00 ........ +00 70 43 02 02 00 00 00 .pC..... +00 20 00 00 01 00 00 00 ........ +00 a0 43 02 02 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 c0 43 02 02 00 00 00 ..C..... +00 10 00 00 01 00 00 00 ........ +00 f0 43 02 02 00 00 00 ..C..... +00 f0 00 00 01 00 00 00 ........ +00 40 45 02 02 00 00 00 .@E..... +00 20 00 00 01 00 00 00 ........ +00 d0 45 02 02 00 00 00 ..E..... +00 10 00 00 01 00 00 00 ........ +00 f0 45 02 02 00 00 00 ..E..... +00 10 00 00 01 00 00 00 ........ +00 50 46 02 02 00 00 00 .PF..... +00 10 00 00 01 00 00 00 ........ +00 70 46 02 02 00 00 00 .pF..... +00 10 00 00 01 00 00 00 ........ +00 d0 46 02 02 00 00 00 ..F..... +00 20 00 00 01 00 00 00 ........ +00 50 47 02 02 00 00 00 .PG..... +00 20 00 00 01 00 00 00 ........ +00 c0 47 02 02 00 00 00 ..G..... +00 10 00 00 01 00 00 00 ........ +00 40 48 02 02 00 00 00 .@H..... +00 10 00 00 01 00 00 00 ........ +00 60 48 02 02 00 00 00 .`H..... +00 10 00 00 01 00 00 00 ........ +00 c0 48 02 02 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 e0 48 02 02 00 00 00 ..H..... +00 10 00 00 01 00 00 00 ........ +00 40 49 02 02 00 00 00 .@I..... +00 10 00 00 01 00 00 00 ........ +00 60 49 02 02 00 00 00 .`I..... +00 10 00 00 01 00 00 00 ........ +00 e0 49 02 02 00 00 00 ..I..... +00 10 00 00 01 00 00 00 ........ +00 60 4a 02 02 00 00 00 .`J..... +00 10 00 00 01 00 00 00 ........ +00 e0 4a 02 02 00 00 00 ..J..... +00 10 00 00 01 00 00 00 ........ +00 60 4b 02 02 00 00 00 .`K..... +00 10 00 00 01 00 00 00 ........ +00 e0 4b 02 02 00 00 00 ..K..... +00 20 00 00 01 00 00 00 ........ +00 30 4c 02 02 00 00 00 .0L..... +00 20 00 00 01 00 00 00 ........ +00 80 4d 02 02 00 00 00 ..M..... +00 10 00 00 01 00 00 00 ........ +00 b0 4d 02 02 00 00 00 ..M..... +00 10 00 00 01 00 00 00 ........ +00 00 4e 02 02 00 00 00 ..N..... +00 10 00 00 01 00 00 00 ........ +00 80 4e 02 02 00 00 00 ..N..... +00 10 00 00 01 00 00 00 ........ +00 c0 4e 02 02 00 00 00 ..N..... +00 10 00 00 01 00 00 00 ........ +00 40 4f 02 02 00 00 00 .@O..... +00 10 00 00 01 00 00 00 ........ +00 c0 4f 02 02 00 00 00 ..O..... +00 10 00 00 01 00 00 00 ........ +00 40 50 02 02 00 00 00 .@P..... +00 10 00 00 01 00 00 00 ........ +00 60 50 02 02 00 00 00 .`P..... +00 10 00 00 01 00 00 00 ........ +00 80 50 02 02 00 00 00 ..P..... +00 10 00 00 01 00 00 00 ........ +00 c0 50 02 02 00 00 00 ..P..... +00 10 00 00 01 00 00 00 ........ +00 00 51 02 02 00 00 00 ..Q..... +00 10 00 00 01 00 00 00 ........ +00 40 51 02 02 00 00 00 .@Q..... +00 10 00 00 01 00 00 00 ........ +00 80 51 02 02 00 00 00 ..Q..... +00 20 00 00 01 00 00 00 ........ +00 c0 52 02 02 00 00 00 ..R..... +00 10 00 00 01 00 00 00 ........ +00 00 53 02 02 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 40 54 02 02 00 00 00 .@T..... +00 10 00 00 01 00 00 00 ........ +00 90 55 02 02 00 00 00 ..U..... +00 10 00 00 01 00 00 00 ........ +00 d0 55 02 02 00 00 00 ..U..... +00 10 00 00 01 00 00 00 ........ +00 60 56 02 02 00 00 00 .`V..... +00 10 00 00 01 00 00 00 ........ +00 a0 56 02 02 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 e0 56 02 02 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 20 57 02 02 00 00 00 ..W..... +00 10 00 00 01 00 00 00 ........ +00 60 57 02 02 00 00 00 .`W..... +00 10 00 00 01 00 00 00 ........ +00 20 8c 02 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 8c 02 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 8c 02 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 8d 02 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 8d 02 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 8e 02 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 8e 02 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 97 02 02 00 00 00 ........ +00 30 00 00 01 00 00 00 .0...... +00 60 97 02 02 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 97 02 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 97 02 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 a0 02 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 a0 02 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 c2 04 02 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 60 e8 05 02 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 00 f9 05 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 f9 05 02 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 f0 fb 05 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 fc 05 02 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 fc 05 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 20 25 07 02 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 a0 25 07 02 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 d0 25 07 02 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 50 26 07 02 00 00 00 .P&..... +00 10 00 00 01 00 00 00 ........ +00 20 29 07 02 00 00 00 ..)..... +00 10 00 00 01 00 00 00 ........ +00 50 29 07 02 00 00 00 .P)..... +00 10 00 00 01 00 00 00 ........ +00 10 fb 0a 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 20 5e 10 02 00 00 00 ..^..... +00 10 00 00 01 00 00 00 ........ +00 70 5e 10 02 00 00 00 .p^..... +00 10 00 00 01 00 00 00 ........ +00 f0 5e 10 02 00 00 00 ..^..... +00 10 00 00 01 00 00 00 ........ +00 60 5f 10 02 00 00 00 .`_..... +00 10 00 00 01 00 00 00 ........ +00 e0 5f 10 02 00 00 00 .._..... +00 20 00 00 01 00 00 00 ........ +00 70 60 10 02 00 00 00 .p`..... +00 10 00 00 01 00 00 00 ........ +00 e0 60 10 02 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 90 8d 11 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 8d 11 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 d6 12 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 d7 12 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 2c 13 02 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 a0 2c 13 02 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 c0 2c 13 02 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 30 33 13 02 00 00 00 .03..... +00 20 00 00 01 00 00 00 ........ +00 60 33 13 02 00 00 00 .`3..... +00 10 00 00 01 00 00 00 ........ +00 70 8a 13 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 8a 13 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 8b 13 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 90 8b 13 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 8b 13 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 8d 13 02 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 d0 8d 13 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 97 13 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 98 13 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 12 14 02 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 12 14 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 12 14 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 13 14 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 59 14 02 00 00 00 ..Y..... +00 10 00 00 01 00 00 00 ........ +00 a0 59 14 02 00 00 00 ..Y..... +00 10 00 00 01 00 00 00 ........ +00 f0 59 14 02 00 00 00 ..Y..... +00 10 00 00 01 00 00 00 ........ +00 70 5a 14 02 00 00 00 .pZ..... +00 10 00 00 01 00 00 00 ........ +00 b0 5a 14 02 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 30 5b 14 02 00 00 00 .0[..... +00 10 00 00 01 00 00 00 ........ +00 d0 62 14 02 00 00 00 ..b..... +00 10 00 00 01 00 00 00 ........ +00 10 63 14 02 00 00 00 ..c..... +00 10 00 00 01 00 00 00 ........ +00 10 32 16 02 00 00 00 ..2..... +00 10 00 00 01 00 00 00 ........ +00 30 32 16 02 00 00 00 .02..... +00 20 00 00 01 00 00 00 ........ +00 c0 32 16 02 00 00 00 ..2..... +00 20 00 00 01 00 00 00 ........ +00 f0 32 16 02 00 00 00 ..2..... +00 30 00 00 01 00 00 00 .0...... +00 a0 62 24 02 00 00 00 ..b$.... +00 90 00 00 01 00 00 00 ........ +00 f0 67 24 02 00 00 00 ..g$.... +00 90 00 00 01 00 00 00 ........ +00 a0 6a 24 02 00 00 00 ..j$.... +00 10 00 00 01 00 00 00 ........ +00 a0 aa 24 02 00 00 00 ...$.... +00 90 00 00 01 00 00 00 ........ +00 00 ad 24 02 00 00 00 ...$.... +00 f0 00 00 01 00 00 00 ........ +00 c0 6a 27 02 00 00 00 ..j'.... +00 10 00 00 01 00 00 00 ........ +00 40 6b 27 02 00 00 00 .@k'.... +00 10 00 00 01 00 00 00 ........ +00 c0 6b 27 02 00 00 00 ..k'.... +00 10 00 00 01 00 00 00 ........ +00 00 6c 27 02 00 00 00 ..l'.... +00 10 00 00 01 00 00 00 ........ +00 80 6c 27 02 00 00 00 ..l'.... +00 10 00 00 01 00 00 00 ........ +00 f0 6c 27 02 00 00 00 ..l'.... +00 10 00 00 01 00 00 00 ........ +00 10 6d 27 02 00 00 00 ..m'.... +00 10 00 00 01 00 00 00 ........ +00 e0 70 27 02 00 00 00 ..p'.... +00 10 00 00 01 00 00 00 ........ +00 30 71 27 02 00 00 00 .0q'.... +00 10 00 00 01 00 00 00 ........ +00 b0 0d 28 02 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 10 0e 28 02 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 80 0e 28 02 00 00 00 ...(.... +00 20 00 00 01 00 00 00 ........ +00 a0 ea 28 02 00 00 00 ...(.... +00 10 00 00 01 00 00 00 ........ +00 f0 ea 28 02 00 00 00 ...(.... +00 20 00 00 01 00 00 00 ........ +00 d0 cc 2c 02 00 00 00 ...,.... +00 10 00 00 01 00 00 00 ........ +00 60 76 2d 02 00 00 00 .`v-.... +00 10 00 00 01 00 00 00 ........ +00 e0 76 2d 02 00 00 00 ..v-.... +00 10 00 00 01 00 00 00 ........ +00 30 77 2d 02 00 00 00 .0w-.... +00 10 00 00 01 00 00 00 ........ +00 50 77 2d 02 00 00 00 .Pw-.... +00 10 00 00 01 00 00 00 ........ +00 d0 77 2d 02 00 00 00 ..w-.... +00 10 00 00 01 00 00 00 ........ +00 50 78 2d 02 00 00 00 .Px-.... +00 10 00 00 01 00 00 00 ........ +00 d0 78 2d 02 00 00 00 ..x-.... +00 10 00 00 01 00 00 00 ........ +00 50 79 2d 02 00 00 00 .Py-.... +00 10 00 00 01 00 00 00 ........ +00 d0 79 2d 02 00 00 00 ..y-.... +00 10 00 00 01 00 00 00 ........ +00 50 7a 2d 02 00 00 00 .Pz-.... +00 10 00 00 01 00 00 00 ........ +00 a0 7a 2d 02 00 00 00 ..z-.... +00 10 00 00 01 00 00 00 ........ +00 d0 7a 2d 02 00 00 00 ..z-.... +00 10 00 00 01 00 00 00 ........ +00 d0 c8 2d 02 00 00 00 ...-.... +00 10 00 00 01 00 00 00 ........ +00 50 c9 2d 02 00 00 00 .P.-.... +00 10 00 00 01 00 00 00 ........ +00 d0 c9 2d 02 00 00 00 ...-.... +00 30 00 00 01 00 00 00 .0...... +00 40 ca 2d 02 00 00 00 .@.-.... +00 20 00 00 01 00 00 00 ........ +00 70 ca 2d 02 00 00 00 .p.-.... +00 10 00 00 01 00 00 00 ........ +00 50 d9 2d 02 00 00 00 .P.-.... +00 10 00 00 01 00 00 00 ........ +00 30 db 2d 02 00 00 00 .0.-.... +00 20 00 00 01 00 00 00 ........ +00 20 fe 2e 02 00 00 00 ........ +00 60 01 00 01 00 00 00 .`...... +00 40 6f 31 02 00 00 00 .@o1.... +00 10 00 00 01 00 00 00 ........ +00 c0 6f 31 02 00 00 00 ..o1.... +00 10 00 00 01 00 00 00 ........ +00 40 70 31 02 00 00 00 .@p1.... +00 20 00 00 01 00 00 00 ........ +00 d0 70 31 02 00 00 00 ..p1.... +00 10 00 00 01 00 00 00 ........ +00 f0 71 31 02 00 00 00 ..q1.... +00 10 00 00 01 00 00 00 ........ +00 00 74 31 02 00 00 00 ..t1.... +00 10 00 00 01 00 00 00 ........ +00 30 74 31 02 00 00 00 .0t1.... +00 10 00 00 01 00 00 00 ........ +00 f0 b4 32 02 00 00 00 ...2.... +00 10 00 00 01 00 00 00 ........ +00 60 b5 32 02 00 00 00 .`.2.... +00 20 00 00 01 00 00 00 ........ +00 80 b6 32 02 00 00 00 ...2.... +00 10 00 00 01 00 00 00 ........ +00 e0 03 33 02 00 00 00 ...3.... +00 10 00 00 01 00 00 00 ........ +00 20 04 33 02 00 00 00 ...3.... +00 10 00 00 01 00 00 00 ........ +00 90 06 33 02 00 00 00 ...3.... +00 10 00 00 01 00 00 00 ........ +00 10 07 33 02 00 00 00 ...3.... +00 10 00 00 01 00 00 00 ........ +00 80 07 33 02 00 00 00 ...3.... +00 30 00 00 01 00 00 00 .0...... +00 70 ab 33 02 00 00 00 .p.3.... +00 10 00 00 01 00 00 00 ........ +00 b0 ab 33 02 00 00 00 ...3.... +00 10 00 00 01 00 00 00 ........ +00 30 ac 33 02 00 00 00 .0.3.... +00 10 00 00 01 00 00 00 ........ +00 a0 ac 33 02 00 00 00 ...3.... +00 10 00 00 01 00 00 00 ........ +00 e0 dc 36 02 00 00 00 ...6.... +00 10 00 00 01 00 00 00 ........ +00 30 dd 36 02 00 00 00 .0.6.... +00 10 00 00 01 00 00 00 ........ +00 20 df 36 02 00 00 00 ...6.... +00 20 00 00 01 00 00 00 ........ +00 f0 e5 36 02 00 00 00 ...6.... +00 10 00 00 01 00 00 00 ........ +00 70 e6 36 02 00 00 00 .p.6.... +00 10 00 00 01 00 00 00 ........ +00 f0 e6 36 02 00 00 00 ...6.... +00 10 00 00 01 00 00 00 ........ +00 60 e7 36 02 00 00 00 .`.6.... +00 10 00 00 01 00 00 00 ........ +00 60 e8 36 02 00 00 00 .`.6.... +00 10 00 00 01 00 00 00 ........ +00 90 e8 36 02 00 00 00 ...6.... +00 10 00 00 01 00 00 00 ........ +00 00 f3 38 02 00 00 00 ...8.... +00 10 00 00 01 00 00 00 ........ +00 40 f3 38 02 00 00 00 .@.8.... +00 10 00 00 01 00 00 00 ........ +00 00 f5 38 02 00 00 00 ...8.... +00 10 00 00 01 00 00 00 ........ +00 80 f5 38 02 00 00 00 ...8.... +00 10 00 00 01 00 00 00 ........ +00 d0 89 3a 02 00 00 00 ...:.... +00 10 00 00 01 00 00 00 ........ +00 50 8a 3a 02 00 00 00 .P.:.... +00 10 00 00 01 00 00 00 ........ +00 d0 8a 3a 02 00 00 00 ...:.... +00 10 00 00 01 00 00 00 ........ +00 50 8b 3a 02 00 00 00 .P.:.... +00 20 00 00 01 00 00 00 ........ +00 e0 8b 3a 02 00 00 00 ...:.... +00 20 00 00 01 00 00 00 ........ +00 70 8c 3a 02 00 00 00 .p.:.... +00 10 00 00 01 00 00 00 ........ +00 a0 8c 3a 02 00 00 00 ...:.... +00 10 00 00 01 00 00 00 ........ +00 20 8d 3a 02 00 00 00 ...:.... +00 10 00 00 01 00 00 00 ........ +00 b0 98 3a 02 00 00 00 ...:.... +00 10 00 00 01 00 00 00 ........ +00 f0 98 3a 02 00 00 00 ...:.... +00 10 00 00 01 00 00 00 ........ +00 30 99 3a 02 00 00 00 .0.:.... +00 10 00 00 01 00 00 00 ........ +00 40 ab 3a 02 00 00 00 .@.:.... +00 30 01 00 01 00 00 00 .0...... +00 90 fa 3c 02 00 00 00 ...<.... +00 10 00 00 01 00 00 00 ........ +00 10 fb 3c 02 00 00 00 ...<.... +00 10 00 00 01 00 00 00 ........ +00 20 fc 3c 02 00 00 00 ...<.... +00 10 00 00 01 00 00 00 ........ +00 d0 fd 3c 02 00 00 00 ...<.... +00 10 00 00 01 00 00 00 ........ +00 50 fe 3c 02 00 00 00 .P.<.... +00 10 00 00 01 00 00 00 ........ +00 70 fe 3c 02 00 00 00 .p.<.... +00 10 00 00 01 00 00 00 ........ +00 f0 fe 3c 02 00 00 00 ...<.... +00 10 00 00 01 00 00 00 ........ +00 70 ff 3c 02 00 00 00 .p.<.... +00 10 00 00 01 00 00 00 ........ +00 90 ff 3c 02 00 00 00 ...<.... +00 10 00 00 01 00 00 00 ........ +00 10 00 3d 02 00 00 00 ...=.... +00 10 00 00 01 00 00 00 ........ +00 90 00 3d 02 00 00 00 ...=.... +00 20 00 00 01 00 00 00 ........ +00 b0 01 3d 02 00 00 00 ...=.... +00 10 00 00 01 00 00 00 ........ +00 30 02 3d 02 00 00 00 .0.=.... +00 10 00 00 01 00 00 00 ........ +00 b0 02 3d 02 00 00 00 ...=.... +00 10 00 00 01 00 00 00 ........ +00 30 03 3d 02 00 00 00 .0.=.... +00 10 00 00 01 00 00 00 ........ +00 50 04 3d 02 00 00 00 .P.=.... +00 10 00 00 01 00 00 00 ........ +00 70 05 3d 02 00 00 00 .p.=.... +00 10 00 00 01 00 00 00 ........ +00 f0 05 3d 02 00 00 00 ...=.... +00 10 00 00 01 00 00 00 ........ +00 30 07 3d 02 00 00 00 .0.=.... +00 20 00 00 01 00 00 00 ........ +00 90 0b 3d 02 00 00 00 ...=.... +00 10 00 00 01 00 00 00 ........ +00 f0 0b 3d 02 00 00 00 ...=.... +00 10 00 00 01 00 00 00 ........ +00 30 11 3d 02 00 00 00 .0.=.... +00 10 00 00 01 00 00 00 ........ +00 70 11 3d 02 00 00 00 .p.=.... +00 10 00 00 01 00 00 00 ........ +00 10 13 3d 02 00 00 00 ...=.... +00 10 00 00 01 00 00 00 ........ +00 30 02 3e 02 00 00 00 .0.>.... +00 10 00 00 01 00 00 00 ........ +00 b0 02 3e 02 00 00 00 ...>.... +00 10 00 00 01 00 00 00 ........ +00 f0 02 3e 02 00 00 00 ...>.... +00 10 00 00 01 00 00 00 ........ +00 70 03 3e 02 00 00 00 .p.>.... +00 10 00 00 01 00 00 00 ........ +00 d0 03 3e 02 00 00 00 ...>.... +00 10 00 00 01 00 00 00 ........ +00 50 04 3e 02 00 00 00 .P.>.... +00 10 00 00 01 00 00 00 ........ +00 d0 04 3e 02 00 00 00 ...>.... +00 10 00 00 01 00 00 00 ........ +00 f0 04 3e 02 00 00 00 ...>.... +00 10 00 00 01 00 00 00 ........ +00 70 05 3e 02 00 00 00 .p.>.... +00 10 00 00 01 00 00 00 ........ +00 f0 05 3e 02 00 00 00 ...>.... +00 10 00 00 01 00 00 00 ........ +00 70 06 3e 02 00 00 00 .p.>.... +00 10 00 00 01 00 00 00 ........ +00 e0 06 3e 02 00 00 00 ...>.... +00 10 00 00 01 00 00 00 ........ +00 b0 08 3e 02 00 00 00 ...>.... +00 10 00 00 01 00 00 00 ........ +00 20 09 3e 02 00 00 00 ...>.... +00 10 00 00 01 00 00 00 ........ +00 70 09 3e 02 00 00 00 .p.>.... +00 10 00 00 01 00 00 00 ........ +00 b0 09 3e 02 00 00 00 ...>.... +00 10 00 00 01 00 00 00 ........ +00 f0 be 40 02 00 00 00 ...@.... +00 10 00 00 01 00 00 00 ........ +00 70 bf 40 02 00 00 00 .p.@.... +00 10 00 00 01 00 00 00 ........ +00 c0 bf 40 02 00 00 00 ...@.... +00 10 00 00 01 00 00 00 ........ +00 e0 bf 40 02 00 00 00 ...@.... +00 10 00 00 01 00 00 00 ........ +00 60 c0 40 02 00 00 00 .`.@.... +00 10 00 00 01 00 00 00 ........ +00 d0 c0 40 02 00 00 00 ...@.... +00 10 00 00 01 00 00 00 ........ +00 50 c1 40 02 00 00 00 .P.@.... +00 10 00 00 01 00 00 00 ........ +00 d0 c1 40 02 00 00 00 ...@.... +00 10 00 00 01 00 00 00 ........ +00 50 c2 40 02 00 00 00 .P.@.... +00 10 00 00 01 00 00 00 ........ +00 70 c2 40 02 00 00 00 .p.@.... +00 10 00 00 01 00 00 00 ........ +00 d0 c2 40 02 00 00 00 ...@.... +00 10 00 00 01 00 00 00 ........ +00 00 c3 40 02 00 00 00 ...@.... +00 10 00 00 01 00 00 00 ........ +00 40 c3 40 02 00 00 00 .@.@.... +00 10 00 00 01 00 00 00 ........ +00 80 c3 40 02 00 00 00 ...@.... +00 10 00 00 01 00 00 00 ........ +00 c0 c3 40 02 00 00 00 ...@.... +00 10 00 00 01 00 00 00 ........ +00 e0 c3 40 02 00 00 00 ...@.... +00 10 00 00 01 00 00 00 ........ +00 50 18 41 02 00 00 00 .P.A.... +00 10 00 00 01 00 00 00 ........ +00 d0 18 41 02 00 00 00 ...A.... +00 10 00 00 01 00 00 00 ........ +00 f0 18 41 02 00 00 00 ...A.... +00 10 00 00 01 00 00 00 ........ +00 70 19 41 02 00 00 00 .p.A.... +00 10 00 00 01 00 00 00 ........ +00 f0 19 41 02 00 00 00 ...A.... +00 10 00 00 01 00 00 00 ........ +00 50 1a 41 02 00 00 00 .P.A.... +00 10 00 00 01 00 00 00 ........ +00 d0 1a 41 02 00 00 00 ...A.... +00 10 00 00 01 00 00 00 ........ +00 50 1b 41 02 00 00 00 .P.A.... +00 10 00 00 01 00 00 00 ........ +00 a0 1b 41 02 00 00 00 ...A.... +00 20 00 00 01 00 00 00 ........ +00 f0 1b 41 02 00 00 00 ...A.... +00 20 00 00 01 00 00 00 ........ +00 90 56 42 02 00 00 00 ..VB.... +00 10 00 00 01 00 00 00 ........ +00 d0 56 42 02 00 00 00 ..VB.... +00 10 00 00 01 00 00 00 ........ +00 10 57 42 02 00 00 00 ..WB.... +00 10 00 00 01 00 00 00 ........ +00 70 9f 44 02 00 00 00 .p.D.... +00 10 00 00 01 00 00 00 ........ +00 f0 9f 44 02 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 70 a0 44 02 00 00 00 .p.D.... +00 30 00 00 01 00 00 00 .0...... +00 10 a1 44 02 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 90 a1 44 02 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 10 a2 44 02 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 70 a2 44 02 00 00 00 .p.D.... +00 10 00 00 01 00 00 00 ........ +00 90 a2 44 02 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 d0 a2 44 02 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 10 a3 44 02 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 50 a3 44 02 00 00 00 .P.D.... +00 10 00 00 01 00 00 00 ........ +00 90 a3 44 02 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 d0 a3 44 02 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 00 a4 44 02 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 00 2d 45 02 00 00 00 ..-E.... +00 20 00 00 01 00 00 00 ........ +00 90 2d 45 02 00 00 00 ..-E.... +00 10 00 00 01 00 00 00 ........ +00 f0 2d 45 02 00 00 00 ..-E.... +00 10 00 00 01 00 00 00 ........ +00 70 2e 45 02 00 00 00 .p.E.... +00 20 00 00 01 00 00 00 ........ +00 80 58 46 02 00 00 00 ..XF.... +00 10 00 00 01 00 00 00 ........ +00 00 59 46 02 00 00 00 ..YF.... +00 10 00 00 01 00 00 00 ........ +00 20 59 46 02 00 00 00 ..YF.... +00 10 00 00 01 00 00 00 ........ +00 a0 59 46 02 00 00 00 ..YF.... +00 10 00 00 01 00 00 00 ........ +00 d0 59 46 02 00 00 00 ..YF.... +00 10 00 00 01 00 00 00 ........ +00 50 5a 46 02 00 00 00 .PZF.... +00 10 00 00 01 00 00 00 ........ +00 80 5a 46 02 00 00 00 ..ZF.... +00 10 00 00 01 00 00 00 ........ +00 00 5b 46 02 00 00 00 ..[F.... +00 10 00 00 01 00 00 00 ........ +00 80 5b 46 02 00 00 00 ..[F.... +00 10 00 00 01 00 00 00 ........ +00 e0 5c 46 02 00 00 00 ..\F.... +00 10 00 00 01 00 00 00 ........ +00 60 5d 46 02 00 00 00 .`]F.... +00 10 00 00 01 00 00 00 ........ +00 d0 5d 46 02 00 00 00 ..]F.... +00 20 00 00 01 00 00 00 ........ +00 a0 12 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 20 13 47 02 00 00 00 ...G.... +00 30 00 00 01 00 00 00 .0...... +00 80 13 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 b0 13 47 02 00 00 00 ...G.... +00 20 00 00 01 00 00 00 ........ +00 00 14 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 80 14 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 00 15 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 20 15 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 a0 15 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 d0 15 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 20 16 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 90 16 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 10 17 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 90 17 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 00 18 47 02 00 00 00 ...G.... +00 20 00 00 01 00 00 00 ........ +00 80 18 47 02 00 00 00 ...G.... +00 20 00 00 01 00 00 00 ........ +00 10 19 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 50 19 47 02 00 00 00 .P.G.... +00 10 00 00 01 00 00 00 ........ +00 d0 19 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 50 1a 47 02 00 00 00 .P.G.... +00 10 00 00 01 00 00 00 ........ +00 a0 1a 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 d0 1b 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 50 1c 47 02 00 00 00 .P.G.... +00 10 00 00 01 00 00 00 ........ +00 a0 1d 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 10 1e 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 50 1e 47 02 00 00 00 .P.G.... +00 10 00 00 01 00 00 00 ........ +00 60 21 47 02 00 00 00 .`!G.... +00 10 00 00 01 00 00 00 ........ +00 e0 a5 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 60 a6 47 02 00 00 00 .`.G.... +00 20 00 00 01 00 00 00 ........ +00 f0 a6 47 02 00 00 00 ...G.... +00 20 00 00 01 00 00 00 ........ +00 30 a7 47 02 00 00 00 .0.G.... +00 10 00 00 01 00 00 00 ........ +00 50 a7 47 02 00 00 00 .P.G.... +00 10 00 00 01 00 00 00 ........ +00 80 a7 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 b0 a7 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 d0 a7 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 30 a8 47 02 00 00 00 .0.G.... +00 10 00 00 01 00 00 00 ........ +00 50 a8 47 02 00 00 00 .P.G.... +00 10 00 00 01 00 00 00 ........ +00 80 a8 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 b0 a8 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 00 a9 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 80 a9 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 00 aa 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 60 aa 47 02 00 00 00 .`.G.... +00 10 00 00 01 00 00 00 ........ +00 e0 aa 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 60 ab 47 02 00 00 00 .`.G.... +00 10 00 00 01 00 00 00 ........ +00 c0 ac 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 40 ad 47 02 00 00 00 .@.G.... +00 10 00 00 01 00 00 00 ........ +00 90 ad 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 e0 ad 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 e0 af 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 60 b0 47 02 00 00 00 .`.G.... +00 10 00 00 01 00 00 00 ........ +00 e0 b0 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 50 b1 47 02 00 00 00 .P.G.... +00 10 00 00 01 00 00 00 ........ +00 70 b1 47 02 00 00 00 .p.G.... +00 10 00 00 01 00 00 00 ........ +00 60 b7 47 02 00 00 00 .`.G.... +00 10 00 00 01 00 00 00 ........ +00 a0 b7 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 c0 dd 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 40 de 47 02 00 00 00 .@.G.... +00 10 00 00 01 00 00 00 ........ +00 c0 de 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 e0 de 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 60 df 47 02 00 00 00 .`.G.... +00 10 00 00 01 00 00 00 ........ +00 e0 df 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 60 e0 47 02 00 00 00 .`.G.... +00 10 00 00 01 00 00 00 ........ +00 e0 e0 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 40 e1 47 02 00 00 00 .@.G.... +00 10 00 00 01 00 00 00 ........ +00 c0 e1 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 30 e2 47 02 00 00 00 .0.G.... +00 20 00 00 01 00 00 00 ........ +00 10 fc 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 a0 fe 47 02 00 00 00 ...G.... +00 20 00 00 01 00 00 00 ........ +00 30 ff 47 02 00 00 00 .0.G.... +00 10 00 00 01 00 00 00 ........ +00 b0 ff 47 02 00 00 00 ...G.... +00 10 00 00 01 00 00 00 ........ +00 10 00 48 02 00 00 00 ...H.... +00 10 00 00 01 00 00 00 ........ +00 90 00 48 02 00 00 00 ...H.... +00 10 00 00 01 00 00 00 ........ +00 c0 00 48 02 00 00 00 ...H.... +00 10 00 00 01 00 00 00 ........ +00 40 01 48 02 00 00 00 .@.H.... +00 30 00 00 01 00 00 00 .0...... +00 d0 01 48 02 00 00 00 ...H.... +00 10 00 00 01 00 00 00 ........ +00 10 02 48 02 00 00 00 ...H.... +00 10 00 00 01 00 00 00 ........ +00 80 06 48 02 00 00 00 ...H.... +00 10 00 00 01 00 00 00 ........ +00 20 07 48 02 00 00 00 ...H.... +00 10 00 00 01 00 00 00 ........ +00 a0 10 48 02 00 00 00 ...H.... +00 10 00 00 01 00 00 00 ........ +00 e0 10 48 02 00 00 00 ...H.... +00 10 00 00 01 00 00 00 ........ +00 10 ef 49 02 00 00 00 ...I.... +00 10 00 00 01 00 00 00 ........ +00 90 ef 49 02 00 00 00 ...I.... +00 10 00 00 01 00 00 00 ........ +00 50 f2 49 02 00 00 00 .P.I.... +00 20 00 00 01 00 00 00 ........ +00 60 a2 4d 02 00 00 00 .`.M.... +00 10 00 00 01 00 00 00 ........ +00 e0 a2 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 30 a3 4d 02 00 00 00 .0.M.... +00 10 00 00 01 00 00 00 ........ +00 b0 a3 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 30 a4 4d 02 00 00 00 .0.M.... +00 20 00 00 01 00 00 00 ........ +00 c0 a4 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 40 a5 4d 02 00 00 00 .@.M.... +00 20 00 00 01 00 00 00 ........ +00 d0 a5 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 50 a6 4d 02 00 00 00 .P.M.... +00 10 00 00 01 00 00 00 ........ +00 d0 a6 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 00 a7 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 80 a7 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 b0 a7 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 30 a8 4d 02 00 00 00 .0.M.... +00 10 00 00 01 00 00 00 ........ +00 b0 a8 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 30 a9 4d 02 00 00 00 .0.M.... +00 10 00 00 01 00 00 00 ........ +00 80 a9 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 00 aa 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 80 aa 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 00 ab 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 30 ab 4d 02 00 00 00 .0.M.... +00 10 00 00 01 00 00 00 ........ +00 b0 ab 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 00 ac 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 b0 ad 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 f0 b1 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 f0 b5 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 10 b6 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 90 b6 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 b0 b6 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 10 b7 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 50 b7 4d 02 00 00 00 .P.M.... +00 10 00 00 01 00 00 00 ........ +00 90 b7 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 d0 b7 4d 02 00 00 00 ...M.... +00 10 00 00 01 00 00 00 ........ +00 80 1d 4e 02 00 00 00 ...N.... +00 10 00 00 01 00 00 00 ........ +00 00 1e 4e 02 00 00 00 ...N.... +00 20 00 00 01 00 00 00 ........ +00 90 1e 4e 02 00 00 00 ...N.... +00 10 00 00 01 00 00 00 ........ +00 10 1f 4e 02 00 00 00 ...N.... +00 10 00 00 01 00 00 00 ........ +00 40 1f 4e 02 00 00 00 .@.N.... +00 10 00 00 01 00 00 00 ........ +00 c0 1f 4e 02 00 00 00 ...N.... +00 10 00 00 01 00 00 00 ........ +00 30 20 4e 02 00 00 00 .0.N.... +00 10 00 00 01 00 00 00 ........ +00 60 20 4e 02 00 00 00 .`.N.... +00 10 00 00 01 00 00 00 ........ +00 b0 20 4e 02 00 00 00 ...N.... +00 10 00 00 01 00 00 00 ........ +00 30 21 4e 02 00 00 00 .0!N.... +00 10 00 00 01 00 00 00 ........ +00 b0 25 4e 02 00 00 00 ..%N.... +00 20 00 00 01 00 00 00 ........ +00 10 2a 4e 02 00 00 00 ..*N.... +00 10 00 00 01 00 00 00 ........ +00 20 40 4e 02 00 00 00 ..@N.... +00 10 00 00 01 00 00 00 ........ +00 a0 40 4e 02 00 00 00 ..@N.... +00 10 00 00 01 00 00 00 ........ +00 20 41 4e 02 00 00 00 ..AN.... +00 10 00 00 01 00 00 00 ........ +00 a0 41 4e 02 00 00 00 ..AN.... +00 10 00 00 01 00 00 00 ........ +00 20 42 4e 02 00 00 00 ..BN.... +00 10 00 00 01 00 00 00 ........ +00 a0 42 4e 02 00 00 00 ..BN.... +00 10 00 00 01 00 00 00 ........ +00 20 43 4e 02 00 00 00 ..CN.... +00 10 00 00 01 00 00 00 ........ +00 a0 43 4e 02 00 00 00 ..CN.... +00 10 00 00 01 00 00 00 ........ +00 20 44 4e 02 00 00 00 ..DN.... +00 10 00 00 01 00 00 00 ........ +00 a0 44 4e 02 00 00 00 ..DN.... +00 10 00 00 01 00 00 00 ........ +00 20 45 4e 02 00 00 00 ..EN.... +00 10 00 00 01 00 00 00 ........ +00 a0 45 4e 02 00 00 00 ..EN.... +00 10 00 00 01 00 00 00 ........ +00 20 46 4e 02 00 00 00 ..FN.... +00 10 00 00 01 00 00 00 ........ +00 a0 46 4e 02 00 00 00 ..FN.... +00 10 00 00 01 00 00 00 ........ +00 20 47 4e 02 00 00 00 ..GN.... +00 10 00 00 01 00 00 00 ........ +00 a0 47 4e 02 00 00 00 ..GN.... +00 10 00 00 01 00 00 00 ........ +00 20 48 4e 02 00 00 00 ..HN.... +00 10 00 00 01 00 00 00 ........ +00 a0 48 4e 02 00 00 00 ..HN.... +00 10 00 00 01 00 00 00 ........ +00 20 49 4e 02 00 00 00 ..IN.... +00 10 00 00 01 00 00 00 ........ +00 a0 49 4e 02 00 00 00 ..IN.... +00 10 00 00 01 00 00 00 ........ +00 20 4a 4e 02 00 00 00 ..JN.... +00 10 00 00 01 00 00 00 ........ +00 a0 4a 4e 02 00 00 00 ..JN.... +00 10 00 00 01 00 00 00 ........ +00 20 4b 4e 02 00 00 00 ..KN.... +00 10 00 00 01 00 00 00 ........ +00 a0 4b 4e 02 00 00 00 ..KN.... +00 10 00 00 01 00 00 00 ........ +00 20 4c 4e 02 00 00 00 ..LN.... +00 10 00 00 01 00 00 00 ........ +00 a0 4c 4e 02 00 00 00 ..LN.... +00 10 00 00 01 00 00 00 ........ +00 20 4d 4e 02 00 00 00 ..MN.... +00 10 00 00 01 00 00 00 ........ +00 a0 4d 4e 02 00 00 00 ..MN.... +00 10 00 00 01 00 00 00 ........ +00 20 4e 4e 02 00 00 00 ..NN.... +00 10 00 00 01 00 00 00 ........ +00 a0 4e 4e 02 00 00 00 ..NN.... +00 10 00 00 01 00 00 00 ........ +00 20 4f 4e 02 00 00 00 ..ON.... +00 10 00 00 01 00 00 00 ........ +00 a0 4f 4e 02 00 00 00 ..ON.... +00 10 00 00 01 00 00 00 ........ +00 20 50 4e 02 00 00 00 ..PN.... +00 10 00 00 01 00 00 00 ........ +00 a0 50 4e 02 00 00 00 ..PN.... +00 10 00 00 01 00 00 00 ........ +00 20 51 4e 02 00 00 00 ..QN.... +00 10 00 00 01 00 00 00 ........ +00 a0 51 4e 02 00 00 00 ..QN.... +00 10 00 00 01 00 00 00 ........ +00 20 52 4e 02 00 00 00 ..RN.... +00 10 00 00 01 00 00 00 ........ +00 a0 52 4e 02 00 00 00 ..RN.... +00 10 00 00 01 00 00 00 ........ +00 20 53 4e 02 00 00 00 ..SN.... +00 10 00 00 01 00 00 00 ........ +00 a0 53 4e 02 00 00 00 ..SN.... +00 10 00 00 01 00 00 00 ........ +00 20 54 4e 02 00 00 00 ..TN.... +00 10 00 00 01 00 00 00 ........ +00 a0 54 4e 02 00 00 00 ..TN.... +00 10 00 00 01 00 00 00 ........ +00 20 55 4e 02 00 00 00 ..UN.... +00 10 00 00 01 00 00 00 ........ +00 a0 55 4e 02 00 00 00 ..UN.... +00 10 00 00 01 00 00 00 ........ +00 20 56 4e 02 00 00 00 ..VN.... +00 10 00 00 01 00 00 00 ........ +00 a0 56 4e 02 00 00 00 ..VN.... +00 10 00 00 01 00 00 00 ........ +00 20 57 4e 02 00 00 00 ..WN.... +00 10 00 00 01 00 00 00 ........ +00 a0 57 4e 02 00 00 00 ..WN.... +00 10 00 00 01 00 00 00 ........ +00 20 58 4e 02 00 00 00 ..XN.... +00 10 00 00 01 00 00 00 ........ +00 a0 58 4e 02 00 00 00 ..XN.... +00 10 00 00 01 00 00 00 ........ +00 20 59 4e 02 00 00 00 ..YN.... +00 10 00 00 01 00 00 00 ........ +00 a0 59 4e 02 00 00 00 ..YN.... +00 10 00 00 01 00 00 00 ........ +00 20 5a 4e 02 00 00 00 ..ZN.... +00 10 00 00 01 00 00 00 ........ +00 a0 5a 4e 02 00 00 00 ..ZN.... +00 10 00 00 01 00 00 00 ........ +00 20 5b 4e 02 00 00 00 ..[N.... +00 10 00 00 01 00 00 00 ........ +00 a0 5b 4e 02 00 00 00 ..[N.... +00 10 00 00 01 00 00 00 ........ +00 20 5c 4e 02 00 00 00 ..\N.... +00 10 00 00 01 00 00 00 ........ +00 a0 5c 4e 02 00 00 00 ..\N.... +00 10 00 00 01 00 00 00 ........ +00 20 5d 4e 02 00 00 00 ..]N.... +00 10 00 00 01 00 00 00 ........ +00 a0 5d 4e 02 00 00 00 ..]N.... +00 10 00 00 01 00 00 00 ........ +00 20 5e 4e 02 00 00 00 ..^N.... +00 10 00 00 01 00 00 00 ........ +00 a0 5e 4e 02 00 00 00 ..^N.... +00 10 00 00 01 00 00 00 ........ +00 20 5f 4e 02 00 00 00 .._N.... +00 10 00 00 01 00 00 00 ........ +00 a0 5f 4e 02 00 00 00 .._N.... +00 20 00 00 01 00 00 00 ........ +00 d0 5f 4e 02 00 00 00 .._N.... +00 10 00 00 01 00 00 00 ........ +00 10 60 4e 02 00 00 00 ..`N.... +00 10 00 00 01 00 00 00 ........ +00 50 60 4e 02 00 00 00 .P`N.... +00 10 00 00 01 00 00 00 ........ +00 90 60 4e 02 00 00 00 ..`N.... +00 10 00 00 01 00 00 00 ........ +00 d0 60 4e 02 00 00 00 ..`N.... +00 10 00 00 01 00 00 00 ........ +00 10 61 4e 02 00 00 00 ..aN.... +00 10 00 00 01 00 00 00 ........ +00 30 61 4e 02 00 00 00 .0aN.... +00 10 00 00 01 00 00 00 ........ +00 70 61 4e 02 00 00 00 .paN.... +00 10 00 00 01 00 00 00 ........ +00 b0 61 4e 02 00 00 00 ..aN.... +00 10 00 00 01 00 00 00 ........ +00 f0 61 4e 02 00 00 00 ..aN.... +00 20 00 00 01 00 00 00 ........ +00 20 62 4e 02 00 00 00 ..bN.... +00 10 00 00 01 00 00 00 ........ +00 90 62 4e 02 00 00 00 ..bN.... +00 10 00 00 01 00 00 00 ........ +00 d0 62 4e 02 00 00 00 ..bN.... +00 10 00 00 01 00 00 00 ........ +00 10 63 4e 02 00 00 00 ..cN.... +00 10 00 00 01 00 00 00 ........ +00 50 63 4e 02 00 00 00 .PcN.... +00 20 00 00 01 00 00 00 ........ +00 a0 63 4e 02 00 00 00 ..cN.... +00 10 00 00 01 00 00 00 ........ +00 e0 63 4e 02 00 00 00 ..cN.... +00 10 00 00 01 00 00 00 ........ +00 20 64 4e 02 00 00 00 ..dN.... +00 10 00 00 01 00 00 00 ........ +00 60 64 4e 02 00 00 00 .`dN.... +00 10 00 00 01 00 00 00 ........ +00 90 45 4f 02 00 00 00 ..EO.... +00 10 00 00 01 00 00 00 ........ +00 a0 46 4f 02 00 00 00 ..FO.... +00 10 00 00 01 00 00 00 ........ +00 e0 46 4f 02 00 00 00 ..FO.... +00 10 00 00 01 00 00 00 ........ +00 60 47 4f 02 00 00 00 .`GO.... +00 10 00 00 01 00 00 00 ........ +00 e0 47 4f 02 00 00 00 ..GO.... +00 10 00 00 01 00 00 00 ........ +00 b0 4c 4f 02 00 00 00 ..LO.... +00 10 00 00 01 00 00 00 ........ +00 90 df 4f 02 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 c0 df 4f 02 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 40 e0 4f 02 00 00 00 .@.O.... +00 10 00 00 01 00 00 00 ........ +00 c0 e0 4f 02 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 e0 e0 4f 02 00 00 00 ...O.... +00 10 00 00 01 00 00 00 ........ +00 10 47 50 02 00 00 00 ..GP.... +00 10 00 00 01 00 00 00 ........ +00 90 47 50 02 00 00 00 ..GP.... +00 10 00 00 01 00 00 00 ........ +00 10 48 50 02 00 00 00 ..HP.... +00 10 00 00 01 00 00 00 ........ +00 80 48 50 02 00 00 00 ..HP.... +00 30 00 00 01 00 00 00 .0...... +00 80 f0 51 02 00 00 00 ...Q.... +00 30 0b 00 01 00 00 00 .0...... +00 a0 28 52 02 00 00 00 ..(R.... +00 c0 07 00 01 00 00 00 ........ +00 d0 30 52 02 00 00 00 ..0R.... +00 00 01 00 01 00 00 00 ........ +00 80 3a 52 02 00 00 00 ..:R.... +00 10 00 00 01 00 00 00 ........ +00 50 3b 52 02 00 00 00 .P;R.... +00 10 00 00 01 00 00 00 ........ +00 e0 3c 52 02 00 00 00 ..R.... +00 10 00 00 01 00 00 00 ........ +00 c0 3e 52 02 00 00 00 ..>R.... +00 10 00 00 01 00 00 00 ........ +00 00 3f 52 02 00 00 00 ..?R.... +00 20 00 00 01 00 00 00 ........ +00 50 3f 52 02 00 00 00 .P?R.... +00 10 00 00 01 00 00 00 ........ +00 c0 40 52 02 00 00 00 ..@R.... +00 d0 01 00 01 00 00 00 ........ +00 00 4c 53 02 00 00 00 ..LS.... +00 10 00 00 01 00 00 00 ........ +00 b0 4e 53 02 00 00 00 ..NS.... +00 10 00 00 01 00 00 00 ........ +00 10 90 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 90 90 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 10 91 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 40 91 54 02 00 00 00 .@.T.... +00 10 00 00 01 00 00 00 ........ +00 f0 9b 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 70 9c 54 02 00 00 00 .p.T.... +00 10 00 00 01 00 00 00 ........ +00 a0 9c 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 50 9f 54 02 00 00 00 .P.T.... +00 20 00 00 01 00 00 00 ........ +00 50 d7 54 02 00 00 00 .P.T.... +00 10 00 00 01 00 00 00 ........ +00 10 dc 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 30 dc 54 02 00 00 00 .0.T.... +00 10 00 00 01 00 00 00 ........ +00 80 dc 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 00 dd 54 02 00 00 00 ...T.... +00 20 00 00 01 00 00 00 ........ +00 70 de 54 02 00 00 00 .p.T.... +00 10 00 00 01 00 00 00 ........ +00 d0 de 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 b0 e8 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 30 e9 54 02 00 00 00 .0.T.... +00 10 00 00 01 00 00 00 ........ +00 70 e9 54 02 00 00 00 .p.T.... +00 10 00 00 01 00 00 00 ........ +00 e0 ea 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 40 ed 54 02 00 00 00 .@.T.... +00 20 00 00 01 00 00 00 ........ +00 e0 ee 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 20 ef 54 02 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 70 36 55 02 00 00 00 .p6U.... +00 10 00 00 01 00 00 00 ........ +00 f0 36 55 02 00 00 00 ..6U.... +00 10 00 00 01 00 00 00 ........ +00 70 37 55 02 00 00 00 .p7U.... +00 10 00 00 01 00 00 00 ........ +00 a0 37 55 02 00 00 00 ..7U.... +00 10 00 00 01 00 00 00 ........ +00 20 38 55 02 00 00 00 ..8U.... +00 10 00 00 01 00 00 00 ........ +00 70 38 55 02 00 00 00 .p8U.... +00 10 00 00 01 00 00 00 ........ +00 f0 38 55 02 00 00 00 ..8U.... +00 10 00 00 01 00 00 00 ........ +00 70 39 55 02 00 00 00 .p9U.... +00 10 00 00 01 00 00 00 ........ +00 f0 39 55 02 00 00 00 ..9U.... +00 10 00 00 01 00 00 00 ........ +00 70 3a 55 02 00 00 00 .p:U.... +00 10 00 00 01 00 00 00 ........ +00 90 3a 55 02 00 00 00 ..:U.... +00 10 00 00 01 00 00 00 ........ +00 10 3b 55 02 00 00 00 ..;U.... +00 10 00 00 01 00 00 00 ........ +00 90 3b 55 02 00 00 00 ..;U.... +00 10 00 00 01 00 00 00 ........ +00 10 3c 55 02 00 00 00 ..U.... +00 10 00 00 01 00 00 00 ........ +00 90 3e 55 02 00 00 00 ..>U.... +00 10 00 00 01 00 00 00 ........ +00 10 3f 55 02 00 00 00 ..?U.... +00 10 00 00 01 00 00 00 ........ +00 90 3f 55 02 00 00 00 ..?U.... +00 10 00 00 01 00 00 00 ........ +00 e0 3f 55 02 00 00 00 ..?U.... +00 10 00 00 01 00 00 00 ........ +00 20 44 55 02 00 00 00 ..DU.... +00 10 00 00 01 00 00 00 ........ +00 20 4c 55 02 00 00 00 ..LU.... +00 10 00 00 01 00 00 00 ........ +00 60 4c 55 02 00 00 00 .`LU.... +00 20 00 00 01 00 00 00 ........ +00 20 4d 55 02 00 00 00 ..MU.... +00 10 00 00 01 00 00 00 ........ +00 60 4d 55 02 00 00 00 .`MU.... +00 10 00 00 01 00 00 00 ........ +00 a0 4d 55 02 00 00 00 ..MU.... +00 10 00 00 01 00 00 00 ........ +00 e0 4d 55 02 00 00 00 ..MU.... +00 10 00 00 01 00 00 00 ........ +00 10 4e 55 02 00 00 00 ..NU.... +00 10 00 00 01 00 00 00 ........ +00 90 63 55 02 00 00 00 ..cU.... +00 10 00 00 01 00 00 00 ........ +00 10 64 55 02 00 00 00 ..dU.... +00 10 00 00 01 00 00 00 ........ +00 30 64 55 02 00 00 00 .0dU.... +00 10 00 00 01 00 00 00 ........ +00 b0 64 55 02 00 00 00 ..dU.... +00 10 00 00 01 00 00 00 ........ +00 f0 64 55 02 00 00 00 ..dU.... +00 10 00 00 01 00 00 00 ........ +00 70 65 55 02 00 00 00 .peU.... +00 10 00 00 01 00 00 00 ........ +00 f0 65 55 02 00 00 00 ..eU.... +00 10 00 00 01 00 00 00 ........ +00 20 66 55 02 00 00 00 ..fU.... +00 10 00 00 01 00 00 00 ........ +00 a0 66 55 02 00 00 00 ..fU.... +00 10 00 00 01 00 00 00 ........ +00 20 67 55 02 00 00 00 ..gU.... +00 10 00 00 01 00 00 00 ........ +00 60 67 55 02 00 00 00 .`gU.... +00 10 00 00 01 00 00 00 ........ +00 e0 67 55 02 00 00 00 ..gU.... +00 10 00 00 01 00 00 00 ........ +00 20 68 55 02 00 00 00 ..hU.... +00 10 00 00 01 00 00 00 ........ +00 a0 68 55 02 00 00 00 ..hU.... +00 10 00 00 01 00 00 00 ........ +00 00 69 55 02 00 00 00 ..iU.... +00 10 00 00 01 00 00 00 ........ +00 80 69 55 02 00 00 00 ..iU.... +00 10 00 00 01 00 00 00 ........ +00 00 6a 55 02 00 00 00 ..jU.... +00 10 00 00 01 00 00 00 ........ +00 50 6a 55 02 00 00 00 .PjU.... +00 10 00 00 01 00 00 00 ........ +00 80 6a 55 02 00 00 00 ..jU.... +00 10 00 00 01 00 00 00 ........ +00 a0 6a 55 02 00 00 00 ..jU.... +00 10 00 00 01 00 00 00 ........ +00 d0 6a 55 02 00 00 00 ..jU.... +00 10 00 00 01 00 00 00 ........ +00 00 6b 55 02 00 00 00 ..kU.... +00 10 00 00 01 00 00 00 ........ +00 20 6b 55 02 00 00 00 ..kU.... +00 10 00 00 01 00 00 00 ........ +00 40 6b 55 02 00 00 00 .@kU.... +00 10 00 00 01 00 00 00 ........ +00 80 6b 55 02 00 00 00 ..kU.... +00 10 00 00 01 00 00 00 ........ +00 f0 6b 55 02 00 00 00 ..kU.... +00 20 00 00 01 00 00 00 ........ +00 70 6c 55 02 00 00 00 .plU.... +00 20 00 00 01 00 00 00 ........ +00 d0 6c 55 02 00 00 00 ..lU.... +00 10 00 00 01 00 00 00 ........ +00 f0 6c 55 02 00 00 00 ..lU.... +00 20 00 00 01 00 00 00 ........ +00 c0 76 55 02 00 00 00 ..vU.... +00 20 00 00 01 00 00 00 ........ +00 10 77 55 02 00 00 00 ..wU.... +00 10 00 00 01 00 00 00 ........ +00 30 78 55 02 00 00 00 .0xU.... +00 10 00 00 01 00 00 00 ........ +00 70 78 55 02 00 00 00 .pxU.... +00 10 00 00 01 00 00 00 ........ +00 b0 78 55 02 00 00 00 ..xU.... +00 10 00 00 01 00 00 00 ........ +00 e0 a0 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 60 a1 58 02 00 00 00 .`.X.... +00 10 00 00 01 00 00 00 ........ +00 a0 a1 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 20 a2 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 a0 a2 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 e0 a3 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 60 a4 58 02 00 00 00 .`.X.... +00 10 00 00 01 00 00 00 ........ +00 c0 a4 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 40 a5 58 02 00 00 00 .@.X.... +00 10 00 00 01 00 00 00 ........ +00 c0 a5 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 a0 a7 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 e0 a7 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 20 a8 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 50 a8 58 02 00 00 00 .P.X.... +00 10 00 00 01 00 00 00 ........ +00 f0 ab 58 02 00 00 00 ...X.... +00 10 00 00 01 00 00 00 ........ +00 30 ac 58 02 00 00 00 .0.X.... +00 10 00 00 01 00 00 00 ........ +00 50 18 59 02 00 00 00 .P.Y.... +00 10 00 00 01 00 00 00 ........ +00 90 18 59 02 00 00 00 ...Y.... +00 30 00 00 01 00 00 00 .0...... +00 d0 18 59 02 00 00 00 ...Y.... +00 10 00 00 01 00 00 00 ........ +00 d0 32 59 02 00 00 00 ..2Y.... +00 10 00 00 01 00 00 00 ........ +00 50 33 59 02 00 00 00 .P3Y.... +00 20 00 00 01 00 00 00 ........ +00 e0 33 59 02 00 00 00 ..3Y.... +00 10 00 00 01 00 00 00 ........ +00 60 34 59 02 00 00 00 .`4Y.... +00 10 00 00 01 00 00 00 ........ +00 80 34 59 02 00 00 00 ..4Y.... +00 10 00 00 01 00 00 00 ........ +00 00 35 59 02 00 00 00 ..5Y.... +00 10 00 00 01 00 00 00 ........ +00 80 35 59 02 00 00 00 ..5Y.... +00 10 00 00 01 00 00 00 ........ +00 b0 35 59 02 00 00 00 ..5Y.... +00 10 00 00 01 00 00 00 ........ +00 30 36 59 02 00 00 00 .06Y.... +00 10 00 00 01 00 00 00 ........ +00 90 36 59 02 00 00 00 ..6Y.... +00 10 00 00 01 00 00 00 ........ +00 b0 36 59 02 00 00 00 ..6Y.... +00 10 00 00 01 00 00 00 ........ +00 10 37 59 02 00 00 00 ..7Y.... +00 10 00 00 01 00 00 00 ........ +00 30 37 59 02 00 00 00 .07Y.... +00 10 00 00 01 00 00 00 ........ +00 60 37 59 02 00 00 00 .`7Y.... +00 10 00 00 01 00 00 00 ........ +00 30 39 59 02 00 00 00 .09Y.... +00 10 00 00 01 00 00 00 ........ +00 60 39 59 02 00 00 00 .`9Y.... +00 10 00 00 01 00 00 00 ........ +00 10 3a 59 02 00 00 00 ..:Y.... +00 10 00 00 01 00 00 00 ........ +00 50 3a 59 02 00 00 00 .P:Y.... +00 10 00 00 01 00 00 00 ........ +00 40 7c 59 02 00 00 00 .@|Y.... +00 10 00 00 01 00 00 00 ........ +00 70 87 5d 02 00 00 00 .p.].... +00 10 00 00 01 00 00 00 ........ +00 f0 87 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 88 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 b0 88 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 f0 88 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 70 89 5d 02 00 00 00 .p.].... +00 10 00 00 01 00 00 00 ........ +00 b0 89 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 8a 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 90 8a 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 8b 5d 02 00 00 00 ...].... +00 20 00 00 01 00 00 00 ........ +00 a0 8b 5d 02 00 00 00 ...].... +00 20 00 00 01 00 00 00 ........ +00 30 8c 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 b0 8c 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 00 8d 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 80 8d 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 a0 8d 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 20 8e 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 50 8e 5d 02 00 00 00 .P.].... +00 10 00 00 01 00 00 00 ........ +00 d0 8e 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 8f 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 b0 8f 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 e0 8f 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 60 90 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 e0 90 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 60 91 5d 02 00 00 00 .`.].... +00 20 00 00 01 00 00 00 ........ +00 f0 91 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 70 92 5d 02 00 00 00 .p.].... +00 10 00 00 01 00 00 00 ........ +00 f0 92 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 40 93 5d 02 00 00 00 .@.].... +00 10 00 00 01 00 00 00 ........ +00 60 94 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 e0 94 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 40 95 5d 02 00 00 00 .@.].... +00 10 00 00 01 00 00 00 ........ +00 c0 95 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 96 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 97 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 90 97 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 98 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 90 98 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 d0 98 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 50 99 5d 02 00 00 00 .P.].... +00 10 00 00 01 00 00 00 ........ +00 d0 99 5d 02 00 00 00 ...].... +00 20 00 00 01 00 00 00 ........ +00 60 9a 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 80 9a 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 00 9b 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 80 9b 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 00 9c 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 80 9c 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 a0 9c 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 20 9d 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 60 9d 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 e0 9d 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 50 9e 5d 02 00 00 00 .P.].... +00 10 00 00 01 00 00 00 ........ +00 d0 9e 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 50 9f 5d 02 00 00 00 .P.].... +00 10 00 00 01 00 00 00 ........ +00 70 9f 5d 02 00 00 00 .p.].... +00 10 00 00 01 00 00 00 ........ +00 10 a1 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 f0 a2 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 a3 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 90 a3 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 a4 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 90 a4 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 a5 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 50 a5 5d 02 00 00 00 .P.].... +00 10 00 00 01 00 00 00 ........ +00 d0 a5 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 00 a6 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 80 a6 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 00 a7 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 50 a7 5d 02 00 00 00 .P.].... +00 10 00 00 01 00 00 00 ........ +00 f0 a8 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 aa 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 b0 aa 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 d0 ab 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 50 ac 5d 02 00 00 00 .P.].... +00 10 00 00 01 00 00 00 ........ +00 c0 ac 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 40 ad 5d 02 00 00 00 .@.].... +00 10 00 00 01 00 00 00 ........ +00 90 ad 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 ae 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 ae 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 b0 ae 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 af 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 60 af 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 e0 af 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 b0 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 b0 b0 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 b1 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 90 b1 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 b2 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 20 b3 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 a0 b3 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 20 b4 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 a0 b4 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 20 b5 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 a0 b5 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 c0 b5 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 40 b6 5d 02 00 00 00 .@.].... +00 10 00 00 01 00 00 00 ........ +00 90 b6 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 b7 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 90 b7 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 b8 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 ba 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 b0 ba 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 30 bb 5d 02 00 00 00 .0.].... +00 10 00 00 01 00 00 00 ........ +00 60 bb 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 e0 bb 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 60 bc 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 80 bc 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 00 c0 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 c0 c1 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 40 c2 5d 02 00 00 00 .@.].... +00 10 00 00 01 00 00 00 ........ +00 90 c7 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 50 cd 5d 02 00 00 00 .P.].... +00 10 00 00 01 00 00 00 ........ +00 60 ce 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 e0 ce 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 90 d0 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 10 d1 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 90 d1 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 50 de 5d 02 00 00 00 .P.].... +00 20 00 00 01 00 00 00 ........ +00 a0 de 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 e0 de 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 20 df 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 60 df 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 a0 df 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 e0 df 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 20 e0 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 60 e0 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 a0 e0 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 e0 e0 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 20 e1 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 60 e1 5d 02 00 00 00 .`.].... +00 10 00 00 01 00 00 00 ........ +00 a0 e1 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 e0 e1 5d 02 00 00 00 ...].... +00 10 00 00 01 00 00 00 ........ +00 80 44 5f 02 00 00 00 ..D_.... +00 10 00 00 01 00 00 00 ........ +00 60 86 60 02 00 00 00 .`.`.... +00 10 00 00 01 00 00 00 ........ +00 10 a8 60 02 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 50 a8 60 02 00 00 00 .P.`.... +00 10 00 00 01 00 00 00 ........ +00 70 a8 60 02 00 00 00 .p.`.... +00 10 00 00 01 00 00 00 ........ +00 c0 a9 60 02 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 00 aa 60 02 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 40 aa 60 02 00 00 00 .@.`.... +00 10 00 00 01 00 00 00 ........ +00 70 31 61 02 00 00 00 .p1a.... +00 20 00 00 01 00 00 00 ........ +00 e0 31 61 02 00 00 00 ..1a.... +00 10 00 00 01 00 00 00 ........ +00 10 32 61 02 00 00 00 ..2a.... +00 10 00 00 01 00 00 00 ........ +00 60 3b 61 02 00 00 00 .`;a.... +00 10 00 00 01 00 00 00 ........ +00 90 3b 61 02 00 00 00 ..;a.... +00 10 00 00 01 00 00 00 ........ +00 00 3c 61 02 00 00 00 ..a.... +00 20 00 00 01 00 00 00 ........ +00 c0 3e 61 02 00 00 00 ..>a.... +00 10 00 00 01 00 00 00 ........ +00 e0 3f 61 02 00 00 00 ..?a.... +00 10 00 00 01 00 00 00 ........ +00 60 40 61 02 00 00 00 .`@a.... +00 10 00 00 01 00 00 00 ........ +00 d0 40 61 02 00 00 00 ..@a.... +00 10 00 00 01 00 00 00 ........ +00 40 41 61 02 00 00 00 .@Aa.... +00 20 00 00 01 00 00 00 ........ +00 20 45 61 02 00 00 00 ..Ea.... +00 10 00 00 01 00 00 00 ........ +00 60 45 61 02 00 00 00 .`Ea.... +00 20 00 00 01 00 00 00 ........ +00 50 46 61 02 00 00 00 .PFa.... +00 10 00 00 01 00 00 00 ........ +00 d0 46 61 02 00 00 00 ..Fa.... +00 10 00 00 01 00 00 00 ........ +00 00 49 61 02 00 00 00 ..Ia.... +00 10 00 00 01 00 00 00 ........ +00 20 49 61 02 00 00 00 ..Ia.... +00 10 00 00 01 00 00 00 ........ +00 a0 49 61 02 00 00 00 ..Ia.... +00 10 00 00 01 00 00 00 ........ +00 f0 49 61 02 00 00 00 ..Ia.... +00 10 00 00 01 00 00 00 ........ +00 60 51 61 02 00 00 00 .`Qa.... +00 10 00 00 01 00 00 00 ........ +00 40 57 61 02 00 00 00 .@Wa.... +00 10 00 00 01 00 00 00 ........ +00 b0 57 61 02 00 00 00 ..Wa.... +00 10 00 00 01 00 00 00 ........ +00 80 5e 61 02 00 00 00 ..^a.... +00 10 00 00 01 00 00 00 ........ +00 00 5f 61 02 00 00 00 .._a.... +00 10 00 00 01 00 00 00 ........ +00 80 5f 61 02 00 00 00 .._a.... +00 10 00 00 01 00 00 00 ........ +00 a0 5f 61 02 00 00 00 .._a.... +00 20 00 00 01 00 00 00 ........ +00 20 60 61 02 00 00 00 ..`a.... +00 30 00 00 01 00 00 00 .0...... +00 90 62 61 02 00 00 00 ..ba.... +00 10 00 00 01 00 00 00 ........ +00 b0 62 61 02 00 00 00 ..ba.... +00 10 00 00 01 00 00 00 ........ +00 f0 64 61 02 00 00 00 ..da.... +00 20 00 00 01 00 00 00 ........ +00 20 76 61 02 00 00 00 ..va.... +00 10 00 00 01 00 00 00 ........ +00 a0 76 61 02 00 00 00 ..va.... +00 20 00 00 01 00 00 00 ........ +00 30 77 61 02 00 00 00 .0wa.... +00 10 00 00 01 00 00 00 ........ +00 40 78 61 02 00 00 00 .@xa.... +00 10 00 00 01 00 00 00 ........ +00 c0 78 61 02 00 00 00 ..xa.... +00 10 00 00 01 00 00 00 ........ +00 60 79 61 02 00 00 00 .`ya.... +00 10 00 00 01 00 00 00 ........ +00 00 85 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 85 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 86 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 30 86 61 02 00 00 00 .0.a.... +00 40 00 00 01 00 00 00 .@...... +00 00 88 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 88 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 89 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 89 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 8a 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 8a 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 e0 8a 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 60 8b 61 02 00 00 00 .`.a.... +00 10 00 00 01 00 00 00 ........ +00 e0 8b 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 20 8c 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 a0 8c 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 8d 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 30 8e 61 02 00 00 00 .0.a.... +00 10 00 00 01 00 00 00 ........ +00 b0 8e 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 20 8f 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 50 8f 61 02 00 00 00 .P.a.... +00 10 00 00 01 00 00 00 ........ +00 80 91 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 c0 91 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 70 ab 61 02 00 00 00 .p.a.... +00 10 00 00 01 00 00 00 ........ +00 70 af 61 02 00 00 00 .p.a.... +00 10 00 00 01 00 00 00 ........ +00 b0 af 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 f0 af 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 30 b0 61 02 00 00 00 .0.a.... +00 10 00 00 01 00 00 00 ........ +00 70 b0 61 02 00 00 00 .p.a.... +00 10 00 00 01 00 00 00 ........ +00 b0 b0 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 f0 b0 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 30 b1 61 02 00 00 00 .0.a.... +00 10 00 00 01 00 00 00 ........ +00 70 b1 61 02 00 00 00 .p.a.... +00 10 00 00 01 00 00 00 ........ +00 b0 b1 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 f0 b1 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 30 b2 61 02 00 00 00 .0.a.... +00 10 00 00 01 00 00 00 ........ +00 70 b2 61 02 00 00 00 .p.a.... +00 10 00 00 01 00 00 00 ........ +00 b0 b2 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 f0 b2 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 30 b3 61 02 00 00 00 .0.a.... +00 10 00 00 01 00 00 00 ........ +00 70 b3 61 02 00 00 00 .p.a.... +00 10 00 00 01 00 00 00 ........ +00 b0 b3 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 f0 b3 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 30 b4 61 02 00 00 00 .0.a.... +00 10 00 00 01 00 00 00 ........ +00 70 b4 61 02 00 00 00 .p.a.... +00 10 00 00 01 00 00 00 ........ +00 b0 b4 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 f0 b4 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 30 b5 61 02 00 00 00 .0.a.... +00 10 00 00 01 00 00 00 ........ +00 70 b5 61 02 00 00 00 .p.a.... +00 10 00 00 01 00 00 00 ........ +00 b0 b5 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 70 ca 61 02 00 00 00 .p.a.... +00 10 00 00 01 00 00 00 ........ +00 f0 ca 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 70 cb 61 02 00 00 00 .p.a.... +00 20 00 00 01 00 00 00 ........ +00 00 cc 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 cc 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 cd 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 cd 61 02 00 00 00 ...a.... +00 40 00 00 01 00 00 00 .@...... +00 f0 d1 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 70 d2 61 02 00 00 00 .p.a.... +00 10 00 00 01 00 00 00 ........ +00 f0 d2 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 30 d3 61 02 00 00 00 .0.a.... +00 10 00 00 01 00 00 00 ........ +00 b0 d3 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 30 d4 61 02 00 00 00 .0.a.... +00 10 00 00 01 00 00 00 ........ +00 80 d4 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 d5 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 d5 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 a0 d5 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 20 d6 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 60 d6 61 02 00 00 00 .`.a.... +00 10 00 00 01 00 00 00 ........ +00 e0 d6 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 10 d7 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 90 d7 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 d8 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 d8 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 20 db 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 50 db 61 02 00 00 00 .P.a.... +00 20 00 00 01 00 00 00 ........ +00 a0 db 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 e0 db 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 e6 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 e6 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 e7 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 e7 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 e8 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 e8 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 e9 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 e9 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 ea 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 ea 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 eb 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 eb 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 ec 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 ec 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 ed 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 ed 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 ee 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 ee 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 ef 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 ef 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 f0 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 f0 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 f1 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 f1 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 f2 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 80 f2 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 f3 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 50 f3 61 02 00 00 00 .P.a.... +00 10 00 00 01 00 00 00 ........ +00 c0 f3 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 f4 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 40 f4 61 02 00 00 00 .@.a.... +00 10 00 00 01 00 00 00 ........ +00 80 f4 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 c0 f4 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 f5 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 40 f5 61 02 00 00 00 .@.a.... +00 10 00 00 01 00 00 00 ........ +00 80 f5 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 c0 f5 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 f6 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 40 f6 61 02 00 00 00 .@.a.... +00 10 00 00 01 00 00 00 ........ +00 80 f6 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 c0 f6 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 f7 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 40 f7 61 02 00 00 00 .@.a.... +00 10 00 00 01 00 00 00 ........ +00 80 f7 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 c0 f7 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 f8 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 40 f8 61 02 00 00 00 .@.a.... +00 10 00 00 01 00 00 00 ........ +00 80 f8 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 c0 f8 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 00 f9 61 02 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 40 f9 61 02 00 00 00 .@.a.... +00 10 00 00 01 00 00 00 ........ +00 60 f9 61 02 00 00 00 .`.a.... +00 10 00 00 01 00 00 00 ........ +00 a0 f9 61 02 00 00 00 ...a.... +00 60 00 00 01 00 00 00 .`...... +00 c0 17 62 02 00 00 00 ...b.... +00 10 00 00 01 00 00 00 ........ +00 d0 1f 62 02 00 00 00 ...b.... +00 10 00 00 01 00 00 00 ........ +00 00 21 62 02 00 00 00 ..!b.... +00 10 00 00 01 00 00 00 ........ +00 40 21 62 02 00 00 00 .@!b.... +00 10 00 00 01 00 00 00 ........ +00 80 21 62 02 00 00 00 ..!b.... +00 10 00 00 01 00 00 00 ........ +00 90 22 62 02 00 00 00 .."b.... +00 10 00 00 01 00 00 00 ........ +00 c0 22 62 02 00 00 00 .."b.... +00 10 00 00 01 00 00 00 ........ +00 40 23 62 02 00 00 00 .@#b.... +00 10 00 00 01 00 00 00 ........ +00 60 23 62 02 00 00 00 .`#b.... +00 10 00 00 01 00 00 00 ........ +00 20 25 62 02 00 00 00 ..%b.... +00 10 00 00 01 00 00 00 ........ +00 40 25 62 02 00 00 00 .@%b.... +00 10 00 00 01 00 00 00 ........ +00 90 4e 62 02 00 00 00 ..Nb.... +00 10 00 00 01 00 00 00 ........ +00 00 4f 62 02 00 00 00 ..Ob.... +00 10 00 00 01 00 00 00 ........ +00 80 4f 62 02 00 00 00 ..Ob.... +00 10 00 00 01 00 00 00 ........ +00 f0 4f 62 02 00 00 00 ..Ob.... +00 10 00 00 01 00 00 00 ........ +00 70 50 62 02 00 00 00 .pPb.... +00 10 00 00 01 00 00 00 ........ +00 f0 50 62 02 00 00 00 ..Pb.... +00 10 00 00 01 00 00 00 ........ +00 70 51 62 02 00 00 00 .pQb.... +00 10 00 00 01 00 00 00 ........ +00 90 51 62 02 00 00 00 ..Qb.... +00 10 00 00 01 00 00 00 ........ +00 10 52 62 02 00 00 00 ..Rb.... +00 10 00 00 01 00 00 00 ........ +00 90 52 62 02 00 00 00 ..Rb.... +00 10 00 00 01 00 00 00 ........ +00 10 53 62 02 00 00 00 ..Sb.... +00 10 00 00 01 00 00 00 ........ +00 90 53 62 02 00 00 00 ..Sb.... +00 10 00 00 01 00 00 00 ........ +00 d0 53 62 02 00 00 00 ..Sb.... +00 10 00 00 01 00 00 00 ........ +00 50 54 62 02 00 00 00 .PTb.... +00 10 00 00 01 00 00 00 ........ +00 d0 54 62 02 00 00 00 ..Tb.... +00 10 00 00 01 00 00 00 ........ +00 30 55 62 02 00 00 00 .0Ub.... +00 10 00 00 01 00 00 00 ........ +00 b0 55 62 02 00 00 00 ..Ub.... +00 10 00 00 01 00 00 00 ........ +00 30 57 62 02 00 00 00 .0Wb.... +00 10 00 00 01 00 00 00 ........ +00 90 59 62 02 00 00 00 ..Yb.... +00 10 00 00 01 00 00 00 ........ +00 10 5a 62 02 00 00 00 ..Zb.... +00 10 00 00 01 00 00 00 ........ +00 70 5a 62 02 00 00 00 .pZb.... +00 10 00 00 01 00 00 00 ........ +00 f0 5a 62 02 00 00 00 ..Zb.... +00 10 00 00 01 00 00 00 ........ +00 30 5b 62 02 00 00 00 .0[b.... +00 10 00 00 01 00 00 00 ........ +00 50 5d 62 02 00 00 00 .P]b.... +00 20 00 00 01 00 00 00 ........ +00 a0 5d 62 02 00 00 00 ..]b.... +00 10 00 00 01 00 00 00 ........ +00 c0 5d 62 02 00 00 00 ..]b.... +00 10 00 00 01 00 00 00 ........ +00 00 5e 62 02 00 00 00 ..^b.... +00 10 00 00 01 00 00 00 ........ +00 20 5e 62 02 00 00 00 ..^b.... +00 10 00 00 01 00 00 00 ........ +00 60 5e 62 02 00 00 00 .`^b.... +00 10 00 00 01 00 00 00 ........ +00 a0 5e 62 02 00 00 00 ..^b.... +00 10 00 00 01 00 00 00 ........ +00 e0 72 62 02 00 00 00 ..rb.... +00 10 00 00 01 00 00 00 ........ +00 60 73 62 02 00 00 00 .`sb.... +00 10 00 00 01 00 00 00 ........ +00 c0 73 62 02 00 00 00 ..sb.... +00 10 00 00 01 00 00 00 ........ +00 40 74 62 02 00 00 00 .@tb.... +00 10 00 00 01 00 00 00 ........ +00 60 75 62 02 00 00 00 .`ub.... +00 10 00 00 01 00 00 00 ........ +00 e0 75 62 02 00 00 00 ..ub.... +00 10 00 00 01 00 00 00 ........ +00 60 76 62 02 00 00 00 .`vb.... +00 30 00 00 01 00 00 00 .0...... +00 f0 77 62 02 00 00 00 ..wb.... +00 10 00 00 01 00 00 00 ........ +00 70 78 62 02 00 00 00 .pxb.... +00 10 00 00 01 00 00 00 ........ +00 a0 78 62 02 00 00 00 ..xb.... +00 10 00 00 01 00 00 00 ........ +00 20 79 62 02 00 00 00 ..yb.... +00 10 00 00 01 00 00 00 ........ +00 a0 79 62 02 00 00 00 ..yb.... +00 10 00 00 01 00 00 00 ........ +00 20 7a 62 02 00 00 00 ..zb.... +00 10 00 00 01 00 00 00 ........ +00 a0 7a 62 02 00 00 00 ..zb.... +00 10 00 00 01 00 00 00 ........ +00 c0 7a 62 02 00 00 00 ..zb.... +00 10 00 00 01 00 00 00 ........ +00 d0 7b 62 02 00 00 00 ..{b.... +00 20 00 00 01 00 00 00 ........ +00 60 7c 62 02 00 00 00 .`|b.... +00 10 00 00 01 00 00 00 ........ +00 e0 7c 62 02 00 00 00 ..|b.... +00 10 00 00 01 00 00 00 ........ +00 20 7d 62 02 00 00 00 ..}b.... +00 10 00 00 01 00 00 00 ........ +00 a0 7d 62 02 00 00 00 ..}b.... +00 10 00 00 01 00 00 00 ........ +00 00 7e 62 02 00 00 00 ..~b.... +00 10 00 00 01 00 00 00 ........ +00 80 7e 62 02 00 00 00 ..~b.... +00 10 00 00 01 00 00 00 ........ +00 00 7f 62 02 00 00 00 ...b.... +00 10 00 00 01 00 00 00 ........ +00 70 7f 62 02 00 00 00 .p.b.... +00 10 00 00 01 00 00 00 ........ +00 b0 7f 62 02 00 00 00 ...b.... +00 10 00 00 01 00 00 00 ........ +00 d0 7f 62 02 00 00 00 ...b.... +00 10 00 00 01 00 00 00 ........ +00 f0 7f 62 02 00 00 00 ...b.... +00 10 00 00 01 00 00 00 ........ +00 30 80 62 02 00 00 00 .0.b.... +00 10 00 00 01 00 00 00 ........ +00 00 7b 63 02 00 00 00 ..{c.... +00 10 00 00 01 00 00 00 ........ +00 80 7b 63 02 00 00 00 ..{c.... +00 20 00 00 01 00 00 00 ........ +00 10 7c 63 02 00 00 00 ..|c.... +00 10 00 00 01 00 00 00 ........ +00 40 7c 63 02 00 00 00 .@|c.... +00 10 00 00 01 00 00 00 ........ +00 c0 7c 63 02 00 00 00 ..|c.... +00 20 00 00 01 00 00 00 ........ +00 50 7d 63 02 00 00 00 .P}c.... +00 10 00 00 01 00 00 00 ........ +00 d0 7d 63 02 00 00 00 ..}c.... +00 10 00 00 01 00 00 00 ........ +00 10 7e 63 02 00 00 00 ..~c.... +00 10 00 00 01 00 00 00 ........ +00 90 7e 63 02 00 00 00 ..~c.... +00 10 00 00 01 00 00 00 ........ +00 b0 7e 63 02 00 00 00 ..~c.... +00 10 00 00 01 00 00 00 ........ +00 30 7f 63 02 00 00 00 .0.c.... +00 10 00 00 01 00 00 00 ........ +00 b0 7f 63 02 00 00 00 ...c.... +00 10 00 00 01 00 00 00 ........ +00 30 80 63 02 00 00 00 .0.c.... +00 10 00 00 01 00 00 00 ........ +00 80 80 63 02 00 00 00 ...c.... +00 10 00 00 01 00 00 00 ........ +00 00 81 63 02 00 00 00 ...c.... +00 10 00 00 01 00 00 00 ........ +00 60 81 63 02 00 00 00 .`.c.... +00 10 00 00 01 00 00 00 ........ +00 e0 81 63 02 00 00 00 ...c.... +00 10 00 00 01 00 00 00 ........ +00 60 82 63 02 00 00 00 .`.c.... +00 10 00 00 01 00 00 00 ........ +00 90 82 63 02 00 00 00 ...c.... +00 10 00 00 01 00 00 00 ........ +00 40 84 63 02 00 00 00 .@.c.... +00 10 00 00 01 00 00 00 ........ +00 c0 84 63 02 00 00 00 ...c.... +00 20 00 00 01 00 00 00 ........ +00 50 85 63 02 00 00 00 .P.c.... +00 10 00 00 01 00 00 00 ........ +00 d0 85 63 02 00 00 00 ...c.... +00 10 00 00 01 00 00 00 ........ +00 e0 87 63 02 00 00 00 ...c.... +00 10 00 00 01 00 00 00 ........ +00 10 88 63 02 00 00 00 ...c.... +00 10 00 00 01 00 00 00 ........ +00 f0 88 63 02 00 00 00 ...c.... +00 10 00 00 01 00 00 00 ........ +00 30 89 63 02 00 00 00 .0.c.... +00 10 00 00 01 00 00 00 ........ +00 c0 97 63 02 00 00 00 ...c.... +00 10 00 00 01 00 00 00 ........ +00 20 e8 64 02 00 00 00 ...d.... +00 10 00 00 01 00 00 00 ........ +00 b0 22 65 02 00 00 00 .."e.... +00 10 00 00 01 00 00 00 ........ +00 30 23 65 02 00 00 00 .0#e.... +00 20 00 00 01 00 00 00 ........ +00 c0 23 65 02 00 00 00 ..#e.... +00 10 00 00 01 00 00 00 ........ +00 40 24 65 02 00 00 00 .@$e.... +00 10 00 00 01 00 00 00 ........ +00 a0 24 65 02 00 00 00 ..$e.... +00 10 00 00 01 00 00 00 ........ +00 20 25 65 02 00 00 00 ..%e.... +00 10 00 00 01 00 00 00 ........ +00 a0 25 65 02 00 00 00 ..%e.... +00 10 00 00 01 00 00 00 ........ +00 20 26 65 02 00 00 00 ..&e.... +00 10 00 00 01 00 00 00 ........ +00 a0 26 65 02 00 00 00 ..&e.... +00 10 00 00 01 00 00 00 ........ +00 20 27 65 02 00 00 00 ..'e.... +00 10 00 00 01 00 00 00 ........ +00 80 27 65 02 00 00 00 ..'e.... +00 10 00 00 01 00 00 00 ........ +00 00 28 65 02 00 00 00 ..(e.... +00 10 00 00 01 00 00 00 ........ +00 80 28 65 02 00 00 00 ..(e.... +00 10 00 00 01 00 00 00 ........ +00 00 29 65 02 00 00 00 ..)e.... +00 10 00 00 01 00 00 00 ........ +00 30 29 65 02 00 00 00 .0)e.... +00 10 00 00 01 00 00 00 ........ +00 b0 29 65 02 00 00 00 ..)e.... +00 10 00 00 01 00 00 00 ........ +00 30 2a 65 02 00 00 00 .0*e.... +00 10 00 00 01 00 00 00 ........ +00 a0 2a 65 02 00 00 00 ..*e.... +00 10 00 00 01 00 00 00 ........ +00 60 2c 65 02 00 00 00 .`,e.... +00 20 00 00 01 00 00 00 ........ +00 b0 2d 65 02 00 00 00 ..-e.... +00 10 00 00 01 00 00 00 ........ +00 30 2e 65 02 00 00 00 .0.e.... +00 10 00 00 01 00 00 00 ........ +00 80 2e 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 50 34 65 02 00 00 00 .P4e.... +00 10 00 00 01 00 00 00 ........ +00 30 37 65 02 00 00 00 .07e.... +00 10 00 00 01 00 00 00 ........ +00 f0 40 65 02 00 00 00 ..@e.... +00 10 00 00 01 00 00 00 ........ +00 70 41 65 02 00 00 00 .pAe.... +00 10 00 00 01 00 00 00 ........ +00 90 41 65 02 00 00 00 ..Ae.... +00 10 00 00 01 00 00 00 ........ +00 10 42 65 02 00 00 00 ..Be.... +00 10 00 00 01 00 00 00 ........ +00 90 42 65 02 00 00 00 ..Be.... +00 20 00 00 01 00 00 00 ........ +00 d0 42 65 02 00 00 00 ..Be.... +00 10 00 00 01 00 00 00 ........ +00 50 43 65 02 00 00 00 .PCe.... +00 10 00 00 01 00 00 00 ........ +00 d0 43 65 02 00 00 00 ..Ce.... +00 10 00 00 01 00 00 00 ........ +00 50 44 65 02 00 00 00 .PDe.... +00 10 00 00 01 00 00 00 ........ +00 a0 44 65 02 00 00 00 ..De.... +00 10 00 00 01 00 00 00 ........ +00 20 45 65 02 00 00 00 ..Ee.... +00 10 00 00 01 00 00 00 ........ +00 30 46 65 02 00 00 00 .0Fe.... +00 10 00 00 01 00 00 00 ........ +00 40 47 65 02 00 00 00 .@Ge.... +00 10 00 00 01 00 00 00 ........ +00 c0 47 65 02 00 00 00 ..Ge.... +00 10 00 00 01 00 00 00 ........ +00 b0 4a 65 02 00 00 00 ..Je.... +00 10 00 00 01 00 00 00 ........ +00 30 4b 65 02 00 00 00 .0Ke.... +00 10 00 00 01 00 00 00 ........ +00 b0 4b 65 02 00 00 00 ..Ke.... +00 10 00 00 01 00 00 00 ........ +00 10 4d 65 02 00 00 00 ..Me.... +00 10 00 00 01 00 00 00 ........ +00 70 4e 65 02 00 00 00 .pNe.... +00 10 00 00 01 00 00 00 ........ +00 e0 51 65 02 00 00 00 ..Qe.... +00 10 00 00 01 00 00 00 ........ +00 c0 53 65 02 00 00 00 ..Se.... +00 10 00 00 01 00 00 00 ........ +00 00 54 65 02 00 00 00 ..Te.... +00 10 00 00 01 00 00 00 ........ +00 d0 7a 65 02 00 00 00 ..ze.... +00 10 00 00 01 00 00 00 ........ +00 10 81 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 90 81 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 10 82 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 90 82 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 b0 82 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 a0 85 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 20 86 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 50 87 65 02 00 00 00 .P.e.... +00 10 00 00 01 00 00 00 ........ +00 d0 87 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 10 88 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 30 88 65 02 00 00 00 .0.e.... +00 10 00 00 01 00 00 00 ........ +00 b0 88 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 30 89 65 02 00 00 00 .0.e.... +00 10 00 00 01 00 00 00 ........ +00 b0 89 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 f0 89 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 70 8a 65 02 00 00 00 .p.e.... +00 10 00 00 01 00 00 00 ........ +00 c0 8a 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 40 8b 65 02 00 00 00 .@.e.... +00 10 00 00 01 00 00 00 ........ +00 c0 8b 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 e0 8b 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 00 8f 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 30 8f 65 02 00 00 00 .0.e.... +00 10 00 00 01 00 00 00 ........ +00 b0 8f 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 f0 8f 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 00 91 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 80 91 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 00 92 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 80 92 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 f0 97 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 50 98 65 02 00 00 00 .P.e.... +00 10 00 00 01 00 00 00 ........ +00 d0 98 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 10 99 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 50 99 65 02 00 00 00 .P.e.... +00 10 00 00 01 00 00 00 ........ +00 90 99 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 d0 99 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 10 9a 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 40 9a 65 02 00 00 00 .@.e.... +00 10 00 00 01 00 00 00 ........ +00 80 9a 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 90 ba 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 10 bb 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 90 bb 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 c0 bc 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 a0 bf 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 00 c0 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 20 c0 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 60 c0 65 02 00 00 00 .`.e.... +00 10 00 00 01 00 00 00 ........ +00 e0 c0 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 60 c1 65 02 00 00 00 .`.e.... +00 10 00 00 01 00 00 00 ........ +00 e0 c1 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 60 c2 65 02 00 00 00 .`.e.... +00 10 00 00 01 00 00 00 ........ +00 e0 c2 65 02 00 00 00 ...e.... +00 20 00 00 01 00 00 00 ........ +00 70 c3 65 02 00 00 00 .p.e.... +00 10 00 00 01 00 00 00 ........ +00 f0 c3 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 20 c4 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 a0 c4 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 e0 c4 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 60 c5 65 02 00 00 00 .`.e.... +00 10 00 00 01 00 00 00 ........ +00 e0 c5 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 60 c6 65 02 00 00 00 .`.e.... +00 10 00 00 01 00 00 00 ........ +00 80 c6 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 00 c7 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 60 c7 65 02 00 00 00 .`.e.... +00 10 00 00 01 00 00 00 ........ +00 e0 c7 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 30 c8 65 02 00 00 00 .0.e.... +00 10 00 00 01 00 00 00 ........ +00 b0 c8 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 30 c9 65 02 00 00 00 .0.e.... +00 10 00 00 01 00 00 00 ........ +00 b0 c9 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 e0 c9 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 60 ca 65 02 00 00 00 .`.e.... +00 10 00 00 01 00 00 00 ........ +00 e0 ca 65 02 00 00 00 ...e.... +00 20 00 00 01 00 00 00 ........ +00 70 cb 65 02 00 00 00 .p.e.... +00 10 00 00 01 00 00 00 ........ +00 b0 cb 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 f0 cb 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 70 cc 65 02 00 00 00 .p.e.... +00 10 00 00 01 00 00 00 ........ +00 e0 cc 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 60 cd 65 02 00 00 00 .`.e.... +00 10 00 00 01 00 00 00 ........ +00 e0 cd 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 10 ce 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 90 ce 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 00 cf 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 80 cf 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 b0 cf 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 f0 d0 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 20 d2 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 60 d2 65 02 00 00 00 .`.e.... +00 10 00 00 01 00 00 00 ........ +00 e0 d2 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 20 d3 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 a0 d3 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 20 d4 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 a0 d4 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 c0 d4 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 c0 dc 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 40 dd 65 02 00 00 00 .@.e.... +00 10 00 00 01 00 00 00 ........ +00 60 dd 65 02 00 00 00 .`.e.... +00 10 00 00 01 00 00 00 ........ +00 20 eb 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 a0 eb 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 00 ec 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 20 ed 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 10 f0 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 90 f0 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 e0 f0 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 c0 f1 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 e0 f1 65 02 00 00 00 ...e.... +00 10 00 00 01 00 00 00 ........ +00 40 f2 65 02 00 00 00 .@.e.... +00 10 00 00 01 00 00 00 ........ +00 80 f2 65 02 00 00 00 ...e.... +00 40 00 00 01 00 00 00 .@...... +00 30 f3 65 02 00 00 00 .0.e.... +00 40 00 00 01 00 00 00 .@...... +00 50 60 66 02 00 00 00 .P`f.... +00 10 00 00 01 00 00 00 ........ +00 90 60 66 02 00 00 00 ..`f.... +00 10 00 00 01 00 00 00 ........ +00 d0 60 66 02 00 00 00 ..`f.... +00 10 00 00 01 00 00 00 ........ +00 10 61 66 02 00 00 00 ..af.... +00 10 00 00 01 00 00 00 ........ +00 50 61 66 02 00 00 00 .Paf.... +00 10 00 00 01 00 00 00 ........ +00 90 61 66 02 00 00 00 ..af.... +00 10 00 00 01 00 00 00 ........ +00 d0 61 66 02 00 00 00 ..af.... +00 10 00 00 01 00 00 00 ........ +00 10 62 66 02 00 00 00 ..bf.... +00 10 00 00 01 00 00 00 ........ +00 50 62 66 02 00 00 00 .Pbf.... +00 10 00 00 01 00 00 00 ........ +00 90 62 66 02 00 00 00 ..bf.... +00 10 00 00 01 00 00 00 ........ +00 d0 62 66 02 00 00 00 ..bf.... +00 10 00 00 01 00 00 00 ........ +00 50 0b 67 02 00 00 00 .P.g.... +00 10 00 00 01 00 00 00 ........ +00 d0 0b 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 f0 0b 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 70 0c 67 02 00 00 00 .p.g.... +00 20 00 00 01 00 00 00 ........ +00 00 0d 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 80 0d 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 00 0e 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 40 0e 67 02 00 00 00 .@.g.... +00 10 00 00 01 00 00 00 ........ +00 c0 0e 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 40 0f 67 02 00 00 00 .@.g.... +00 10 00 00 01 00 00 00 ........ +00 90 0f 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 10 10 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 90 10 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 a0 11 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 f0 11 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 70 12 67 02 00 00 00 .p.g.... +00 10 00 00 01 00 00 00 ........ +00 e0 12 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 60 13 67 02 00 00 00 .`.g.... +00 10 00 00 01 00 00 00 ........ +00 e0 13 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 60 14 67 02 00 00 00 .`.g.... +00 20 00 00 01 00 00 00 ........ +00 f0 14 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 70 15 67 02 00 00 00 .p.g.... +00 20 00 00 01 00 00 00 ........ +00 00 16 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 80 16 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 00 17 67 02 00 00 00 ...g.... +00 20 00 00 01 00 00 00 ........ +00 90 17 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 10 18 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 80 18 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 00 19 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 80 19 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 a0 19 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 20 1a 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 60 1a 67 02 00 00 00 .`.g.... +00 10 00 00 01 00 00 00 ........ +00 e0 1a 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 60 1b 67 02 00 00 00 .`.g.... +00 10 00 00 01 00 00 00 ........ +00 e0 1b 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 60 1c 67 02 00 00 00 .`.g.... +00 10 00 00 01 00 00 00 ........ +00 e0 1c 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 20 1d 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 a0 1d 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 20 1e 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 a0 1e 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 20 1f 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 40 1f 67 02 00 00 00 .@.g.... +00 10 00 00 01 00 00 00 ........ +00 c0 1f 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 40 20 67 02 00 00 00 .@.g.... +00 10 00 00 01 00 00 00 ........ +00 70 20 67 02 00 00 00 .p.g.... +00 10 00 00 01 00 00 00 ........ +00 f0 20 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 40 21 67 02 00 00 00 .@!g.... +00 10 00 00 01 00 00 00 ........ +00 c0 21 67 02 00 00 00 ..!g.... +00 10 00 00 01 00 00 00 ........ +00 00 22 67 02 00 00 00 .."g.... +00 10 00 00 01 00 00 00 ........ +00 80 22 67 02 00 00 00 .."g.... +00 10 00 00 01 00 00 00 ........ +00 b0 22 67 02 00 00 00 .."g.... +00 10 00 00 01 00 00 00 ........ +00 30 23 67 02 00 00 00 .0#g.... +00 10 00 00 01 00 00 00 ........ +00 b0 23 67 02 00 00 00 ..#g.... +00 10 00 00 01 00 00 00 ........ +00 20 24 67 02 00 00 00 ..$g.... +00 10 00 00 01 00 00 00 ........ +00 a0 24 67 02 00 00 00 ..$g.... +00 10 00 00 01 00 00 00 ........ +00 e0 24 67 02 00 00 00 ..$g.... +00 10 00 00 01 00 00 00 ........ +00 60 25 67 02 00 00 00 .`%g.... +00 10 00 00 01 00 00 00 ........ +00 e0 25 67 02 00 00 00 ..%g.... +00 10 00 00 01 00 00 00 ........ +00 60 26 67 02 00 00 00 .`&g.... +00 10 00 00 01 00 00 00 ........ +00 e0 26 67 02 00 00 00 ..&g.... +00 10 00 00 01 00 00 00 ........ +00 60 27 67 02 00 00 00 .`'g.... +00 10 00 00 01 00 00 00 ........ +00 e0 27 67 02 00 00 00 ..'g.... +00 10 00 00 01 00 00 00 ........ +00 40 28 67 02 00 00 00 .@(g.... +00 10 00 00 01 00 00 00 ........ +00 c0 28 67 02 00 00 00 ..(g.... +00 10 00 00 01 00 00 00 ........ +00 10 29 67 02 00 00 00 ..)g.... +00 10 00 00 01 00 00 00 ........ +00 90 29 67 02 00 00 00 ..)g.... +00 20 00 00 01 00 00 00 ........ +00 20 2a 67 02 00 00 00 ..*g.... +00 20 00 00 01 00 00 00 ........ +00 b0 2a 67 02 00 00 00 ..*g.... +00 10 00 00 01 00 00 00 ........ +00 e0 2a 67 02 00 00 00 ..*g.... +00 10 00 00 01 00 00 00 ........ +00 40 2b 67 02 00 00 00 .@+g.... +00 10 00 00 01 00 00 00 ........ +00 c0 2b 67 02 00 00 00 ..+g.... +00 10 00 00 01 00 00 00 ........ +00 40 2c 67 02 00 00 00 .@,g.... +00 10 00 00 01 00 00 00 ........ +00 60 2c 67 02 00 00 00 .`,g.... +00 10 00 00 01 00 00 00 ........ +00 e0 2c 67 02 00 00 00 ..,g.... +00 10 00 00 01 00 00 00 ........ +00 10 2d 67 02 00 00 00 ..-g.... +00 10 00 00 01 00 00 00 ........ +00 90 2d 67 02 00 00 00 ..-g.... +00 10 00 00 01 00 00 00 ........ +00 b0 2d 67 02 00 00 00 ..-g.... +00 10 00 00 01 00 00 00 ........ +00 30 2e 67 02 00 00 00 .0.g.... +00 10 00 00 01 00 00 00 ........ +00 80 2e 67 02 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 00 2f 67 02 00 00 00 ../g.... +00 10 00 00 01 00 00 00 ........ +00 80 2f 67 02 00 00 00 ../g.... +00 10 00 00 01 00 00 00 ........ +00 f0 2f 67 02 00 00 00 ../g.... +00 10 00 00 01 00 00 00 ........ +00 70 30 67 02 00 00 00 .p0g.... +00 10 00 00 01 00 00 00 ........ +00 f0 30 67 02 00 00 00 ..0g.... +00 10 00 00 01 00 00 00 ........ +00 70 31 67 02 00 00 00 .p1g.... +00 20 00 00 01 00 00 00 ........ +00 00 32 67 02 00 00 00 ..2g.... +00 10 00 00 01 00 00 00 ........ +00 20 33 67 02 00 00 00 ..3g.... +00 20 00 00 01 00 00 00 ........ +00 b0 33 67 02 00 00 00 ..3g.... +00 10 00 00 01 00 00 00 ........ +00 30 34 67 02 00 00 00 .04g.... +00 10 00 00 01 00 00 00 ........ +00 b0 34 67 02 00 00 00 ..4g.... +00 10 00 00 01 00 00 00 ........ +00 30 35 67 02 00 00 00 .05g.... +00 10 00 00 01 00 00 00 ........ +00 70 35 67 02 00 00 00 .p5g.... +00 10 00 00 01 00 00 00 ........ +00 f0 35 67 02 00 00 00 ..5g.... +00 10 00 00 01 00 00 00 ........ +00 70 36 67 02 00 00 00 .p6g.... +00 10 00 00 01 00 00 00 ........ +00 f0 36 67 02 00 00 00 ..6g.... +00 10 00 00 01 00 00 00 ........ +00 70 37 67 02 00 00 00 .p7g.... +00 10 00 00 01 00 00 00 ........ +00 d0 37 67 02 00 00 00 ..7g.... +00 10 00 00 01 00 00 00 ........ +00 50 38 67 02 00 00 00 .P8g.... +00 10 00 00 01 00 00 00 ........ +00 a0 38 67 02 00 00 00 ..8g.... +00 10 00 00 01 00 00 00 ........ +00 20 39 67 02 00 00 00 ..9g.... +00 10 00 00 01 00 00 00 ........ +00 70 3b 67 02 00 00 00 .p;g.... +00 10 00 00 01 00 00 00 ........ +00 10 3d 67 02 00 00 00 ..=g.... +00 10 00 00 01 00 00 00 ........ +00 90 3d 67 02 00 00 00 ..=g.... +00 10 00 00 01 00 00 00 ........ +00 b0 3d 67 02 00 00 00 ..=g.... +00 10 00 00 01 00 00 00 ........ +00 60 3f 67 02 00 00 00 .`?g.... +00 10 00 00 01 00 00 00 ........ +00 e0 3f 67 02 00 00 00 ..?g.... +00 10 00 00 01 00 00 00 ........ +00 f0 40 67 02 00 00 00 ..@g.... +00 10 00 00 01 00 00 00 ........ +00 70 41 67 02 00 00 00 .pAg.... +00 10 00 00 01 00 00 00 ........ +00 d0 41 67 02 00 00 00 ..Ag.... +00 10 00 00 01 00 00 00 ........ +00 50 42 67 02 00 00 00 .PBg.... +00 10 00 00 01 00 00 00 ........ +00 d0 42 67 02 00 00 00 ..Bg.... +00 10 00 00 01 00 00 00 ........ +00 d0 44 67 02 00 00 00 ..Dg.... +00 10 00 00 01 00 00 00 ........ +00 f0 44 67 02 00 00 00 ..Dg.... +00 10 00 00 01 00 00 00 ........ +00 70 45 67 02 00 00 00 .pEg.... +00 10 00 00 01 00 00 00 ........ +00 a0 49 67 02 00 00 00 ..Ig.... +00 10 00 00 01 00 00 00 ........ +00 20 4a 67 02 00 00 00 ..Jg.... +00 10 00 00 01 00 00 00 ........ +00 a0 4a 67 02 00 00 00 ..Jg.... +00 10 00 00 01 00 00 00 ........ +00 f0 4c 67 02 00 00 00 ..Lg.... +00 10 00 00 01 00 00 00 ........ +00 c0 4f 67 02 00 00 00 ..Og.... +00 10 00 00 01 00 00 00 ........ +00 40 50 67 02 00 00 00 .@Pg.... +00 10 00 00 01 00 00 00 ........ +00 10 5d 67 02 00 00 00 ..]g.... +00 10 00 00 01 00 00 00 ........ +00 b0 5e 67 02 00 00 00 ..^g.... +00 10 00 00 01 00 00 00 ........ +00 30 5f 67 02 00 00 00 .0_g.... +00 10 00 00 01 00 00 00 ........ +00 a0 5f 67 02 00 00 00 .._g.... +00 10 00 00 01 00 00 00 ........ +00 e0 5f 67 02 00 00 00 .._g.... +00 20 00 00 01 00 00 00 ........ +00 30 60 67 02 00 00 00 .0`g.... +00 10 00 00 01 00 00 00 ........ +00 90 64 67 02 00 00 00 ..dg.... +00 10 00 00 01 00 00 00 ........ +00 d0 64 67 02 00 00 00 ..dg.... +00 10 00 00 01 00 00 00 ........ +00 10 65 67 02 00 00 00 ..eg.... +00 10 00 00 01 00 00 00 ........ +00 50 65 67 02 00 00 00 .Peg.... +00 10 00 00 01 00 00 00 ........ +00 90 65 67 02 00 00 00 ..eg.... +00 10 00 00 01 00 00 00 ........ +00 d0 65 67 02 00 00 00 ..eg.... +00 10 00 00 01 00 00 00 ........ +00 10 66 67 02 00 00 00 ..fg.... +00 10 00 00 01 00 00 00 ........ +00 50 66 67 02 00 00 00 .Pfg.... +00 10 00 00 01 00 00 00 ........ +00 90 66 67 02 00 00 00 ..fg.... +00 10 00 00 01 00 00 00 ........ +00 d0 66 67 02 00 00 00 ..fg.... +00 10 00 00 01 00 00 00 ........ +00 10 67 67 02 00 00 00 ..gg.... +00 10 00 00 01 00 00 00 ........ +00 50 67 67 02 00 00 00 .Pgg.... +00 10 00 00 01 00 00 00 ........ +00 70 08 68 02 00 00 00 .p.h.... +00 10 00 00 01 00 00 00 ........ +00 50 12 68 02 00 00 00 .P.h.... +00 10 00 00 01 00 00 00 ........ +00 90 12 68 02 00 00 00 ...h.... +00 20 00 00 01 00 00 00 ........ +00 50 2b 68 02 00 00 00 .P+h.... +00 10 00 00 01 00 00 00 ........ +00 90 2b 68 02 00 00 00 ..+h.... +00 10 00 00 01 00 00 00 ........ +00 40 89 6a 02 00 00 00 .@.j.... +00 10 00 00 01 00 00 00 ........ +00 80 89 6a 02 00 00 00 ...j.... +00 10 00 00 01 00 00 00 ........ +00 c0 89 6a 02 00 00 00 ...j.... +00 10 00 00 01 00 00 00 ........ +00 b0 e1 70 02 00 00 00 ...p.... +00 10 00 00 01 00 00 00 ........ +00 30 e2 70 02 00 00 00 .0.p.... +00 10 00 00 01 00 00 00 ........ +00 a0 e2 70 02 00 00 00 ...p.... +00 10 00 00 01 00 00 00 ........ +00 c0 e6 70 02 00 00 00 ...p.... +00 10 00 00 01 00 00 00 ........ +00 40 e7 70 02 00 00 00 .@.p.... +00 10 00 00 01 00 00 00 ........ +00 c0 e7 70 02 00 00 00 ...p.... +00 10 00 00 01 00 00 00 ........ +00 30 e8 70 02 00 00 00 .0.p.... +00 10 00 00 01 00 00 00 ........ +00 70 e8 70 02 00 00 00 .p.p.... +00 20 00 00 01 00 00 00 ........ +00 c0 e8 70 02 00 00 00 ...p.... +00 10 00 00 01 00 00 00 ........ +00 00 ea 70 02 00 00 00 ...p.... +00 10 00 00 01 00 00 00 ........ +00 d0 d7 72 02 00 00 00 ...r.... +00 e0 01 00 01 00 00 00 ........ +00 70 5b 76 02 00 00 00 .p[v.... +00 10 00 00 01 00 00 00 ........ +00 f0 5b 76 02 00 00 00 ..[v.... +00 10 00 00 01 00 00 00 ........ +00 10 5c 76 02 00 00 00 ..\v.... +00 10 00 00 01 00 00 00 ........ +00 90 5c 76 02 00 00 00 ..\v.... +00 10 00 00 01 00 00 00 ........ +00 f0 5c 76 02 00 00 00 ..\v.... +00 10 00 00 01 00 00 00 ........ +00 70 5d 76 02 00 00 00 .p]v.... +00 20 00 00 01 00 00 00 ........ +00 c0 5e 76 02 00 00 00 ..^v.... +00 10 00 00 01 00 00 00 ........ +00 00 5f 76 02 00 00 00 .._v.... +00 10 00 00 01 00 00 00 ........ +00 80 5f 76 02 00 00 00 .._v.... +00 10 00 00 01 00 00 00 ........ +00 00 60 76 02 00 00 00 ..`v.... +00 10 00 00 01 00 00 00 ........ +00 80 60 76 02 00 00 00 ..`v.... +00 10 00 00 01 00 00 00 ........ +00 d0 61 76 02 00 00 00 ..av.... +00 10 00 00 01 00 00 00 ........ +00 50 65 76 02 00 00 00 .Pev.... +00 10 00 00 01 00 00 00 ........ +00 b0 68 76 02 00 00 00 ..hv.... +00 10 00 00 01 00 00 00 ........ +00 d0 6c 76 02 00 00 00 ..lv.... +00 10 00 00 01 00 00 00 ........ +00 10 6d 76 02 00 00 00 ..mv.... +00 10 00 00 01 00 00 00 ........ +00 60 9b 76 02 00 00 00 .`.v.... +00 10 00 00 01 00 00 00 ........ +00 f0 0c 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 0d 81 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 0d 81 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 60 0e 81 02 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 0e 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 0f 81 02 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 0f 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 10 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 11 81 02 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 c0 11 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 12 81 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 a0 12 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 13 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 13 81 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 13 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 17 81 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 17 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 18 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 18 81 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 00 1e 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 1e 81 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 b0 1e 81 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 1f 81 02 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 b0 20 81 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 21 81 02 00 00 00 .0!..... +00 10 00 00 01 00 00 00 ........ +00 b0 21 81 02 00 00 00 ..!..... +00 10 00 00 01 00 00 00 ........ +00 30 22 81 02 00 00 00 .0"..... +00 10 00 00 01 00 00 00 ........ +00 b0 22 81 02 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 f0 22 81 02 00 00 00 .."..... +00 90 00 00 01 00 00 00 ........ +00 70 27 81 02 00 00 00 .p'..... +00 90 00 00 01 00 00 00 ........ +00 30 28 81 02 00 00 00 .0(..... +00 10 00 00 01 00 00 00 ........ +00 b0 28 81 02 00 00 00 ..(..... +00 10 00 00 01 00 00 00 ........ +00 e0 28 81 02 00 00 00 ..(..... +00 10 00 00 01 00 00 00 ........ +00 60 29 81 02 00 00 00 .`)..... +00 80 00 00 01 00 00 00 ........ +00 00 35 81 02 00 00 00 ..5..... +00 10 00 00 01 00 00 00 ........ +00 80 35 81 02 00 00 00 ..5..... +00 10 00 00 01 00 00 00 ........ +00 d0 35 81 02 00 00 00 ..5..... +00 10 00 00 01 00 00 00 ........ +00 50 36 81 02 00 00 00 .P6..... +00 10 00 00 01 00 00 00 ........ +00 a0 36 81 02 00 00 00 ..6..... +00 10 00 00 01 00 00 00 ........ +00 c0 36 81 02 00 00 00 ..6..... +00 10 00 00 01 00 00 00 ........ +00 20 37 81 02 00 00 00 ..7..... +00 10 00 00 01 00 00 00 ........ +00 40 37 81 02 00 00 00 .@7..... +00 10 00 00 01 00 00 00 ........ +00 50 38 81 02 00 00 00 .P8..... +00 10 00 00 01 00 00 00 ........ +00 d0 38 81 02 00 00 00 ..8..... +00 10 00 00 01 00 00 00 ........ +00 10 39 81 02 00 00 00 ..9..... +00 10 00 00 01 00 00 00 ........ +00 40 39 81 02 00 00 00 .@9..... +00 10 00 00 01 00 00 00 ........ +00 20 8e 84 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 c9 8d 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 c9 8d 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 04 99 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 f5 9a 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 f5 9a 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 f5 9a 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 f6 9a 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 f6 9a 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 f6 9a 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 f7 9a 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 f7 9a 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 f7 9a 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 fd 9a 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 fe 9a 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 25 9c 02 00 00 00 ..%..... +00 10 00 00 01 00 00 00 ........ +00 50 fd 9c 02 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 fd 9c 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 fd 9c 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 34 9d 02 00 00 00 ..4..... +00 10 00 00 01 00 00 00 ........ +00 d0 58 9d 02 00 00 00 ..X..... +00 10 00 00 01 00 00 00 ........ +00 10 59 9d 02 00 00 00 ..Y..... +00 10 00 00 01 00 00 00 ........ +00 30 59 9d 02 00 00 00 .0Y..... +00 10 00 00 01 00 00 00 ........ +00 70 59 9d 02 00 00 00 .pY..... +00 10 00 00 01 00 00 00 ........ +00 90 59 9d 02 00 00 00 ..Y..... +00 10 00 00 01 00 00 00 ........ +00 10 5a 9d 02 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 40 5a 9d 02 00 00 00 .@Z..... +00 10 00 00 01 00 00 00 ........ +00 c0 5a 9d 02 00 00 00 ..Z..... +00 10 00 00 01 00 00 00 ........ +00 10 5b 9d 02 00 00 00 ..[..... +00 10 00 00 01 00 00 00 ........ +00 10 60 9d 02 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 b0 e5 a1 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 b1 a4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 ea ab 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 ea ab 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 d0 ea ab 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 eb ab 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 eb ab 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 eb ab 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 eb ab 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 ec ab 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 ec ab 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 ed ab 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 ee ab 02 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 ee ab 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 ef ab 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 ef ab 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 f0 ab 02 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 f0 ab 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 f1 ab 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 56 ac 02 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 00 5f b2 02 00 00 00 .._..... +00 10 00 00 01 00 00 00 ........ +00 40 5f b2 02 00 00 00 .@_..... +00 10 00 00 01 00 00 00 ........ +00 80 5f b2 02 00 00 00 .._..... +00 10 00 00 01 00 00 00 ........ +00 c0 5f b2 02 00 00 00 .._..... +00 10 00 00 01 00 00 00 ........ +00 00 60 b2 02 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 40 60 b2 02 00 00 00 .@`..... +00 10 00 00 01 00 00 00 ........ +00 60 60 b2 02 00 00 00 .``..... +00 10 00 00 01 00 00 00 ........ +00 00 bc b4 02 00 00 00 ........ +00 60 00 00 01 00 00 00 .`...... +00 10 05 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 05 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 05 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 06 c4 02 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 c0 06 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 07 c4 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 07 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 08 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 08 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 08 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 09 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 09 c4 02 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 09 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 09 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 0a c4 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 90 0a c4 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 0b c4 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 0b c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 0c c4 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 d0 0c c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 0e c4 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 80 0e c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 0f c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 0f c4 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 00 10 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 10 c4 02 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 30 13 c4 02 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 a0 20 c4 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 f0 20 c4 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 2a c4 02 00 00 00 .`*..... +00 10 00 00 01 00 00 00 ........ +00 60 2c c4 02 00 00 00 .`,..... +00 10 00 00 01 00 00 00 ........ +00 a0 2c c4 02 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 e0 2c c4 02 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 80 1e ca 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 1e ca 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 1f ca 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 1f ca 02 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 a0 1f ca 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 1f ca 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 20 ca 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 20 ca 02 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 20 ca 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 20 ca 02 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 10 21 ca 02 00 00 00 ..!..... +00 10 00 00 01 00 00 00 ........ +00 50 21 ca 02 00 00 00 .P!..... +00 10 00 00 01 00 00 00 ........ +00 70 21 ca 02 00 00 00 .p!..... +00 10 00 00 01 00 00 00 ........ +00 b0 21 ca 02 00 00 00 ..!..... +00 10 00 00 01 00 00 00 ........ +00 f0 21 ca 02 00 00 00 ..!..... +00 10 00 00 01 00 00 00 ........ +00 30 22 ca 02 00 00 00 .0"..... +00 10 00 00 01 00 00 00 ........ +00 60 22 ca 02 00 00 00 .`"..... +00 10 00 00 01 00 00 00 ........ +00 a0 22 ca 02 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 e0 22 ca 02 00 00 00 .."..... +00 10 00 00 01 00 00 00 ........ +00 20 23 ca 02 00 00 00 ..#..... +00 10 00 00 01 00 00 00 ........ +00 60 23 ca 02 00 00 00 .`#..... +00 10 00 00 01 00 00 00 ........ +00 a0 23 ca 02 00 00 00 ..#..... +00 20 00 00 01 00 00 00 ........ +00 f0 23 ca 02 00 00 00 ..#..... +00 10 00 00 01 00 00 00 ........ +00 30 24 ca 02 00 00 00 .0$..... +00 10 00 00 01 00 00 00 ........ +00 60 24 ca 02 00 00 00 .`$..... +00 10 00 00 01 00 00 00 ........ +00 a0 24 ca 02 00 00 00 ..$..... +00 10 00 00 01 00 00 00 ........ +00 40 25 ca 02 00 00 00 .@%..... +00 10 00 00 01 00 00 00 ........ +00 90 26 ca 02 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 d0 26 ca 02 00 00 00 ..&..... +00 10 00 00 01 00 00 00 ........ +00 d0 27 ca 02 00 00 00 ..'..... +00 d0 00 00 01 00 00 00 ........ +00 30 29 ca 02 00 00 00 .0)..... +00 50 00 00 01 00 00 00 .P...... +00 10 2a ca 02 00 00 00 ..*..... +00 20 00 00 01 00 00 00 ........ +00 b0 2a ca 02 00 00 00 ..*..... +00 10 00 00 01 00 00 00 ........ +00 d0 2a ca 02 00 00 00 ..*..... +00 10 00 00 01 00 00 00 ........ +00 10 2b ca 02 00 00 00 ..+..... +00 10 00 00 01 00 00 00 ........ +00 40 2b ca 02 00 00 00 .@+..... +00 10 00 00 01 00 00 00 ........ +00 80 2b ca 02 00 00 00 ..+..... +00 10 00 00 01 00 00 00 ........ +00 c0 2b ca 02 00 00 00 ..+..... +00 10 00 00 01 00 00 00 ........ +00 00 2c ca 02 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 20 2d ca 02 00 00 00 ..-..... +00 10 00 00 01 00 00 00 ........ +00 b0 30 ca 02 00 00 00 ..0..... +00 10 00 00 01 00 00 00 ........ +00 30 31 ca 02 00 00 00 .01..... +00 10 00 00 01 00 00 00 ........ +00 50 6d ca 02 00 00 00 .Pm..... +00 00 01 00 01 00 00 00 ........ +00 d0 92 ca 02 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 d0 9f ca 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 a0 ca 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 a0 ca 02 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 90 a0 ca 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 a0 ca 02 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 57 7b 03 00 00 00 ..W{.... +00 10 00 00 01 00 00 00 ........ +00 40 57 7b 03 00 00 00 .@W{.... +00 10 00 00 01 00 00 00 ........ +00 40 85 5f 04 00 00 00 .@._.... +00 10 00 00 01 00 00 00 ........ +00 80 85 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 10 86 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 50 86 5f 04 00 00 00 .P._.... +00 20 00 00 01 00 00 00 ........ +00 f0 86 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 30 87 5f 04 00 00 00 .0._.... +00 10 00 00 01 00 00 00 ........ +00 50 87 5f 04 00 00 00 .P._.... +00 10 00 00 01 00 00 00 ........ +00 90 87 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 d0 87 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 20 88 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 60 88 5f 04 00 00 00 .`._.... +00 10 00 00 01 00 00 00 ........ +00 90 88 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 d0 88 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 20 89 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 70 89 5f 04 00 00 00 .p._.... +00 10 00 00 01 00 00 00 ........ +00 b0 89 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 00 8a 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 50 8a 5f 04 00 00 00 .P._.... +00 10 00 00 01 00 00 00 ........ +00 80 8a 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 e0 8b 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 10 8c 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 50 8c 5f 04 00 00 00 .P._.... +00 10 00 00 01 00 00 00 ........ +00 90 8c 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 b0 8c 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 80 8d 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 c0 8d 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 e0 8d 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 20 8e 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 50 8e 5f 04 00 00 00 .P._.... +00 10 00 00 01 00 00 00 ........ +00 90 8e 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 e0 8e 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 20 8f 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 40 8f 5f 04 00 00 00 .@._.... +00 10 00 00 01 00 00 00 ........ +00 80 8f 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 c0 8f 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 70 90 5f 04 00 00 00 .p._.... +00 10 00 00 01 00 00 00 ........ +00 90 90 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 d0 90 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 10 91 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 40 91 5f 04 00 00 00 .@._.... +00 10 00 00 01 00 00 00 ........ +00 00 92 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 a0 92 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 e0 92 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 20 93 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 40 93 5f 04 00 00 00 .@._.... +00 10 00 00 01 00 00 00 ........ +00 80 93 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 80 97 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 c0 97 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 b0 99 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 f0 99 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 30 9a 5f 04 00 00 00 .0._.... +00 10 00 00 01 00 00 00 ........ +00 80 9e 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 10 9f 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 90 9f 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 b0 a0 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 30 a1 5f 04 00 00 00 .0._.... +00 10 00 00 01 00 00 00 ........ +00 80 a1 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 00 a2 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 30 a2 5f 04 00 00 00 .0._.... +00 10 00 00 01 00 00 00 ........ +00 b0 a2 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 30 a3 5f 04 00 00 00 .0._.... +00 10 00 00 01 00 00 00 ........ +00 b0 a3 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 c0 a4 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 f0 a4 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 70 a5 5f 04 00 00 00 .p._.... +00 10 00 00 01 00 00 00 ........ +00 b0 a5 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 30 a6 5f 04 00 00 00 .0._.... +00 10 00 00 01 00 00 00 ........ +00 b0 a6 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 30 a7 5f 04 00 00 00 .0._.... +00 10 00 00 01 00 00 00 ........ +00 b0 a7 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 40 a8 5f 04 00 00 00 .@._.... +00 10 00 00 01 00 00 00 ........ +00 c0 a8 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 40 a9 5f 04 00 00 00 .@._.... +00 10 00 00 01 00 00 00 ........ +00 c0 a9 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 10 aa 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 90 aa 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 10 ab 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 90 ab 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 20 ac 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 a0 ac 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 20 ad 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 90 ad 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 10 ae 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 90 ae 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 40 b2 5f 04 00 00 00 .@._.... +00 10 00 00 01 00 00 00 ........ +00 50 b3 5f 04 00 00 00 .P._.... +00 10 00 00 01 00 00 00 ........ +00 b0 b4 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 40 bf 5f 04 00 00 00 .@._.... +00 10 00 00 01 00 00 00 ........ +00 a0 bf 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 20 c0 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 a0 c0 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 c0 c1 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 40 c2 5f 04 00 00 00 .@._.... +00 10 00 00 01 00 00 00 ........ +00 70 c2 5f 04 00 00 00 .p._.... +00 10 00 00 01 00 00 00 ........ +00 40 ca 5f 04 00 00 00 .@._.... +00 10 00 00 01 00 00 00 ........ +00 e0 cd 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 90 ce 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 10 cf 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 60 cf 5f 04 00 00 00 .`._.... +00 10 00 00 01 00 00 00 ........ +00 e0 cf 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 50 d0 5f 04 00 00 00 .P._.... +00 10 00 00 01 00 00 00 ........ +00 d0 d0 5f 04 00 00 00 ..._.... +00 20 00 00 01 00 00 00 ........ +00 60 d1 5f 04 00 00 00 .`._.... +00 10 00 00 01 00 00 00 ........ +00 a0 d5 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 20 d6 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 f0 d8 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 70 d9 5f 04 00 00 00 .p._.... +00 10 00 00 01 00 00 00 ........ +00 90 d9 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 50 ee 5f 04 00 00 00 .P._.... +00 10 00 00 01 00 00 00 ........ +00 d0 ee 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 50 ef 5f 04 00 00 00 .P._.... +00 10 00 00 01 00 00 00 ........ +00 90 f0 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 10 f2 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 30 f3 5f 04 00 00 00 .0._.... +00 10 00 00 01 00 00 00 ........ +00 d0 f7 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 50 f8 5f 04 00 00 00 .P._.... +00 10 00 00 01 00 00 00 ........ +00 a0 f8 5f 04 00 00 00 ..._.... +00 10 00 00 01 00 00 00 ........ +00 00 02 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 00 0b 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 80 0b 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 00 0c 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 30 0c 60 04 00 00 00 .0.`.... +00 10 00 00 01 00 00 00 ........ +00 40 0d 60 04 00 00 00 .@.`.... +00 10 00 00 01 00 00 00 ........ +00 c0 0d 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 40 0e 60 04 00 00 00 .@.`.... +00 10 00 00 01 00 00 00 ........ +00 70 0e 60 04 00 00 00 .p.`.... +00 10 00 00 01 00 00 00 ........ +00 f0 0e 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 70 0f 60 04 00 00 00 .p.`.... +00 10 00 00 01 00 00 00 ........ +00 a0 0f 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 e0 10 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 60 11 60 04 00 00 00 .`.`.... +00 10 00 00 01 00 00 00 ........ +00 a0 13 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 a0 16 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 f0 16 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 10 18 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 90 18 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 10 19 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 90 19 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 c0 19 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 40 1a 60 04 00 00 00 .@.`.... +00 10 00 00 01 00 00 00 ........ +00 a0 2e 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 e0 2e 60 04 00 00 00 ...`.... +00 10 00 00 01 00 00 00 ........ +00 20 2f 60 04 00 00 00 ../`.... +00 10 00 00 01 00 00 00 ........ +00 60 2f 60 04 00 00 00 .`/`.... +00 10 00 00 01 00 00 00 ........ +00 a0 2f 60 04 00 00 00 ../`.... +00 10 00 00 01 00 00 00 ........ +00 e0 2f 60 04 00 00 00 ../`.... +00 10 00 00 01 00 00 00 ........ +00 a0 63 b2 04 00 00 00 ..c..... +00 10 00 00 01 00 00 00 ........ +00 20 64 b2 04 00 00 00 ..d..... +00 10 00 00 01 00 00 00 ........ +00 a0 64 b2 04 00 00 00 ..d..... +00 10 00 00 01 00 00 00 ........ +00 20 65 b2 04 00 00 00 ..e..... +00 10 00 00 01 00 00 00 ........ +00 a0 65 b2 04 00 00 00 ..e..... +00 10 00 00 01 00 00 00 ........ +00 20 66 b2 04 00 00 00 ..f..... +00 10 00 00 01 00 00 00 ........ +00 60 66 b2 04 00 00 00 .`f..... +00 10 00 00 01 00 00 00 ........ +00 80 66 b2 04 00 00 00 ..f..... +00 10 00 00 01 00 00 00 ........ +00 b0 66 b2 04 00 00 00 ..f..... +00 20 00 00 01 00 00 00 ........ +00 00 67 b2 04 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 40 67 b2 04 00 00 00 .@g..... +00 10 00 00 01 00 00 00 ........ +00 b0 b1 12 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 b1 12 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 26 13 05 00 00 00 ..&..... +00 20 00 00 01 00 00 00 ........ +00 f0 47 13 05 00 00 00 ..G..... +00 10 00 00 01 00 00 00 ........ +00 30 4f 13 05 00 00 00 .0O..... +00 10 00 00 01 00 00 00 ........ +00 60 4f 13 05 00 00 00 .`O..... +00 10 00 00 01 00 00 00 ........ +00 a0 4f 13 05 00 00 00 ..O..... +00 10 00 00 01 00 00 00 ........ +00 c0 4f 13 05 00 00 00 ..O..... +00 10 00 00 01 00 00 00 ........ +00 00 81 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 81 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 81 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 82 14 05 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 82 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 83 14 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 a4 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 a5 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 a5 14 05 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 a5 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 a6 14 05 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 b0 a6 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 a6 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 a7 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 ac 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 ac 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 ac 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 ad 14 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 90 ad 14 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 ae 14 05 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 b2 16 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 c0 b2 16 05 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 40 b3 16 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 b3 16 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 b4 16 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 b5 16 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 b6 16 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 50 b6 16 05 00 00 00 .P...... +00 20 00 00 01 00 00 00 ........ +00 90 b6 16 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 92 17 05 00 00 00 .@...... +00 80 00 00 01 00 00 00 ........ +00 20 96 17 05 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 b9 18 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 ba 18 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 ba 18 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 ba 18 05 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 40 c0 18 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 90 c8 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 10 c9 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 80 c9 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 00 ca 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 30 ca 2b 05 00 00 00 .0.+.... +00 10 00 00 01 00 00 00 ........ +00 b0 ca 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 20 cb 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 a0 cb 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 00 cc 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 80 cc 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 00 cd 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 80 cd 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 b0 cd 2b 05 00 00 00 ...+.... +00 20 00 00 01 00 00 00 ........ +00 30 ce 2b 05 00 00 00 .0.+.... +00 10 00 00 01 00 00 00 ........ +00 50 ce 2b 05 00 00 00 .P.+.... +00 10 00 00 01 00 00 00 ........ +00 00 cf 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 80 cf 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 f0 cf 2b 05 00 00 00 ...+.... +00 30 00 00 01 00 00 00 .0...... +00 30 d7 2b 05 00 00 00 .0.+.... +00 10 00 00 01 00 00 00 ........ +00 70 d7 2b 05 00 00 00 .p.+.... +00 10 00 00 01 00 00 00 ........ +00 a0 e6 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 20 e7 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 a0 e7 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 20 e8 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 a0 e8 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 20 e9 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 40 e9 2b 05 00 00 00 .@.+.... +00 10 00 00 01 00 00 00 ........ +00 c0 e9 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 d0 ea 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 d0 ec 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 f0 ec 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 e0 ed 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 20 ee 2b 05 00 00 00 ...+.... +00 10 00 00 01 00 00 00 ........ +00 80 23 2c 05 00 00 00 ..#,.... +00 10 00 00 01 00 00 00 ........ +00 70 27 2c 05 00 00 00 .p',.... +00 b0 00 00 01 00 00 00 ........ +00 20 38 2c 05 00 00 00 ..8,.... +00 90 00 00 01 00 00 00 ........ +00 c0 38 2c 05 00 00 00 ..8,.... +00 10 00 00 01 00 00 00 ........ +00 40 39 2c 05 00 00 00 .@9,.... +00 10 00 00 01 00 00 00 ........ +00 c0 39 2c 05 00 00 00 ..9,.... +00 10 00 00 01 00 00 00 ........ +00 40 3a 2c 05 00 00 00 .@:,.... +00 10 00 00 01 00 00 00 ........ +00 b0 3b 2c 05 00 00 00 ..;,.... +00 10 00 00 01 00 00 00 ........ +00 70 3d 2c 05 00 00 00 .p=,.... +00 10 00 00 01 00 00 00 ........ +00 90 3d 2c 05 00 00 00 ..=,.... +00 10 00 00 01 00 00 00 ........ +00 d0 3d 2c 05 00 00 00 ..=,.... +00 10 00 00 01 00 00 00 ........ +00 90 45 2c 05 00 00 00 ..E,.... +00 10 00 00 01 00 00 00 ........ +00 10 46 2c 05 00 00 00 ..F,.... +00 20 00 00 01 00 00 00 ........ +00 a0 46 2c 05 00 00 00 ..F,.... +00 10 00 00 01 00 00 00 ........ +00 40 db 2c 05 00 00 00 .@.,.... +00 10 00 00 01 00 00 00 ........ +00 80 db 2c 05 00 00 00 ...,.... +00 10 00 00 01 00 00 00 ........ +00 00 dc 2c 05 00 00 00 ...,.... +00 20 00 00 01 00 00 00 ........ +00 40 81 31 05 00 00 00 .@.1.... +00 10 00 00 01 00 00 00 ........ +00 60 81 31 05 00 00 00 .`.1.... +00 20 00 00 01 00 00 00 ........ +00 c0 0e 32 05 00 00 00 ...2.... +00 b0 00 00 01 00 00 00 ........ +00 80 10 32 05 00 00 00 ...2.... +00 10 00 00 01 00 00 00 ........ +00 c0 10 32 05 00 00 00 ...2.... +00 20 00 00 01 00 00 00 ........ +00 90 12 32 05 00 00 00 ...2.... +00 10 00 00 01 00 00 00 ........ +00 f0 94 34 05 00 00 00 ...4.... +00 b0 00 00 01 00 00 00 ........ +00 40 68 35 05 00 00 00 .@h5.... +00 10 00 00 01 00 00 00 ........ +00 80 68 35 05 00 00 00 ..h5.... +00 10 00 00 01 00 00 00 ........ +00 c0 68 35 05 00 00 00 ..h5.... +00 10 00 00 01 00 00 00 ........ +00 00 69 35 05 00 00 00 ..i5.... +00 10 00 00 01 00 00 00 ........ +00 40 69 35 05 00 00 00 .@i5.... +00 10 00 00 01 00 00 00 ........ +00 c0 8f 3b 05 00 00 00 ...;.... +00 10 00 00 01 00 00 00 ........ +00 00 90 3b 05 00 00 00 ...;.... +00 10 00 00 01 00 00 00 ........ +00 40 90 3b 05 00 00 00 .@.;.... +00 10 00 00 01 00 00 00 ........ +00 70 db 43 05 00 00 00 .p.C.... +00 10 00 00 01 00 00 00 ........ +00 30 e0 44 05 00 00 00 .0.D.... +00 10 00 00 01 00 00 00 ........ +00 60 e6 44 05 00 00 00 .`.D.... +00 10 00 00 01 00 00 00 ........ +00 a0 e6 44 05 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 e0 e6 44 05 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 20 e7 44 05 00 00 00 ...D.... +00 10 00 00 01 00 00 00 ........ +00 60 e7 44 05 00 00 00 .`.D.... +00 10 00 00 01 00 00 00 ........ +00 20 28 47 05 00 00 00 ..(G.... +00 10 00 00 01 00 00 00 ........ +00 40 29 47 05 00 00 00 .@)G.... +00 10 00 00 01 00 00 00 ........ +00 70 29 47 05 00 00 00 .p)G.... +00 20 00 00 01 00 00 00 ........ +00 e0 8f 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 60 90 4a 05 00 00 00 .`.J.... +00 10 00 00 01 00 00 00 ........ +00 e0 90 4a 05 00 00 00 ...J.... +00 20 00 00 01 00 00 00 ........ +00 70 91 4a 05 00 00 00 .p.J.... +00 10 00 00 01 00 00 00 ........ +00 d0 91 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 50 92 4a 05 00 00 00 .P.J.... +00 10 00 00 01 00 00 00 ........ +00 d0 92 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 c0 99 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 00 9a 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 30 9a 4a 05 00 00 00 .0.J.... +00 10 00 00 01 00 00 00 ........ +00 30 b5 4a 05 00 00 00 .0.J.... +00 a0 00 00 01 00 00 00 ........ +00 40 b6 4a 05 00 00 00 .@.J.... +00 10 00 00 01 00 00 00 ........ +00 90 b6 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 10 b7 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 90 b7 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 b0 b7 4a 05 00 00 00 ...J.... +00 80 00 00 01 00 00 00 ........ +00 20 f8 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 60 f8 4a 05 00 00 00 .`.J.... +00 10 00 00 01 00 00 00 ........ +00 90 f8 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 40 fa 4a 05 00 00 00 .@.J.... +00 10 00 00 01 00 00 00 ........ +00 70 fa 4a 05 00 00 00 .p.J.... +00 10 00 00 01 00 00 00 ........ +00 b0 fa 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 e0 fa 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 20 fb 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 30 fd 4a 05 00 00 00 .0.J.... +00 10 00 00 01 00 00 00 ........ +00 20 ff 4a 05 00 00 00 ...J.... +00 10 00 00 01 00 00 00 ........ +00 f0 02 4b 05 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 10 04 4b 05 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 60 04 4b 05 00 00 00 .`.K.... +00 10 00 00 01 00 00 00 ........ +00 e0 04 4b 05 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 f0 11 4b 05 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 70 13 4b 05 00 00 00 .p.K.... +00 10 00 00 01 00 00 00 ........ +00 60 19 4b 05 00 00 00 .`.K.... +00 10 00 00 01 00 00 00 ........ +00 a0 19 4b 05 00 00 00 ...K.... +00 10 00 00 01 00 00 00 ........ +00 d0 50 4b 05 00 00 00 ..PK.... +00 10 00 00 01 00 00 00 ........ +00 50 51 4b 05 00 00 00 .PQK.... +00 10 00 00 01 00 00 00 ........ +00 d0 51 4b 05 00 00 00 ..QK.... +00 10 00 00 01 00 00 00 ........ +00 50 52 4b 05 00 00 00 .PRK.... +00 10 00 00 01 00 00 00 ........ +00 a0 52 4b 05 00 00 00 ..RK.... +00 10 00 00 01 00 00 00 ........ +00 e0 52 4b 05 00 00 00 ..RK.... +00 20 00 00 01 00 00 00 ........ +00 90 56 4b 05 00 00 00 ..VK.... +00 20 00 00 01 00 00 00 ........ +00 f0 56 4b 05 00 00 00 ..VK.... +00 10 00 00 01 00 00 00 ........ +00 30 57 4b 05 00 00 00 .0WK.... +00 10 00 00 01 00 00 00 ........ +00 70 57 4b 05 00 00 00 .pWK.... +00 10 00 00 01 00 00 00 ........ +00 b0 57 4b 05 00 00 00 ..WK.... +00 10 00 00 01 00 00 00 ........ +00 f0 57 4b 05 00 00 00 ..WK.... +00 10 00 00 01 00 00 00 ........ +00 20 58 4b 05 00 00 00 ..XK.... +00 20 00 00 01 00 00 00 ........ +00 60 58 4b 05 00 00 00 .`XK.... +00 10 00 00 01 00 00 00 ........ +00 10 4f 50 05 00 00 00 ..OP.... +00 10 00 00 01 00 00 00 ........ +00 80 6c 52 05 00 00 00 ..lR.... +00 10 00 00 01 00 00 00 ........ +00 00 6d 52 05 00 00 00 ..mR.... +00 10 00 00 01 00 00 00 ........ +00 50 6d 52 05 00 00 00 .PmR.... +00 10 00 00 01 00 00 00 ........ +00 d0 6d 52 05 00 00 00 ..mR.... +00 10 00 00 01 00 00 00 ........ +00 20 6e 52 05 00 00 00 ..nR.... +00 10 00 00 01 00 00 00 ........ +00 a0 6e 52 05 00 00 00 ..nR.... +00 10 00 00 01 00 00 00 ........ +00 20 6f 52 05 00 00 00 ..oR.... +00 10 00 00 01 00 00 00 ........ +00 a0 6f 52 05 00 00 00 ..oR.... +00 10 00 00 01 00 00 00 ........ +00 d0 6f 52 05 00 00 00 ..oR.... +00 10 00 00 01 00 00 00 ........ +00 50 70 52 05 00 00 00 .PpR.... +00 10 00 00 01 00 00 00 ........ +00 60 71 52 05 00 00 00 .`qR.... +00 10 00 00 01 00 00 00 ........ +00 e0 71 52 05 00 00 00 ..qR.... +00 10 00 00 01 00 00 00 ........ +00 60 72 52 05 00 00 00 .`rR.... +00 10 00 00 01 00 00 00 ........ +00 80 73 52 05 00 00 00 ..sR.... +00 10 00 00 01 00 00 00 ........ +00 d0 73 52 05 00 00 00 ..sR.... +00 10 00 00 01 00 00 00 ........ +00 50 74 52 05 00 00 00 .PtR.... +00 10 00 00 01 00 00 00 ........ +00 c0 74 52 05 00 00 00 ..tR.... +00 10 00 00 01 00 00 00 ........ +00 40 75 52 05 00 00 00 .@uR.... +00 10 00 00 01 00 00 00 ........ +00 70 75 52 05 00 00 00 .puR.... +00 10 00 00 01 00 00 00 ........ +00 f0 75 52 05 00 00 00 ..uR.... +00 10 00 00 01 00 00 00 ........ +00 70 76 52 05 00 00 00 .pvR.... +00 10 00 00 01 00 00 00 ........ +00 f0 76 52 05 00 00 00 ..vR.... +00 10 00 00 01 00 00 00 ........ +00 20 77 52 05 00 00 00 ..wR.... +00 10 00 00 01 00 00 00 ........ +00 a0 77 52 05 00 00 00 ..wR.... +00 10 00 00 01 00 00 00 ........ +00 20 78 52 05 00 00 00 ..xR.... +00 10 00 00 01 00 00 00 ........ +00 40 78 52 05 00 00 00 .@xR.... +00 10 00 00 01 00 00 00 ........ +00 c0 78 52 05 00 00 00 ..xR.... +00 10 00 00 01 00 00 00 ........ +00 40 79 52 05 00 00 00 .@yR.... +00 10 00 00 01 00 00 00 ........ +00 c0 79 52 05 00 00 00 ..yR.... +00 10 00 00 01 00 00 00 ........ +00 40 7a 52 05 00 00 00 .@zR.... +00 20 00 00 01 00 00 00 ........ +00 d0 7a 52 05 00 00 00 ..zR.... +00 10 00 00 01 00 00 00 ........ +00 50 7b 52 05 00 00 00 .P{R.... +00 10 00 00 01 00 00 00 ........ +00 a0 7b 52 05 00 00 00 ..{R.... +00 10 00 00 01 00 00 00 ........ +00 20 7c 52 05 00 00 00 ..|R.... +00 10 00 00 01 00 00 00 ........ +00 60 7c 52 05 00 00 00 .`|R.... +00 10 00 00 01 00 00 00 ........ +00 e0 7c 52 05 00 00 00 ..|R.... +00 10 00 00 01 00 00 00 ........ +00 60 7d 52 05 00 00 00 .`}R.... +00 10 00 00 01 00 00 00 ........ +00 90 7d 52 05 00 00 00 ..}R.... +00 10 00 00 01 00 00 00 ........ +00 10 7e 52 05 00 00 00 ..~R.... +00 10 00 00 01 00 00 00 ........ +00 70 7e 52 05 00 00 00 .p~R.... +00 10 00 00 01 00 00 00 ........ +00 f0 7e 52 05 00 00 00 ..~R.... +00 20 00 00 01 00 00 00 ........ +00 80 7f 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 a0 7f 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 b0 80 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 30 81 52 05 00 00 00 .0.R.... +00 10 00 00 01 00 00 00 ........ +00 a0 81 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 20 82 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 a0 82 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 20 83 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 a0 83 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 20 84 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 50 84 52 05 00 00 00 .P.R.... +00 10 00 00 01 00 00 00 ........ +00 d0 84 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 50 85 52 05 00 00 00 .P.R.... +00 10 00 00 01 00 00 00 ........ +00 d0 85 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 40 86 52 05 00 00 00 .@.R.... +00 10 00 00 01 00 00 00 ........ +00 c0 86 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 40 87 52 05 00 00 00 .@.R.... +00 10 00 00 01 00 00 00 ........ +00 c0 87 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 e0 87 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 10 88 52 05 00 00 00 ...R.... +00 10 00 00 01 00 00 00 ........ +00 00 b2 52 05 00 00 00 ...R.... +00 20 00 00 01 00 00 00 ........ +00 90 b2 52 05 00 00 00 ...R.... +00 20 00 00 01 00 00 00 ........ +00 60 1b 53 05 00 00 00 .`.S.... +00 10 00 00 01 00 00 00 ........ +00 e0 1b 53 05 00 00 00 ...S.... +00 10 00 00 01 00 00 00 ........ +00 30 1c 53 05 00 00 00 .0.S.... +00 10 00 00 01 00 00 00 ........ +00 b0 1c 53 05 00 00 00 ...S.... +00 10 00 00 01 00 00 00 ........ +00 30 1d 53 05 00 00 00 .0.S.... +00 10 00 00 01 00 00 00 ........ +00 80 1d 53 05 00 00 00 ...S.... +00 10 00 00 01 00 00 00 ........ +00 00 1e 53 05 00 00 00 ...S.... +00 10 00 00 01 00 00 00 ........ +00 60 1e 53 05 00 00 00 .`.S.... +00 10 00 00 01 00 00 00 ........ +00 e0 1e 53 05 00 00 00 ...S.... +00 10 00 00 01 00 00 00 ........ +00 00 1f 53 05 00 00 00 ...S.... +00 10 00 00 01 00 00 00 ........ +00 40 1f 53 05 00 00 00 .@.S.... +00 20 00 00 01 00 00 00 ........ +00 50 28 53 05 00 00 00 .P(S.... +00 10 00 00 01 00 00 00 ........ +00 a0 28 53 05 00 00 00 ..(S.... +00 10 00 00 01 00 00 00 ........ +00 c0 2c 53 05 00 00 00 ..,S.... +00 20 00 00 01 00 00 00 ........ +00 f0 5b 53 05 00 00 00 ..[S.... +00 10 00 00 01 00 00 00 ........ +00 60 61 53 05 00 00 00 .`aS.... +00 20 00 00 01 00 00 00 ........ +00 b0 61 53 05 00 00 00 ..aS.... +00 10 00 00 01 00 00 00 ........ +00 d0 59 54 05 00 00 00 ..YT.... +00 20 00 00 01 00 00 00 ........ +00 f0 5a 54 05 00 00 00 ..ZT.... +00 10 00 00 01 00 00 00 ........ +00 70 5b 54 05 00 00 00 .p[T.... +00 10 00 00 01 00 00 00 ........ +00 f0 5b 54 05 00 00 00 ..[T.... +00 10 00 00 01 00 00 00 ........ +00 60 5c 54 05 00 00 00 .`\T.... +00 20 00 00 01 00 00 00 ........ +00 c0 83 54 05 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 40 84 54 05 00 00 00 .@.T.... +00 10 00 00 01 00 00 00 ........ +00 d0 85 54 05 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 00 86 54 05 00 00 00 ...T.... +00 10 00 00 01 00 00 00 ........ +00 00 cc 56 05 00 00 00 ...V.... +00 10 00 00 01 00 00 00 ........ +00 80 cc 56 05 00 00 00 ...V.... +00 10 00 00 01 00 00 00 ........ +00 f0 cc 56 05 00 00 00 ...V.... +00 10 00 00 01 00 00 00 ........ +00 70 cd 56 05 00 00 00 .p.V.... +00 10 00 00 01 00 00 00 ........ +00 e0 cd 56 05 00 00 00 ...V.... +00 10 00 00 01 00 00 00 ........ +00 60 ce 56 05 00 00 00 .`.V.... +00 10 00 00 01 00 00 00 ........ +00 90 ce 56 05 00 00 00 ...V.... +00 10 00 00 01 00 00 00 ........ +00 10 cf 56 05 00 00 00 ...V.... +00 10 00 00 01 00 00 00 ........ +00 40 cf 56 05 00 00 00 .@.V.... +00 10 00 00 01 00 00 00 ........ +00 c0 cf 56 05 00 00 00 ...V.... +00 10 00 00 01 00 00 00 ........ +00 40 d0 56 05 00 00 00 .@.V.... +00 10 00 00 01 00 00 00 ........ +00 c0 d0 56 05 00 00 00 ...V.... +00 10 00 00 01 00 00 00 ........ +00 60 d2 56 05 00 00 00 .`.V.... +00 10 00 00 01 00 00 00 ........ +00 30 d4 56 05 00 00 00 .0.V.... +00 40 00 00 01 00 00 00 .@...... +00 a0 d4 56 05 00 00 00 ...V.... +00 10 00 00 01 00 00 00 ........ +00 80 11 59 05 00 00 00 ...Y.... +00 20 00 00 01 00 00 00 ........ +00 10 12 59 05 00 00 00 ...Y.... +00 20 00 00 01 00 00 00 ........ +00 90 05 5b 05 00 00 00 ...[.... +00 10 00 00 01 00 00 00 ........ +00 d0 05 5b 05 00 00 00 ...[.... +00 10 00 00 01 00 00 00 ........ +00 50 06 5b 05 00 00 00 .P.[.... +00 20 00 00 01 00 00 00 ........ +00 e0 06 5b 05 00 00 00 ...[.... +00 10 00 00 01 00 00 00 ........ +00 c0 08 5b 05 00 00 00 ...[.... +00 10 00 00 01 00 00 00 ........ +00 f0 09 5b 05 00 00 00 ...[.... +00 10 00 00 01 00 00 00 ........ +00 70 0a 5b 05 00 00 00 .p.[.... +00 10 00 00 01 00 00 00 ........ +00 c0 0a 5b 05 00 00 00 ...[.... +00 10 00 00 01 00 00 00 ........ +00 30 0b 5b 05 00 00 00 .0.[.... +00 10 00 00 01 00 00 00 ........ +00 50 0c 5b 05 00 00 00 .P.[.... +00 10 00 00 01 00 00 00 ........ +00 90 0c 5b 05 00 00 00 ...[.... +00 20 00 00 01 00 00 00 ........ +00 30 0d 5b 05 00 00 00 .0.[.... +00 10 00 00 01 00 00 00 ........ +00 70 0d 5b 05 00 00 00 .p.[.... +00 10 00 00 01 00 00 00 ........ +00 b0 0d 5b 05 00 00 00 ...[.... +00 10 00 00 01 00 00 00 ........ +00 d0 0d 5b 05 00 00 00 ...[.... +00 10 00 00 01 00 00 00 ........ +00 f0 72 5c 05 00 00 00 ..r\.... +00 10 00 00 01 00 00 00 ........ +00 10 73 5c 05 00 00 00 ..s\.... +00 10 00 00 01 00 00 00 ........ +00 60 74 5c 05 00 00 00 .`t\.... +00 10 00 00 01 00 00 00 ........ +00 20 b3 5c 05 00 00 00 ...\.... +00 10 00 00 01 00 00 00 ........ +00 90 35 5e 05 00 00 00 ..5^.... +00 10 00 00 01 00 00 00 ........ +00 b0 5d 60 05 00 00 00 ..]`.... +00 10 00 00 01 00 00 00 ........ +00 30 5e 60 05 00 00 00 .0^`.... +00 10 00 00 01 00 00 00 ........ +00 b0 5e 60 05 00 00 00 ..^`.... +00 10 00 00 01 00 00 00 ........ +00 30 5f 60 05 00 00 00 .0_`.... +00 10 00 00 01 00 00 00 ........ +00 b0 5f 60 05 00 00 00 .._`.... +00 10 00 00 01 00 00 00 ........ +00 f0 5f 60 05 00 00 00 .._`.... +00 10 00 00 01 00 00 00 ........ +00 70 62 60 05 00 00 00 .pb`.... +00 10 00 00 01 00 00 00 ........ +00 f0 62 60 05 00 00 00 ..b`.... +00 10 00 00 01 00 00 00 ........ +00 20 63 60 05 00 00 00 ..c`.... +00 10 00 00 01 00 00 00 ........ +00 30 64 60 05 00 00 00 .0d`.... +00 10 00 00 01 00 00 00 ........ +00 70 64 60 05 00 00 00 .pd`.... +00 10 00 00 01 00 00 00 ........ +00 f0 64 60 05 00 00 00 ..d`.... +00 10 00 00 01 00 00 00 ........ +00 70 65 60 05 00 00 00 .pe`.... +00 10 00 00 01 00 00 00 ........ +00 d0 65 60 05 00 00 00 ..e`.... +00 10 00 00 01 00 00 00 ........ +00 50 66 60 05 00 00 00 .Pf`.... +00 10 00 00 01 00 00 00 ........ +00 d0 66 60 05 00 00 00 ..f`.... +00 10 00 00 01 00 00 00 ........ +00 40 67 60 05 00 00 00 .@g`.... +00 10 00 00 01 00 00 00 ........ +00 c0 67 60 05 00 00 00 ..g`.... +00 10 00 00 01 00 00 00 ........ +00 50 69 60 05 00 00 00 .Pi`.... +00 10 00 00 01 00 00 00 ........ +00 c0 69 60 05 00 00 00 ..i`.... +00 10 00 00 01 00 00 00 ........ +00 e0 69 60 05 00 00 00 ..i`.... +00 10 00 00 01 00 00 00 ........ +00 20 6a 60 05 00 00 00 ..j`.... +00 10 00 00 01 00 00 00 ........ +00 60 6a 60 05 00 00 00 .`j`.... +00 10 00 00 01 00 00 00 ........ +00 70 5c 61 05 00 00 00 .p\a.... +00 10 00 00 01 00 00 00 ........ +00 b0 5c 61 05 00 00 00 ..\a.... +00 10 00 00 01 00 00 00 ........ +00 f0 5c 61 05 00 00 00 ..\a.... +00 10 00 00 01 00 00 00 ........ +00 30 5d 61 05 00 00 00 .0]a.... +00 10 00 00 01 00 00 00 ........ +00 80 9c 61 05 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 c0 9c 61 05 00 00 00 ...a.... +00 10 00 00 01 00 00 00 ........ +00 c0 b4 67 05 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 40 b5 67 05 00 00 00 .@.g.... +00 10 00 00 01 00 00 00 ........ +00 70 b5 67 05 00 00 00 .p.g.... +00 10 00 00 01 00 00 00 ........ +00 70 b7 67 05 00 00 00 .p.g.... +00 10 00 00 01 00 00 00 ........ +00 f0 b7 67 05 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 70 b8 67 05 00 00 00 .p.g.... +00 10 00 00 01 00 00 00 ........ +00 f0 b8 67 05 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 10 b9 67 05 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 90 b9 67 05 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 d0 b9 67 05 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 50 ba 67 05 00 00 00 .P.g.... +00 10 00 00 01 00 00 00 ........ +00 90 ba 67 05 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 30 bc 67 05 00 00 00 .0.g.... +00 10 00 00 01 00 00 00 ........ +00 c0 bd 67 05 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 00 be 67 05 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 10 bf 67 05 00 00 00 ...g.... +00 10 00 00 01 00 00 00 ........ +00 e0 b2 6c 05 00 00 00 ...l.... +00 10 00 00 01 00 00 00 ........ +00 00 b3 6c 05 00 00 00 ...l.... +00 10 00 00 01 00 00 00 ........ +00 80 b3 6c 05 00 00 00 ...l.... +00 20 00 00 01 00 00 00 ........ +00 00 b4 6c 05 00 00 00 ...l.... +00 20 00 00 01 00 00 00 ........ +00 20 f5 6c 05 00 00 00 ...l.... +00 10 00 00 01 00 00 00 ........ +00 e0 f7 6c 05 00 00 00 ...l.... +00 10 00 00 01 00 00 00 ........ +00 30 f8 6c 05 00 00 00 .0.l.... +00 10 00 00 01 00 00 00 ........ +00 b0 fc 6c 05 00 00 00 ...l.... +00 10 00 00 01 00 00 00 ........ +00 c0 5e 6d 05 00 00 00 ..^m.... +00 10 00 00 01 00 00 00 ........ +00 40 5f 6d 05 00 00 00 .@_m.... +00 10 00 00 01 00 00 00 ........ +00 60 5f 6d 05 00 00 00 .`_m.... +00 10 00 00 01 00 00 00 ........ +00 e0 5f 6d 05 00 00 00 .._m.... +00 20 00 00 01 00 00 00 ........ +00 70 60 6d 05 00 00 00 .p`m.... +00 10 00 00 01 00 00 00 ........ +00 90 60 6d 05 00 00 00 ..`m.... +00 10 00 00 01 00 00 00 ........ +00 70 64 6d 05 00 00 00 .pdm.... +00 10 00 00 01 00 00 00 ........ +00 a0 65 6d 05 00 00 00 ..em.... +00 10 00 00 01 00 00 00 ........ +00 e0 65 6d 05 00 00 00 ..em.... +00 10 00 00 01 00 00 00 ........ +00 40 e8 6d 05 00 00 00 .@.m.... +00 10 00 00 01 00 00 00 ........ +00 90 e8 6d 05 00 00 00 ...m.... +00 10 00 00 01 00 00 00 ........ +00 b0 e8 6d 05 00 00 00 ...m.... +00 20 00 00 01 00 00 00 ........ +00 40 e9 6d 05 00 00 00 .@.m.... +00 10 00 00 01 00 00 00 ........ +00 c0 e9 6d 05 00 00 00 ...m.... +00 10 00 00 01 00 00 00 ........ +00 40 ea 6d 05 00 00 00 .@.m.... +00 10 00 00 01 00 00 00 ........ +00 c0 ea 6d 05 00 00 00 ...m.... +00 10 00 00 01 00 00 00 ........ +00 40 eb 6d 05 00 00 00 .@.m.... +00 10 00 00 01 00 00 00 ........ +00 c0 eb 6d 05 00 00 00 ...m.... +00 10 00 00 01 00 00 00 ........ +00 40 ec 6d 05 00 00 00 .@.m.... +00 10 00 00 01 00 00 00 ........ +00 c0 ec 6d 05 00 00 00 ...m.... +00 10 00 00 01 00 00 00 ........ +00 40 ed 6d 05 00 00 00 .@.m.... +00 10 00 00 01 00 00 00 ........ +00 c0 ed 6d 05 00 00 00 ...m.... +00 10 00 00 01 00 00 00 ........ +00 40 ee 6d 05 00 00 00 .@.m.... +00 10 00 00 01 00 00 00 ........ +00 c0 ee 6d 05 00 00 00 ...m.... +00 10 00 00 01 00 00 00 ........ +00 d0 ef 6d 05 00 00 00 ...m.... +00 10 00 00 01 00 00 00 ........ +00 10 f0 6d 05 00 00 00 ...m.... +00 10 00 00 01 00 00 00 ........ +00 50 f0 6d 05 00 00 00 .P.m.... +00 20 00 00 01 00 00 00 ........ +00 a0 f0 6d 05 00 00 00 ...m.... +00 10 00 00 01 00 00 00 ........ +00 f0 f0 6d 05 00 00 00 ...m.... +00 30 00 00 01 00 00 00 .0...... +00 00 62 74 05 00 00 00 ..bt.... +00 10 00 00 01 00 00 00 ........ +00 80 62 74 05 00 00 00 ..bt.... +00 10 00 00 01 00 00 00 ........ +00 00 63 74 05 00 00 00 ..ct.... +00 10 00 00 01 00 00 00 ........ +00 80 63 74 05 00 00 00 ..ct.... +00 10 00 00 01 00 00 00 ........ +00 40 6a 74 05 00 00 00 .@jt.... +00 10 00 00 01 00 00 00 ........ +00 60 6a 74 05 00 00 00 .`jt.... +00 10 00 00 01 00 00 00 ........ +00 b0 7f 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 50 cc 76 05 00 00 00 .P.v.... +00 10 00 00 01 00 00 00 ........ +00 d0 cc 76 05 00 00 00 ...v.... +00 20 00 00 01 00 00 00 ........ +00 60 cd 76 05 00 00 00 .`.v.... +00 10 00 00 01 00 00 00 ........ +00 a0 cd 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 20 ce 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 a0 ce 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 10 cf 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 e0 d6 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 60 d7 76 05 00 00 00 .`.v.... +00 10 00 00 01 00 00 00 ........ +00 d0 d7 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 50 d8 76 05 00 00 00 .P.v.... +00 10 00 00 01 00 00 00 ........ +00 00 dd 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 40 dd 76 05 00 00 00 .@.v.... +00 10 00 00 01 00 00 00 ........ +00 70 dd 76 05 00 00 00 .p.v.... +00 10 00 00 01 00 00 00 ........ +00 a0 dd 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 e0 e0 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 20 e1 76 05 00 00 00 ...v.... +00 10 00 00 01 00 00 00 ........ +00 60 e1 76 05 00 00 00 .`.v.... +00 10 00 00 01 00 00 00 ........ +00 30 ce 7a 05 00 00 00 .0.z.... +00 10 00 00 01 00 00 00 ........ +00 b0 ce 7a 05 00 00 00 ...z.... +00 20 00 00 01 00 00 00 ........ +00 40 cf 7a 05 00 00 00 .@.z.... +00 10 00 00 01 00 00 00 ........ +00 c0 cf 7a 05 00 00 00 ...z.... +00 20 00 00 01 00 00 00 ........ +00 50 d0 7a 05 00 00 00 .P.z.... +00 10 00 00 01 00 00 00 ........ +00 c0 d0 7a 05 00 00 00 ...z.... +00 10 00 00 01 00 00 00 ........ +00 40 d1 7a 05 00 00 00 .@.z.... +00 10 00 00 01 00 00 00 ........ +00 90 d1 7a 05 00 00 00 ...z.... +00 20 00 00 01 00 00 00 ........ +00 20 d2 7a 05 00 00 00 ...z.... +00 10 00 00 01 00 00 00 ........ +00 90 d6 7a 05 00 00 00 ...z.... +00 10 00 00 01 00 00 00 ........ +00 10 d7 7a 05 00 00 00 ...z.... +00 10 00 00 01 00 00 00 ........ +00 40 d7 7a 05 00 00 00 .@.z.... +00 10 00 00 01 00 00 00 ........ +00 c0 d7 7a 05 00 00 00 ...z.... +00 10 00 00 01 00 00 00 ........ +00 40 d8 7a 05 00 00 00 .@.z.... +00 10 00 00 01 00 00 00 ........ +00 b0 d8 7a 05 00 00 00 ...z.... +00 10 00 00 01 00 00 00 ........ +00 30 d9 7a 05 00 00 00 .0.z.... +00 10 00 00 01 00 00 00 ........ +00 b0 d9 7a 05 00 00 00 ...z.... +00 10 00 00 01 00 00 00 ........ +00 c0 da 7a 05 00 00 00 ...z.... +00 30 00 00 01 00 00 00 .0...... +00 90 df 7a 05 00 00 00 ...z.... +00 10 00 00 01 00 00 00 ........ +00 c0 17 7b 05 00 00 00 ...{.... +00 10 00 00 01 00 00 00 ........ +00 40 18 7b 05 00 00 00 .@.{.... +00 10 00 00 01 00 00 00 ........ +00 a0 18 7b 05 00 00 00 ...{.... +00 10 00 00 01 00 00 00 ........ +00 20 19 7b 05 00 00 00 ...{.... +00 30 00 00 01 00 00 00 .0...... +00 90 80 7c 05 00 00 00 ...|.... +00 50 00 00 01 00 00 00 .P...... +00 00 81 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 30 81 7c 05 00 00 00 .0.|.... +00 10 00 00 01 00 00 00 ........ +00 70 81 7c 05 00 00 00 .p.|.... +00 10 00 00 01 00 00 00 ........ +00 90 81 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 f0 8d 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 30 8e 7c 05 00 00 00 .0.|.... +00 10 00 00 01 00 00 00 ........ +00 70 8e 7c 05 00 00 00 .p.|.... +00 10 00 00 01 00 00 00 ........ +00 b0 8e 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 f0 8e 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 30 8f 7c 05 00 00 00 .0.|.... +00 10 00 00 01 00 00 00 ........ +00 70 8f 7c 05 00 00 00 .p.|.... +00 10 00 00 01 00 00 00 ........ +00 b0 8f 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 f0 8f 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 30 90 7c 05 00 00 00 .0.|.... +00 10 00 00 01 00 00 00 ........ +00 70 90 7c 05 00 00 00 .p.|.... +00 10 00 00 01 00 00 00 ........ +00 b0 90 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 f0 90 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 30 91 7c 05 00 00 00 .0.|.... +00 10 00 00 01 00 00 00 ........ +00 70 91 7c 05 00 00 00 .p.|.... +00 10 00 00 01 00 00 00 ........ +00 b0 91 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 f0 91 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 30 92 7c 05 00 00 00 .0.|.... +00 10 00 00 01 00 00 00 ........ +00 70 92 7c 05 00 00 00 .p.|.... +00 10 00 00 01 00 00 00 ........ +00 b0 92 7c 05 00 00 00 ...|.... +00 10 00 00 01 00 00 00 ........ +00 00 ca 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 80 ca 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 00 cb 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 80 cb 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 00 cc 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 20 cc 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 80 cc 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 a0 cc 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 30 cd 7e 05 00 00 00 .0.~.... +00 10 00 00 01 00 00 00 ........ +00 70 cd 7e 05 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 f0 cd 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 70 ce 7e 05 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 f0 ce 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 70 cf 7e 05 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 90 cf 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 10 d0 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 50 d0 7e 05 00 00 00 .P.~.... +00 10 00 00 01 00 00 00 ........ +00 a0 d0 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 d0 d0 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 00 d1 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 80 d1 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 00 d2 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 80 d2 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 d0 d2 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 50 d3 7e 05 00 00 00 .P.~.... +00 10 00 00 01 00 00 00 ........ +00 80 d3 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 d0 d3 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 00 d4 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 50 d4 7e 05 00 00 00 .P.~.... +00 10 00 00 01 00 00 00 ........ +00 90 d4 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 d5 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 40 d5 7e 05 00 00 00 .@.~.... +00 10 00 00 01 00 00 00 ........ +00 c0 d5 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 20 d6 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 a0 d6 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 20 d7 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 b0 d7 7e 05 00 00 00 ...~.... +00 40 00 00 01 00 00 00 .@...... +00 40 d8 7e 05 00 00 00 .@.~.... +00 30 00 00 01 00 00 00 .0...... +00 a0 d8 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 c0 d8 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 40 d9 7e 05 00 00 00 .@.~.... +00 20 00 00 01 00 00 00 ........ +00 c0 d9 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 40 da 7e 05 00 00 00 .@.~.... +00 10 00 00 01 00 00 00 ........ +00 c0 da 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 40 db 7e 05 00 00 00 .@.~.... +00 30 00 00 01 00 00 00 .0...... +00 d0 db 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 50 dc 7e 05 00 00 00 .P.~.... +00 20 00 00 01 00 00 00 ........ +00 d0 dc 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 60 dd 7e 05 00 00 00 .`.~.... +00 20 00 00 01 00 00 00 ........ +00 f0 dd 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 70 de 7e 05 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 f0 de 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 20 df 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 80 df 7e 05 00 00 00 ...~.... +00 30 00 00 01 00 00 00 .0...... +00 20 e0 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 70 e0 7e 05 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 a0 e0 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 c0 e0 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 f0 e0 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 30 e1 7e 05 00 00 00 .0.~.... +00 20 00 00 01 00 00 00 ........ +00 70 e1 7e 05 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 90 e1 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 b0 e1 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 d0 e1 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 e2 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 30 e2 7e 05 00 00 00 .0.~.... +00 10 00 00 01 00 00 00 ........ +00 90 e2 7e 05 00 00 00 ...~.... +00 30 00 00 01 00 00 00 .0...... +00 20 e3 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 a0 e3 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 30 e4 7e 05 00 00 00 .0.~.... +00 10 00 00 01 00 00 00 ........ +00 60 e4 7e 05 00 00 00 .`.~.... +00 10 00 00 01 00 00 00 ........ +00 b0 e4 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 e0 e4 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 30 e5 7e 05 00 00 00 .0.~.... +00 10 00 00 01 00 00 00 ........ +00 60 e5 7e 05 00 00 00 .`.~.... +00 10 00 00 01 00 00 00 ........ +00 80 e5 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 b0 e5 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 f0 e5 7e 05 00 00 00 ...~.... +00 30 00 00 01 00 00 00 .0...... +00 70 e6 7e 05 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 90 e6 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 e7 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 30 e7 7e 05 00 00 00 .0.~.... +00 10 00 00 01 00 00 00 ........ +00 90 e7 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 b0 e7 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 00 e8 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 80 e8 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 00 e9 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 90 e9 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 b0 e9 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 30 ea 7e 05 00 00 00 .0.~.... +00 10 00 00 01 00 00 00 ........ +00 90 eb 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 ec 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 50 ec 7e 05 00 00 00 .P.~.... +00 10 00 00 01 00 00 00 ........ +00 d0 ec 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 50 ed 7e 05 00 00 00 .P.~.... +00 10 00 00 01 00 00 00 ........ +00 90 ed 7e 05 00 00 00 ...~.... +00 20 00 00 01 00 00 00 ........ +00 20 ee 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 20 f0 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 70 f0 7e 05 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 a0 f0 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 d0 f1 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 50 f2 7e 05 00 00 00 .P.~.... +00 10 00 00 01 00 00 00 ........ +00 a0 f2 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 20 f3 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 90 f3 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 f4 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 90 f4 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 f5 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 30 f5 7e 05 00 00 00 .0.~.... +00 10 00 00 01 00 00 00 ........ +00 70 f6 7e 05 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 f0 f6 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 70 f7 7e 05 00 00 00 .p.~.... +00 10 00 00 01 00 00 00 ........ +00 90 f7 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 c0 f7 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 f9 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 90 f9 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 10 fa 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 a0 fa 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 20 fb 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 50 fb 7e 05 00 00 00 .P.~.... +00 10 00 00 01 00 00 00 ........ +00 d0 fb 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 f0 fc 7e 05 00 00 00 ...~.... +00 10 00 00 01 00 00 00 ........ +00 c0 00 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 01 7f 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 01 7f 05 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 e0 01 7f 05 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 50 02 7f 05 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 70 02 7f 05 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 00 03 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 04 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 05 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 05 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 06 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 06 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 06 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 06 7f 05 00 00 00 ........ +00 40 00 00 01 00 00 00 .@...... +00 40 07 7f 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 30 8b 7f 05 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 8b 7f 05 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 8b 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 8b 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 8c 7f 05 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 8c 7f 05 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 8c 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 8c 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 8d 7f 05 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 70 8d 7f 05 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 8d 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 8d 7f 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 8e 7f 05 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 20 0a aa 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 0c aa 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 18 aa 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 09 b3 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 0a b3 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 36 b9 05 00 00 00 ..6..... +00 10 00 00 01 00 00 00 ........ +00 50 36 b9 05 00 00 00 .P6..... +00 10 00 00 01 00 00 00 ........ +00 30 43 b9 05 00 00 00 .0C..... +00 10 00 00 01 00 00 00 ........ +00 40 44 b9 05 00 00 00 .@D..... +00 10 00 00 01 00 00 00 ........ +00 40 6e b9 05 00 00 00 .@n..... +00 10 00 00 01 00 00 00 ........ +00 70 6e b9 05 00 00 00 .pn..... +00 10 00 00 01 00 00 00 ........ +00 b0 6f b9 05 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 f0 6f b9 05 00 00 00 ..o..... +00 10 00 00 01 00 00 00 ........ +00 80 08 bc 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 08 bc 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 08 bc 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 09 bc 05 00 00 00 .0...... +00 20 00 00 01 00 00 00 ........ +00 80 09 bc 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 0a bc 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 30 0a bc 05 00 00 00 .0...... +00 10 00 00 01 00 00 00 ........ +00 c0 0a bc 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 0b bc 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 70 0c bc 05 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 f0 0c bc 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 0d bc 05 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 e0 0d bc 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 15 bc 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 18 bc 05 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 3e bc 05 00 00 00 ..>..... +00 10 00 00 01 00 00 00 ........ +00 00 3f bc 05 00 00 00 ..?..... +00 10 00 00 01 00 00 00 ........ +00 30 3f bc 05 00 00 00 .0?..... +00 10 00 00 01 00 00 00 ........ +00 70 3f bc 05 00 00 00 .p?..... +00 10 00 00 01 00 00 00 ........ +00 b0 3f bc 05 00 00 00 ..?..... +00 10 00 00 01 00 00 00 ........ +00 90 40 bc 05 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 d0 40 bc 05 00 00 00 ..@..... +00 10 00 00 01 00 00 00 ........ +00 10 41 bc 05 00 00 00 ..A..... +00 10 00 00 01 00 00 00 ........ +00 50 41 bc 05 00 00 00 .PA..... +00 10 00 00 01 00 00 00 ........ +00 e0 5f bd 05 00 00 00 .._..... +00 10 00 00 01 00 00 00 ........ +00 50 34 da 05 00 00 00 .P4..... +00 10 00 00 01 00 00 00 ........ +00 40 c4 e3 05 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 50 7d 89 06 00 00 00 .P}..... +00 10 00 00 01 00 00 00 ........ +00 90 7d 89 06 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 d0 7d 89 06 00 00 00 ..}..... +00 10 00 00 01 00 00 00 ........ +00 10 7e 89 06 00 00 00 ..~..... +00 10 00 00 01 00 00 00 ........ +00 50 7e 89 06 00 00 00 .P~..... +00 10 00 00 01 00 00 00 ........ +00 90 7e 89 06 00 00 00 ..~..... +00 10 00 00 01 00 00 00 ........ +00 d0 7e 89 06 00 00 00 ..~..... +00 10 00 00 01 00 00 00 ........ +00 10 7f 89 06 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 15 13 07 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 b0 15 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 15 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 16 13 07 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 c0 16 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 17 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 17 13 07 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 17 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 17 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 17 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 18 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 d0 1d 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 1e 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 70 1f 13 07 00 00 00 .p...... +00 20 00 00 01 00 00 00 ........ +00 c0 20 13 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 21 13 07 00 00 00 .@!..... +00 10 00 00 01 00 00 00 ........ +00 70 21 13 07 00 00 00 .p!..... +00 10 00 00 01 00 00 00 ........ +00 f0 21 13 07 00 00 00 ..!..... +00 10 00 00 01 00 00 00 ........ +00 90 25 13 07 00 00 00 ..%..... +00 20 00 00 01 00 00 00 ........ +00 d0 2c 13 07 00 00 00 ..,..... +00 10 00 00 01 00 00 00 ........ +00 70 2f 13 07 00 00 00 .p/..... +00 10 00 00 01 00 00 00 ........ +00 60 4a 13 07 00 00 00 .`J..... +00 10 00 00 01 00 00 00 ........ +00 90 56 13 07 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 b0 56 13 07 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 30 57 13 07 00 00 00 .0W..... +00 10 00 00 01 00 00 00 ........ +00 b0 57 13 07 00 00 00 ..W..... +00 10 00 00 01 00 00 00 ........ +00 00 5c 13 07 00 00 00 ..\..... +00 10 00 00 01 00 00 00 ........ +00 50 66 13 07 00 00 00 .Pf..... +00 10 00 00 01 00 00 00 ........ +00 90 66 13 07 00 00 00 ..f..... +00 10 00 00 01 00 00 00 ........ +00 d0 66 13 07 00 00 00 ..f..... +00 10 00 00 01 00 00 00 ........ +00 10 67 13 07 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 50 67 13 07 00 00 00 .Pg..... +00 10 00 00 01 00 00 00 ........ +00 90 67 13 07 00 00 00 ..g..... +00 10 00 00 01 00 00 00 ........ +00 40 cf 94 07 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 80 cf 94 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 cf 94 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 d0 94 07 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 85 55 09 00 00 00 ...U.... +00 10 00 00 01 00 00 00 ........ +00 60 86 55 09 00 00 00 .`.U.... +00 10 00 00 01 00 00 00 ........ +00 e0 86 55 09 00 00 00 ...U.... +00 10 00 00 01 00 00 00 ........ +00 60 87 55 09 00 00 00 .`.U.... +00 10 00 00 01 00 00 00 ........ +00 e0 87 55 09 00 00 00 ...U.... +00 10 00 00 01 00 00 00 ........ +00 50 88 55 09 00 00 00 .P.U.... +00 30 00 00 01 00 00 00 .0...... +00 b0 88 55 09 00 00 00 ...U.... +00 10 00 00 01 00 00 00 ........ +00 f0 88 55 09 00 00 00 ...U.... +00 10 00 00 01 00 00 00 ........ +00 30 89 55 09 00 00 00 .0.U.... +00 10 00 00 01 00 00 00 ........ +00 70 89 55 09 00 00 00 .p.U.... +00 10 00 00 01 00 00 00 ........ +00 b0 89 55 09 00 00 00 ...U.... +00 10 00 00 01 00 00 00 ........ +00 f0 89 55 09 00 00 00 ...U.... +00 10 00 00 01 00 00 00 ........ +00 20 8a 55 09 00 00 00 ...U.... +00 10 00 00 01 00 00 00 ........ +00 a0 87 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 70 88 66 09 00 00 00 .p.f.... +00 10 00 00 01 00 00 00 ........ +00 b0 88 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 e0 88 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 c0 89 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 f0 89 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 30 8a 66 09 00 00 00 .0.f.... +00 10 00 00 01 00 00 00 ........ +00 60 8a 66 09 00 00 00 .`.f.... +00 10 00 00 01 00 00 00 ........ +00 a0 8a 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 e0 8a 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 00 8b 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 80 93 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 f0 93 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 20 94 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 00 96 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 80 96 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 a0 96 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 80 9c 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 c0 a5 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 80 d8 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 a0 d8 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 d0 d9 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 50 da 66 09 00 00 00 .P.f.... +00 10 00 00 01 00 00 00 ........ +00 a0 da 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 e0 e9 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 20 ea 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 60 ea 66 09 00 00 00 .`.f.... +00 10 00 00 01 00 00 00 ........ +00 a0 ea 66 09 00 00 00 ...f.... +00 10 00 00 01 00 00 00 ........ +00 20 51 9a 09 00 00 00 ..Q..... +00 10 00 00 01 00 00 00 ........ +00 60 51 9a 09 00 00 00 .`Q..... +00 20 00 00 01 00 00 00 ........ +00 b0 51 9a 09 00 00 00 ..Q..... +00 10 00 00 01 00 00 00 ........ +00 e0 51 9a 09 00 00 00 ..Q..... +00 10 00 00 01 00 00 00 ........ +00 20 52 9a 09 00 00 00 ..R..... +00 10 00 00 01 00 00 00 ........ +00 60 52 9a 09 00 00 00 .`R..... +00 10 00 00 01 00 00 00 ........ +00 a0 52 9a 09 00 00 00 ..R..... +00 10 00 00 01 00 00 00 ........ +00 d0 52 9a 09 00 00 00 ..R..... +00 10 00 00 01 00 00 00 ........ +00 10 53 9a 09 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 50 53 9a 09 00 00 00 .PS..... +00 10 00 00 01 00 00 00 ........ +00 90 53 9a 09 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 b0 53 9a 09 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 f0 53 9a 09 00 00 00 ..S..... +00 10 00 00 01 00 00 00 ........ +00 30 54 9a 09 00 00 00 .0T..... +00 10 00 00 01 00 00 00 ........ +00 50 54 9a 09 00 00 00 .PT..... +00 10 00 00 01 00 00 00 ........ +00 90 54 9a 09 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 d0 54 9a 09 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 f0 54 9a 09 00 00 00 ..T..... +00 10 00 00 01 00 00 00 ........ +00 30 55 9a 09 00 00 00 .0U..... +00 10 00 00 01 00 00 00 ........ +00 70 55 9a 09 00 00 00 .pU..... +00 20 00 00 01 00 00 00 ........ +00 c0 55 9a 09 00 00 00 ..U..... +00 10 00 00 01 00 00 00 ........ +00 00 56 9a 09 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 40 56 9a 09 00 00 00 .@V..... +00 10 00 00 01 00 00 00 ........ +00 80 56 9a 09 00 00 00 ..V..... +00 20 00 00 01 00 00 00 ........ +00 d0 56 9a 09 00 00 00 ..V..... +00 10 00 00 01 00 00 00 ........ +00 10 57 9a 09 00 00 00 ..W..... +00 10 00 00 01 00 00 00 ........ +00 50 57 9a 09 00 00 00 .PW..... +00 10 00 00 01 00 00 00 ........ +00 70 57 9a 09 00 00 00 .pW..... +00 10 00 00 01 00 00 00 ........ +00 70 58 9a 09 00 00 00 .pX..... +00 d0 00 00 01 00 00 00 ........ +00 60 59 9a 09 00 00 00 .`Y..... +00 50 00 00 01 00 00 00 .P...... +00 50 5a 9a 09 00 00 00 .PZ..... +00 50 00 00 01 00 00 00 .P...... +00 f0 5a 9a 09 00 00 00 ..Z..... +00 50 01 00 01 00 00 00 .P...... +00 b0 5d 9a 09 00 00 00 ..]..... +00 10 00 00 01 00 00 00 ........ +00 30 60 9a 09 00 00 00 .0`..... +00 10 00 00 01 00 00 00 ........ +00 b0 60 9a 09 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 f0 60 9a 09 00 00 00 ..`..... +00 10 00 00 01 00 00 00 ........ +00 70 61 9a 09 00 00 00 .pa..... +00 10 00 00 01 00 00 00 ........ +00 f0 61 9a 09 00 00 00 ..a..... +00 10 00 00 01 00 00 00 ........ +00 70 62 9a 09 00 00 00 .pb..... +00 20 00 00 01 00 00 00 ........ +00 00 63 9a 09 00 00 00 ..c..... +00 10 00 00 01 00 00 00 ........ +00 b0 63 9a 09 00 00 00 ..c..... +00 90 01 00 01 00 00 00 ........ +00 70 65 9a 09 00 00 00 .pe..... +00 90 00 00 01 00 00 00 ........ +00 90 66 9a 09 00 00 00 ..f..... +00 10 01 00 01 00 00 00 ........ +00 40 69 9a 09 00 00 00 .@i..... +00 10 00 00 01 00 00 00 ........ +00 c0 69 9a 09 00 00 00 ..i..... +00 10 00 00 01 00 00 00 ........ +00 40 6a 9a 09 00 00 00 .@j..... +00 10 00 00 01 00 00 00 ........ +00 c0 6a 9a 09 00 00 00 ..j..... +00 10 00 00 01 00 00 00 ........ +00 40 6b 9a 09 00 00 00 .@k..... +00 10 00 00 01 00 00 00 ........ +00 c0 6b 9a 09 00 00 00 ..k..... +00 10 00 00 01 00 00 00 ........ +00 40 6c 9a 09 00 00 00 .@l..... +00 10 00 00 01 00 00 00 ........ +00 a0 70 9a 09 00 00 00 ..p..... +00 10 00 00 01 00 00 00 ........ +00 20 71 9a 09 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 40 71 9a 09 00 00 00 .@q..... +00 10 00 00 01 00 00 00 ........ +00 c0 71 9a 09 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 40 72 9a 09 00 00 00 .@r..... +00 10 00 00 01 00 00 00 ........ +00 c0 72 9a 09 00 00 00 ..r..... +00 10 00 00 01 00 00 00 ........ +00 10 73 9a 09 00 00 00 ..s..... +00 90 00 00 01 00 00 00 ........ +00 80 79 9a 09 00 00 00 ..y..... +00 90 00 00 01 00 00 00 ........ +00 60 7c 9a 09 00 00 00 .`|..... +00 10 01 00 01 00 00 00 ........ +00 f0 7d 9a 09 00 00 00 ..}..... +00 90 01 00 01 00 00 00 ........ +00 20 84 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 84 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 80 86 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 a9 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 ac 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 ad 9a 09 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 50 af 9a 09 00 00 00 .P...... +00 10 00 00 01 00 00 00 ........ +00 d0 af 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 b0 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 a0 b0 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 10 b1 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 90 b1 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 b1 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 40 b2 9a 09 00 00 00 .@...... +00 10 00 00 01 00 00 00 ........ +00 a0 b2 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 b4 9a 09 00 00 00 ........ +00 10 01 00 01 00 00 00 ........ +00 c0 b6 9a 09 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 c0 b8 9a 09 00 00 00 ........ +00 90 00 00 01 00 00 00 ........ +00 e0 c6 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 c7 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 c7 9a 09 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 c7 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 e0 c7 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 20 c8 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 60 c8 9a 09 00 00 00 .`...... +00 10 00 00 01 00 00 00 ........ +00 a0 c8 9a 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 f0 70 9d 09 00 00 00 ..p..... +00 10 00 00 01 00 00 00 ........ +00 30 71 9d 09 00 00 00 .0q..... +00 10 00 00 01 00 00 00 ........ +00 70 71 9d 09 00 00 00 .pq..... +00 10 00 00 01 00 00 00 ........ +00 b0 71 9d 09 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 f0 71 9d 09 00 00 00 ..q..... +00 10 00 00 01 00 00 00 ........ +00 30 72 9d 09 00 00 00 .0r..... +00 10 00 00 01 00 00 00 ........ +00 70 72 9d 09 00 00 00 .pr..... +00 10 00 00 01 00 00 00 ........ +00 b0 72 9d 09 00 00 00 ..r..... +00 10 00 00 01 00 00 00 ........ +00 f0 72 9d 09 00 00 00 ..r..... +00 10 00 00 01 00 00 00 ........ +00 30 73 9d 09 00 00 00 .0s..... +00 10 00 00 01 00 00 00 ........ +00 70 73 9d 09 00 00 00 .ps..... +00 10 00 00 01 00 00 00 ........ +00 b0 73 9d 09 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 f0 73 9d 09 00 00 00 ..s..... +00 10 00 00 01 00 00 00 ........ +00 30 74 9d 09 00 00 00 .0t..... +00 10 00 00 01 00 00 00 ........ +00 70 74 9d 09 00 00 00 .pt..... +00 10 00 00 01 00 00 00 ........ +00 b0 74 9d 09 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 f0 74 9d 09 00 00 00 ..t..... +00 10 00 00 01 00 00 00 ........ +00 30 75 9d 09 00 00 00 .0u..... +00 10 00 00 01 00 00 00 ........ +00 70 75 9d 09 00 00 00 .pu..... +00 10 00 00 01 00 00 00 ........ +00 b0 01 9e 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 0a 9e 09 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 00 00 04 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 80 bb 04 00 00 00 00 ........ +00 00 01 00 01 00 00 00 ........ +00 b0 39 10 00 00 00 00 ..9..... +00 10 00 00 01 00 00 00 ........ +00 d0 fb 12 00 00 00 00 ........ +00 20 00 00 01 00 00 00 ........ +00 70 90 16 00 00 00 00 .p...... +00 10 00 00 01 00 00 00 ........ +00 60 34 1f 00 00 00 00 .`4..... +00 20 00 00 01 00 00 00 ........ +00 70 db 28 00 00 00 00 .p.(.... +00 10 00 00 01 00 00 00 ........ +00 00 64 2f 00 00 00 00 ..d/.... +00 10 00 00 01 00 00 00 ........ +00 d0 4b 33 00 00 00 00 ..K3.... +00 10 00 00 01 00 00 00 ........ +00 80 ad 35 00 00 00 00 ...5.... +00 00 01 00 01 00 00 00 ........ +00 f0 fe 42 00 00 00 00 ...B.... +00 10 00 00 01 00 00 00 ........ +00 80 72 47 00 00 00 00 ..rG.... +00 00 01 00 01 00 00 00 ........ +00 00 24 68 00 00 00 00 ..$h.... +00 00 01 00 01 00 00 00 ........ +00 00 0b 87 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 c0 0a 95 00 00 00 00 ........ +00 10 00 00 01 00 00 00 ........ +00 b0 e9 38 01 00 00 00 ...8.... +00 00 01 00 01 00 00 00 ........ +00 00 68 24 02 00 00 00 ..h$.... +00 60 27 00 01 00 00 00 .`'..... +00 70 a9 24 02 00 00 00 .p.$.... +00 40 03 00 01 00 00 00 .@...... +00 f0 b8 39 02 00 00 00 ...9.... +00 10 00 00 01 00 00 00 ........ +cd d7 ee 50 00 00 10 00 ...P...." False +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Parameters LastBootPlanUserTime " +0e 20 54 00 75 00 65 00 ..T.u.e. +0e 20 2c 00 20 00 0e 20 ..,..... +4e 00 6f 00 76 00 20 00 N.o.v... +0e 20 33 00 30 00 20 00 ..3.0... +0e 20 32 00 31 00 2c 00 ..2.1.,. +20 00 30 00 32 00 3a 00 ..0.2.:. +30 00 33 00 3a 00 34 00 0.3.:.4. +32 00 20 00 50 00 4d 00 2...P.M. +00 00 00 00 00 00 00 00 ........ +10 00 00 00 b4 7d db 70 .....}.p +1c 13 00 00 94 7f 02 00 ........ +00 00 00 00 00 00 00 00 ........ +00 10 00 00 c0 c4 3d 77 ......=w +08 ec 8d 23 36 e6 d7 01 ...#6... +08 ac 6a 15 f3 e5 d7 01 ..j..... +54 82 02 00 78 18 07 01 T...x..." False +*** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance Close "CloseReadyBoostPerfData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance Open "OpenReadyBoostPerfData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance Collect "CollectReadyBoostPerfData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance Library "%systemroot%\system32\sysmain.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance PerfIniFile "ReadyBoostPerfCounters.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance First Counter 4788 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance Last Counter 4808 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance First Help 4789 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance Last Help 4809 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Performance Object List "4788" False +*** 2021-11-30 22:05:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost Enum True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Enum 0 "Root\LEGACY_RDYBOOST\0000" True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Enum Count 2 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Enum NextInstance 2 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost\Enum 1 "STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000" True +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost DisplayName "ReadyBoost" False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost ErrorControl 3 False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost Group "PnP Filter" False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost ImagePath "System32\drivers\rdyboost.sys" False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost Start 0 False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost Type 1 False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost Description "ReadyBoost" False +*** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rdyboost Tag 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RemoteAccess False +*** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess Accounting False +**** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting Providers False +***** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers {1AA7F840-C7F5-11D0-A376-00C04FC9DA04} False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers\{1AA7F840-C7F5-11D0-A376-00C04FC9DA04} ConfigClsid "{1AA7F840-C7F5-11D0-A376-00C04FC9DA04}" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers\{1AA7F840-C7F5-11D0-A376-00C04FC9DA04} DisplayName "@%Systemroot%\system32\mprddm.dll,-202" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers\{1AA7F840-C7F5-11D0-A376-00C04FC9DA04} VendorName "Microsoft" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers\{1AA7F840-C7F5-11D0-A376-00C04FC9DA04} ProviderTypeGUID "{76560D00-2BFD-11d2-9539-3078302C2030}" False +***** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers {1AA7F846-C7F5-11D0-A376-00C04FC9DA04} False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers\{1AA7F846-C7F5-11D0-A376-00C04FC9DA04} Path "%SystemRoot%\System32\mprddm.dll" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers\{1AA7F846-C7F5-11D0-A376-00C04FC9DA04} ConfigClsid "" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers\{1AA7F846-C7F5-11D0-A376-00C04FC9DA04} DisplayName "@%Systemroot%\system32\mprddm.dll,-203" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers\{1AA7F846-C7F5-11D0-A376-00C04FC9DA04} ProviderTypeGUID "{76560D81-2BFD-11d2-9539-3078302C2030}" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers\{1AA7F846-C7F5-11D0-A376-00C04FC9DA04} VendorName "Microsoft" False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting\Providers ActiveProvider "{1AA7F846-C7F5-11D0-A376-00C04FC9DA04}" False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Accounting AccountSessionIdStart 1 False +*** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess Authentication False +**** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication Providers False +***** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers {1AA7F83F-C7F5-11D0-A376-00C04FC9DA04} False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers\{1AA7F83F-C7F5-11D0-A376-00C04FC9DA04} ConfigClsid "{1AA7F83F-C7F5-11D0-A376-00C04FC9DA04}" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers\{1AA7F83F-C7F5-11D0-A376-00C04FC9DA04} DisplayName "@%Systemroot%\system32\mprddm.dll,-201" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers\{1AA7F83F-C7F5-11D0-A376-00C04FC9DA04} VendorName "Microsoft" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers\{1AA7F83F-C7F5-11D0-A376-00C04FC9DA04} ProviderTypeGUID "{76560D00-2BFD-11d2-9539-3078302C2030}" False +***** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers {1AA7F841-C7F5-11D0-A376-00C04FC9DA04} False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers\{1AA7F841-C7F5-11D0-A376-00C04FC9DA04} Path "%SystemRoot%\System32\mprddm.dll" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers\{1AA7F841-C7F5-11D0-A376-00C04FC9DA04} ConfigClsid "" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers\{1AA7F841-C7F5-11D0-A376-00C04FC9DA04} DisplayName "@%Systemroot%\system32\mprddm.dll,-200" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers\{1AA7F841-C7F5-11D0-A376-00C04FC9DA04} VendorName "Microsoft" False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers\{1AA7F841-C7F5-11D0-A376-00C04FC9DA04} ProviderTypeGUID "{76560D01-2BFD-11d2-9539-3078302C2030}" False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Authentication\Providers ActiveProvider "{1AA7F841-C7F5-11D0-A376-00C04FC9DA04}" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess DemandDialManager False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\DemandDialManager DllPath "%SystemRoot%\System32\mprddm.dll" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess Interfaces False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces 0 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\0 Ip False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\0\Ip ProtocolId 33 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\0\Ip InterfaceInfo " +01 00 00 00 68 00 00 00 ....h... +03 00 00 00 05 00 ff ff ........ +48 00 00 00 00 00 00 00 H....... +40 00 00 00 04 00 ff ff @....... +04 00 00 00 01 00 00 00 ........ +40 00 00 00 07 00 ff ff @....... +10 00 00 00 01 00 00 00 ........ +48 00 00 00 00 00 00 00 H....... +01 00 00 00 00 00 00 00 ........ +58 02 c2 01 08 07 00 00 X....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\0 Ipv6 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\0\Ipv6 ProtocolId 87 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\0\Ipv6 InterfaceInfo " +01 00 00 00 68 00 00 00 ....h... +03 00 00 00 05 00 ff ff ........ +48 00 00 00 00 00 00 00 H....... +40 00 00 00 04 00 ff ff @....... +04 00 00 00 01 00 00 00 ........ +40 00 00 00 07 00 ff ff @....... +10 00 00 00 01 00 00 00 ........ +48 00 00 00 00 00 00 00 H....... +01 00 00 00 00 00 00 00 ........ +58 02 c2 01 08 07 00 00 X....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\0 InterfaceName "Loopback" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\0 Type 5 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\0 Enabled 1 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\0 Stamp 0 False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces 1 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\1 Ip False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\1\Ip ProtocolId 33 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\1\Ip InterfaceInfo " +01 00 00 00 68 00 00 00 ....h... +03 00 00 00 05 00 ff ff ........ +48 00 00 00 00 00 00 00 H....... +40 00 00 00 04 00 ff ff @....... +04 00 00 00 01 00 00 00 ........ +40 00 00 00 07 00 ff ff @....... +10 00 00 00 01 00 00 00 ........ +48 00 00 00 00 00 00 00 H....... +01 00 00 00 00 00 00 00 ........ +58 02 c2 01 08 07 00 00 X....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\1 Ipv6 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\1\Ipv6 ProtocolId 87 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\1\Ipv6 InterfaceInfo " +01 00 00 00 68 00 00 00 ....h... +03 00 00 00 05 00 ff ff ........ +48 00 00 00 00 00 00 00 H....... +40 00 00 00 04 00 ff ff @....... +04 00 00 00 01 00 00 00 ........ +40 00 00 00 07 00 ff ff @....... +10 00 00 00 01 00 00 00 ........ +48 00 00 00 00 00 00 00 H....... +01 00 00 00 00 00 00 00 ........ +58 02 c2 01 08 07 00 00 X....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\1 InterfaceName "Internal" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\1 Type 4 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\1 Enabled 1 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\1 Stamp 0 False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces 2 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\2 Ip False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\2\Ip ProtocolId 33 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\2\Ip InterfaceInfo " +01 00 00 00 68 00 00 00 ....h... +03 00 00 00 05 00 ff ff ........ +48 00 00 00 00 00 00 00 H....... +40 00 00 00 04 00 ff ff @....... +04 00 00 00 01 00 00 00 ........ +40 00 00 00 07 00 ff ff @....... +10 00 00 00 01 00 00 00 ........ +48 00 00 00 00 00 00 00 H....... +01 00 00 00 00 00 00 00 ........ +58 02 c2 01 08 07 00 00 X....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\2 Ipv6 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\2\Ipv6 ProtocolId 87 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\2\Ipv6 InterfaceInfo " +01 00 00 00 68 00 00 00 ....h... +03 00 00 00 05 00 ff ff ........ +48 00 00 00 00 00 00 00 H....... +40 00 00 00 04 00 ff ff @....... +04 00 00 00 01 00 00 00 ........ +40 00 00 00 07 00 ff ff @....... +10 00 00 00 01 00 00 00 ........ +48 00 00 00 00 00 00 00 H....... +01 00 00 00 00 00 00 00 ........ +58 02 c2 01 08 07 00 00 X....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\2 InterfaceName "{53152A2F-39F7-458E-BD58-24D17099256A}" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\2 Type 3 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\2 Enabled 1 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\2 Stamp 0 False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces 3 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\3 Ip False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\3\Ip ProtocolId 33 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\3\Ip InterfaceInfo " +01 00 00 00 68 00 00 00 ....h... +03 00 00 00 05 00 ff ff ........ +48 00 00 00 00 00 00 00 H....... +40 00 00 00 04 00 ff ff @....... +04 00 00 00 01 00 00 00 ........ +40 00 00 00 07 00 ff ff @....... +10 00 00 00 01 00 00 00 ........ +48 00 00 00 00 00 00 00 H....... +01 00 00 00 00 00 00 00 ........ +58 02 c2 01 08 07 00 00 X....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\3 Ipv6 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\3\Ipv6 ProtocolId 87 False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\3\Ipv6 InterfaceInfo " +01 00 00 00 68 00 00 00 ....h... +03 00 00 00 05 00 ff ff ........ +48 00 00 00 00 00 00 00 H....... +40 00 00 00 04 00 ff ff @....... +04 00 00 00 01 00 00 00 ........ +40 00 00 00 07 00 ff ff @....... +10 00 00 00 01 00 00 00 ........ +48 00 00 00 00 00 00 00 H....... +01 00 00 00 00 00 00 00 ........ +58 02 c2 01 08 07 00 00 X....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\3 InterfaceName "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\3 Type 3 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\3 Enabled 1 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces\3 Stamp 0 False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Interfaces Stamp 0 False +*** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess Parameters False +**** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters AccountLockout False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\AccountLockout MaxDenials 0 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\AccountLockout ResetTime (mins) 2880 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters IKEV2 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\IKEV2 idleTimeout 300 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\IKEV2 networkBlackoutTime 1800 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\IKEV2 saLifeTime 28800 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\IKEV2 saDataSize 102400 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\IKEV2 ConfigOptions 0 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters Ip False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ip AllowClientIpAddresses 0 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ip AllowNetworkAccess 1 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ip EnableIn 1 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ip EnableRoute 1 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ip IpAddress "0.0.0.0" False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ip IpMask "0.0.0.0" False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ip UseDhcpAddressing 1 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ip EnableNetbtBcastFwd 1 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters Ipv6 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ipv6 AdvertiseDefaultRoute 1 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ipv6 AllowNetworkAccess 1 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ipv6 EnableIn 0 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ipv6 EnableRoute 1 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Ipv6 UseDhcpAddressing 0 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters Nbf False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Nbf AllowNetworkAccess 1 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters\Nbf EnableIn 1 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters ServiceDLL "%SystemRoot%\System32\mprdim.dll" False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters QuarantineInstalled 1 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters LoggingFlags 2 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters ServerFlags 8398338 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters Stamp 0 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters UsersConfigured 0 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Parameters RouterType 7 False +*** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess Performance False +**** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Performance Library "rasctrs.dll" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Performance Open "OpenRasPerformanceData" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Performance Close "CloseRasPerformanceData" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Performance Collect "CollectRasPerformanceData" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Performance InstallType 1 False +**** 2009-07-14 04:37:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Performance PerfIniFile "rasctrs.ini" False +**** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Performance First Counter 2046 False +**** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Performance Last Counter 2084 False +**** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Performance First Help 2047 False +**** 2009-07-14 04:37:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Performance Last Help 2085 False +*** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess Policy False +**** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy Pipeline False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 01 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\01 (Default) "IAS.ProxyPolicyEnforcer" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\01 Requests "0 1 2" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\01 Responses "0 1 2 3 4" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 02 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\02 (Default) "IAS.Realm" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\02 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\02 Requests "0 1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\02 Responses "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 03 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\03 (Default) "IAS.Realm" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\03 Requests "0 1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\03 Responses "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\03 Providers "0 2" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 04 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\04 (Default) "IAS.NTSamNames" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\04 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\04 Responses "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\04 Requests "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 05 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\05 (Default) "IAS.CRPBasedEAP" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\05 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\05 Requests "0 2" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\05 Responses "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 06 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\06 (Default) "IAS.Realm" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\06 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\06 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\06 Responses "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\06 Replays "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 07 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\07 (Default) "IAS.NTSamNames" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\07 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\07 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\07 Responses "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\07 Replays "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 08 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\08 (Default) "IAS.MachineNameMapper" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\08 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\08 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\08 Responses "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\08 Replays "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 09 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\09 (Default) "IAS.BaseCampHost" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\09 Replays "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 10 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\10 (Default) "IAS.RadiusProxy" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\10 Providers "2" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\10 Responses "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\10 Replays "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 11 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\11 (Default) "IAS.ExternalAuthNames" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\11 Providers "2" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\11 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\11 Responses "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\11 Replays "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 12 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\12 (Default) "IAS.NTSamAuthentication" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\12 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\12 Responses "0 1 2" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\12 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\12 Replays "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 13 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\13 (Default) "IAS.UserAccountValidation" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\13 Providers "1 3" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\13 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\13 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\13 Responses "0 1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\13 Reasons "33" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 14 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\14 (Default) "IAS.MachineAccountValidation" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\14 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\14 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\14 Responses "0 1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\14 Replays "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 15 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\15 (Default) "IAS.EAPIdentity" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\15 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\15 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\15 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\15 Responses "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 16 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\16 (Default) "IAS.QuarantineEvaluator" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\16 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\16 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\16 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\16 Responses "0 1" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 17 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\17 (Default) "IAS.PolicyEnforcer" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\17 Providers "1 3" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\17 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\17 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\17 Responses "0 1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\17 Reasons "33" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 18 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\18 (Default) "IAS.NTSamPerUser" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\18 Providers "1 3" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\18 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\18 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\18 Responses "0 1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\18 Reasons "33" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 19 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\19 (Default) "IAS.URHandler" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\19 Providers "1 3" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\19 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\19 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\19 Responses "0 1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\19 Reasons "33" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 20 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\20 (Default) "IAS.RAPBasedEAP" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\20 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\20 Requests "0 2" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\20 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\20 Responses "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 21 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\21 (Default) "IAS.PostEapRestrictions" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\21 Providers "0 1 3" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\21 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\21 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\21 Responses "0 1" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 22 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\22 (Default) "IAS.PostQuarantineEvaluator" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\22 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\22 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\22 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\22 Responses "1 2 5" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 23 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\23 (Default) "IAS.ChangePassword" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\23 Providers "1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\23 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\23 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\23 Responses "1" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 24 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\24 (Default) "IAS.AuthorizationHost" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\24 Replays "0" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 25 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\25 (Default) "IAS.EAPTerminator" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\25 Providers "0 1" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\25 Requests "0 2" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\25 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\25 Responses "1 2 3 5" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 26 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\26 (Default) "IAS.DatabaseAccounting" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 27 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\27 (Default) "IAS.Accounting" False +***** 2009-07-14 04:37:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline 28 False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\28 (Default) "IAS.MSChapErrorReporter" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\28 Providers "0 1 3" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\28 Requests "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\28 Replays "0" False +****** 2009-07-14 04:37:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy\Pipeline\28 Responses "2" False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy Allow LM Authentication 0 False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Policy ProductDir "%SystemRoot%\System32\IAS" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess RouterManagers False +**** 2009-07-14 04:41:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RouterManagers Ip False +***** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RouterManagers\Ip ProtocolId 33 False +***** 2009-07-14 04:41:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RouterManagers\Ip GlobalInfo " +01 00 00 00 78 00 00 00 ....x... +02 00 00 00 03 00 ff ff ........ +08 00 00 00 01 00 00 00 ........ +30 00 00 00 06 00 ff ff 0....... +34 00 00 00 01 00 00 00 4....... +38 00 00 00 00 00 00 00 8....... +00 00 00 00 01 00 00 00 ........ +06 00 00 00 02 00 00 00 ........ +01 00 00 00 03 00 00 00 ........ +0a 00 00 00 16 27 00 00 .....'.. +03 00 00 00 17 27 00 00 .....'.. +05 00 00 00 12 27 00 00 .....'.. +07 00 00 00 08 00 00 00 ........ +78 00 00 00 00 00 00 00 x....... +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:41:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RouterManagers\Ip DLLPath "%SystemRoot%\System32\iprtrmgr.dll" False +**** 2009-07-14 04:41:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RouterManagers Ipv6 False +***** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RouterManagers\Ipv6 ProtocolId 87 False +***** 2009-07-14 04:41:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RouterManagers\Ipv6 GlobalInfo " +01 00 00 00 78 00 00 00 ....x... +02 00 00 00 0f 00 ff ff ........ +08 00 00 00 01 00 00 00 ........ +30 00 00 00 06 00 ff ff 0....... +34 00 00 00 01 00 00 00 4....... +38 00 00 00 00 00 00 00 8....... +00 00 00 00 01 00 00 00 ........ +06 00 00 00 02 00 00 00 ........ +01 00 00 00 16 27 00 00 .....'.. +03 00 00 00 17 27 00 00 .....'.. +05 00 00 00 12 27 00 00 .....'.. +07 00 00 00 03 00 00 00 ........ +0a 00 00 00 08 00 00 00 ........ +78 00 00 00 00 00 00 00 x....... +00 00 00 00 00 00 00 00 ........" False +***** 2009-07-14 04:41:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RouterManagers\Ipv6 DLLPath "%SystemRoot%\System32\iprtrmgr.dll" False +**** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RouterManagers Stamp 0 False +*** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess RoutingTableManager False +**** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager Instance 00000 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000 AddressFamily 00002 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00002 AddressSize 4 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00002 MaxChangeNotifyRegistrations 16 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00002 MaxHandlesReturnedInEnum 25 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00002 MaxNextHopsInRoute 3 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00002 MaxOpaqueInfoPointers 5 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00002 ViewsSupported 3 False +***** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000 AddressFamily 00023 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00023 AddressSize 16 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00023 MaxChangeNotifyRegistrations 16 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00023 MaxHandlesReturnedInEnum 25 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00023 MaxNextHopsInRoute 3 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00023 MaxOpaqueInfoPointers 5 False +****** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\RoutingTableManager\Instance 00000\AddressFamily 00023 ViewsSupported 3 False +*** 2009-07-14 04:37:47.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess Security False +**** 2009-07-14 04:37:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess\Security Security " +01 00 04 80 5c 00 00 00 ....\... +68 00 00 00 00 00 00 00 h....... +14 00 00 00 02 00 48 00 ......H. +03 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess DisplayName "@%Systemroot%\system32\mprdim.dll,-200" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess Description "@%Systemroot%\system32\mprdim.dll,-201" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess ObjectName "localSystem" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess ErrorControl 1 False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess Start 4 False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess Type 32 False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess DependOnGroup "NetBIOSGroup + +" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess DependOnService "RpcSS +Bfe +RasMan +Http + +" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess ServiceSidType 1 False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess RequiredPrivileges "SeChangeNotifyPrivilege +SeLoadDriverPrivilege +SeImpersonatePrivilege +SeAuditPrivilege + +" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +*** 2009-07-14 04:37:47.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteAccess ConfigurationFlags 0 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RemoteRegistry False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry\Parameters ServiceDll "%SystemRoot%\system32\regsvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry DisplayName "@regsvc.dll,-1" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry ImagePath "%SystemRoot%\system32\svchost.exe -k regsvc" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry Description "@regsvc.dll,-2" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry DependOnService "RPCSS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry RequiredPrivileges "SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RemoteRegistry FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RFCOMM False +*** 2015-09-22 02:45:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM Parameters False +**** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM\Parameters Winsock False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM\Parameters\Winsock HelperDllName "%SystemRoot%\System32\wshBth.dll" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM\Parameters\Winsock MaxSockAddrLength 50 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM\Parameters\Winsock MinSockAddrLength 28 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM\Parameters\Winsock Mapping " +04 00 00 00 03 00 00 00 ........ +20 00 00 00 01 00 00 00 ........ +00 01 00 00 20 00 00 00 ........ +00 00 00 00 00 01 00 00 ........ +20 00 00 00 01 00 00 00 ........ +03 00 00 00 20 00 00 00 ........ +00 00 00 00 03 00 00 00 ........" False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM Type 1 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM Start 3 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM ErrorControl 1 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM Tag 9 False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM ImagePath "system32\DRIVERS\rfcomm.sys" False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM DisplayName "Bluetooth Device (RFCOMM Protocol TDI)" False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM Group "PNP_TDI" False +*** 2015-09-22 02:45:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RFCOMM Description "Bluetooth Device (RFCOMM Protocol TDI)" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RpcEptMapper False +*** 2009-07-14 04:41:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper Parameters False +**** 2009-07-14 04:41:23.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper\Parameters ServiceDll "%SystemRoot%\System32\RpcEpMap.dll" False +*** 2009-07-14 04:41:23.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper Security False +**** 2009-07-14 04:41:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 00 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 14 00 85 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 14 00 ........ +ff 00 0e 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 fd 00 0e 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 95 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper DisplayName "@%windir%\system32\RpcEpMap.dll,-1001" False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper Group "COM Infrastructure" False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper ImagePath "%SystemRoot%\system32\svchost.exe -k RPCSS" False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper Description "@%windir%\system32\RpcEpMap.dll,-1002" False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper ErrorControl 1 False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper Start 2 False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper Type 32 False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper ServiceSidType 1 False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeCreateGlobalPrivilege + +" False +*** 2009-07-14 04:41:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcEptMapper FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RpcLocator False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcLocator DisplayName "@%systemroot%\system32\Locator.exe,-2" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcLocator ImagePath "%SystemRoot%\system32\locator.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcLocator Description "@%systemroot%\system32\Locator.exe,-3" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcLocator ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcLocator ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcLocator Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcLocator Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcLocator RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcLocator FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services RpcSs False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs Parameters False +**** 2009-07-14 02:04:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs\Parameters ServiceDll "%SystemRoot%\system32\rpcss.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 00 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 14 00 85 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 14 00 ........ +ff 00 0e 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 fd 00 0e 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 85 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs DisplayName "@oleres.dll,-5010" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs Group "COM Infrastructure" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs ImagePath "%SystemRoot%\system32\svchost.exe -k rpcss" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs Description "@oleres.dll,-5011" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs DependOnService "RpcEptMapper +DcomLaunch + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs FailureActions " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 02 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\RpcSs ServiceSidType 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services rspndr False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr\Linkage Bind "\Device\{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr\Linkage Route ""{53152A2F-39F7-458E-BD58-24D17099256A}" +"{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr\Linkage Export "\Device\rspndr_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\rspndr_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\rspndr_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr\Enum 0 "Root\LEGACY_RSPNDR\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr Start 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr Tag 14 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr ImagePath "system32\DRIVERS\rspndr.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr DisplayName "Link-Layer Topology Discovery Responder" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr Group "NDIS" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr NdisMajorVersion 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\rspndr NdisMinorVersion 20 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services s3cap False +*** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap Parameters False +**** 2009-07-14 07:21:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap\Parameters Wdf False +***** 2015-09-21 14:39:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap\Parameters\Wdf DbgPrintOn 0 False +***** 2015-09-21 14:39:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap\Parameters\Wdf DbgBreakOnError 0 False +***** 2015-09-21 14:39:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap\Parameters\Wdf WdfMajorVersion 1 False +***** 2015-09-21 14:39:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap\Parameters\Wdf WdfMinorVersion 5 False +***** 2015-09-21 14:39:45.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap\Parameters\Wdf TimeOfLastSqmLog 130873199856562500 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap Start 3 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap Type 1 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap ErrorControl 1 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap ImagePath "\SystemRoot\system32\drivers\vms3cap.sys" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap Group "Video" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap DriverPackageId "ws3cap.inf_x86_neutral_56d05aede2fa93f4" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\s3cap Tag 3 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SamSs False +*** 2009-07-14 04:37:51.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs Security False +**** 2009-07-14 04:37:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 14 00 8d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 00 00 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 18 00 8d 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs DisplayName "@%SystemRoot%\system32\samsrv.dll,-1" False +*** 2009-07-14 04:37:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs Group "MS_WindowsLocalValidation" False +*** 2009-07-14 04:37:51.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs ImagePath "%SystemRoot%\system32\lsass.exe" False +*** 2009-07-14 04:37:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs Description "@%SystemRoot%\system32\samsrv.dll,-2" False +*** 2009-07-14 04:37:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs ObjectName "LocalSystem" False +*** 2009-07-14 04:37:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs ErrorControl 1 False +*** 2009-07-14 04:37:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs Start 2 False +*** 2009-07-14 04:37:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs Type 32 False +*** 2009-07-14 04:37:51.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SamSs DependOnService "RPCSS + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services sbp2port False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sbp2port Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sbp2port Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sbp2port ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sbp2port ImagePath "\SystemRoot\system32\drivers\sbp2port.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sbp2port DriverPackageId "sbp2.inf_x86_neutral_bb4d4cfbd699b95f" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sbp2port DisplayName "SBP-2 Transport/Protocol Bus Driver" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SCardSvr False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr\Parameters ServiceDll "%SystemRoot%\System32\SCardSvr.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr\Parameters ServiceMain "CalaisMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr\Security Security " +01 00 14 80 90 00 00 00 ........ +a0 00 00 00 14 00 00 00 ........ +34 00 00 00 02 00 20 00 4....... +01 00 00 00 02 c0 18 00 ........ +00 00 0c 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 02 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr DisplayName "@%SystemRoot%\System32\SCardSvr.dll,-1" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr Group "SmartCardGroup" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr Description "@%SystemRoot%\System32\SCardSvr.dll,-5" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr DependOnService "PlugPlay + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr RequiredPrivileges "SeCreateGlobalPrivilege +SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCardSvr FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services scfilter False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter\Parameters Wdf False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter\Parameters\Wdf KmdfLibraryVersion "1.7" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter\Security Security " +01 00 14 80 90 00 00 00 ........ +a0 00 00 00 14 00 00 00 ........ +34 00 00 00 02 00 20 00 4....... +01 00 00 00 02 c0 18 00 ........ +00 00 0c 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 02 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter DisplayName "@%SystemRoot%\System32\drivers\scfilter.sys,-11" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter Group "PnP Filter" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter ImagePath "System32\DRIVERS\scfilter.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter Description "@%SystemRoot%\System32\drivers\scfilter.sys,-12" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\scfilter Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Schedule False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule\Parameters ServiceDll "%systemroot%\system32\schedsvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule\Parameters ServiceMain "ServiceMain" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 14 00 8d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 18 00 ........ +dd 01 0e 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 8d 00 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule AtTaskMaxHours 72 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule DisplayName "@%SystemRoot%\system32\schedsvc.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule Group "SchedulerGroup" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule ImagePath "%systemroot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule Description "@%SystemRoot%\system32\schedsvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule DependOnService "RPCSS +EventLog + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule RequiredPrivileges "SeIncreaseQuotaPrivilege +SeChangeNotifyPrivilege +SeAuditPrivilege +SeImpersonatePrivilege +SeAssignPrimaryTokenPrivilege +SeTcbPrivilege +SeRestorePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Schedule FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SCPolicySvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc\Parameters ServiceDll "%SystemRoot%\System32\certprop.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc\Parameters ServiceMain "ScPolicyServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc\Security Security " +01 00 14 80 90 00 00 00 ........ +a0 00 00 00 14 00 00 00 ........ +34 00 00 00 02 00 20 00 4....... +01 00 00 00 02 c0 18 00 ........ +00 00 0c 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 02 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc DisplayName "@%SystemRoot%\System32\certprop.dll,-13" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc ImagePath "%SystemRoot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc Description "@%SystemRoot%\System32\certprop.dll,-14" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc RequiredPrivileges "SeCreateGlobalPrivilege +SeTcbPrivilege +SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SCPolicySvc FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SDRSVC False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC Parameters False +**** 2009-07-14 04:53:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC\Parameters ServiceDll "%Systemroot%\System32\SDRSVC.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC DisplayName "@%SystemRoot%\system32\sdrsvc.dll,-107" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC ImagePath "%SystemRoot%\system32\svchost.exe -k SDRSVC" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC Description "@%SystemRoot%\system32\sdrsvc.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC DependOnService "RPCSS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC ObjectName "localSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SDRSVC RequiredPrivileges "SeBackupPrivilege +SeRestorePrivilege +SeSecurityPrivilege +SeTakeOwnershipPrivilege +SeCreateSymbolicLinkPrivilege +SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege +SeTcbPrivilege +SeSystemEnvironmentPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services secdrv False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\secdrv Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\secdrv\Security Security " +01 00 14 80 78 00 00 00 ....x... +84 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 48 00 03 00 00 00 ..H..... +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\secdrv Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\secdrv\Enum 0 "Root\LEGACY_SECDRV\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\secdrv\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\secdrv\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\secdrv DisplayName "Security Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\secdrv ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\secdrv Start 4 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\secdrv Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services seclogon False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon\Parameters ServiceDll "%windir%\system32\seclogon.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon\Parameters ServiceMain "SvcEntry_Seclogon" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +dd 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 cd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +dd 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon DisplayName "@%SystemRoot%\system32\seclogon.dll,-7001" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon ImagePath "%windir%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon Description "@%SystemRoot%\system32\seclogon.dll,-7000" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon RequiredPrivileges "SeTcbPrivilege +SeRestorePrivilege +SeBackupPrivilege +SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\seclogon FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SENS False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS\Parameters ServiceDll "%SystemRoot%\System32\sens.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS\Parameters ServiceMain "ServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +25 02 00 00 00 00 14 00 %....... +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS DisplayName "@%SystemRoot%\system32\Sens.dll,-200" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS Group "ProfSvc_Group" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS ImagePath "%SystemRoot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS Description "@%SystemRoot%\system32\Sens.dll,-201" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS DependOnService "EventSystem + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS RequiredPrivileges "SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeTcbPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SENS FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SensrSvc False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc Parameters False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc\Parameters ServiceDll "%SystemRoot%\system32\sensrsvc.dll" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc TriggerInfo False +**** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc\TriggerInfo 0 False +***** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc\TriggerInfo\0 Type 1 False +***** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc\TriggerInfo\0 Action 1 False +***** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc\TriggerInfo\0 GUID " +c0 65 a6 17 63 90 16 42 .e..c..B +b2 02 5c 7a 25 5e 18 ce ..\z%^.." False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc DisplayName "@%SystemRoot%\System32\sensrsvc.dll,-1000" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc ErrorControl 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc Start 3 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc Type 32 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc Description "@%SystemRoot%\System32\sensrsvc.dll,-1001" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc ServiceSidType 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SensrSvc RequiredPrivileges "SeChangeNotifyPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Serenum False +*** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serenum Start 3 False +*** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serenum Type 1 False +*** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serenum ErrorControl 1 False +*** 2015-09-22 02:44:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serenum ImagePath "system32\DRIVERS\serenum.sys" False +*** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serenum DisplayName "Serenum Filter Driver" False +*** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serenum Group "PNP Filter" False +*** 2015-09-22 02:44:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serenum DriverPackageId "msports.inf_x86_neutral_c1a802e06677f73f" False +*** 2015-09-22 02:44:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serenum Tag 6 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Serial False +*** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial Enum True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial\Enum Count 0 True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial\Enum NextInstance 0 True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial\Enum INITSTARTFAILED 1 True +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial Start 1 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial Type 1 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial ErrorControl 0 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial ImagePath "system32\DRIVERS\serial.sys" False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial DisplayName "Serial port driver" False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial Group "Extended base" False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial DriverPackageId "hiddigi.inf_x86_neutral_12aaf5742a9969da" False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial ForceFifoEnable 1 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial RxFIFO 8 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial TxFIFO 14 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial PermitShare 0 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial LogFifo 0 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Serial Tag 14 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services sermouse False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sermouse Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sermouse Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sermouse ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sermouse ImagePath "\SystemRoot\system32\DRIVERS\sermouse.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sermouse DisplayName "Serial Mouse Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sermouse Group "Pointer Port" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sermouse DriverPackageId "msmouse.inf_x86_neutral_7a9084e0177406eb" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ServiceModelEndpoint 3.0.0.0 False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0 Linkage False +**** 2015-09-21 09:56:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Linkage Export "ServiceModelEndpoint 3.0.0.0 + +" False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0 Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance CategoryOptions 3 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 36 00 35 00 0...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 38 00 30 00 0...8.0. +35 00 34 00 33 00 38 00 5.4.3.8. +34 00 36 00 34 00 00 00 4.6.4... +31 00 30 00 37 00 33 00 1.0.7.3. +39 00 33 00 39 00 34 00 9.3.9.4. +35 00 38 00 00 00 36 00 5.8...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 36 00 35 00 35 00 ..6.5.5. +33 00 36 00 00 00 00 00 3.6....." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance Close "ClosePerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance Counter Names " +43 00 61 00 6c 00 6c 00 C.a.l.l. +73 00 00 00 43 00 61 00 s...C.a. +6c 00 6c 00 73 00 20 00 l.l.s... +50 00 65 00 72 00 20 00 P.e.r... +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 00 00 43 00 n.d...C. +61 00 6c 00 6c 00 73 00 a.l.l.s. +20 00 4f 00 75 00 74 00 ..O.u.t. +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 69 00 6e 00 67 00 d.i.n.g. +00 00 43 00 61 00 6c 00 ..C.a.l. +6c 00 73 00 20 00 46 00 l.s...F. +61 00 69 00 6c 00 65 00 a.i.l.e. +64 00 00 00 43 00 61 00 d...C.a. +6c 00 6c 00 73 00 20 00 l.l.s... +46 00 61 00 69 00 6c 00 F.a.i.l. +65 00 64 00 20 00 50 00 e.d...P. +65 00 72 00 20 00 53 00 e.r...S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 43 00 61 00 d...C.a. +6c 00 6c 00 73 00 20 00 l.l.s... +46 00 61 00 75 00 6c 00 F.a.u.l. +74 00 65 00 64 00 00 00 t.e.d... +43 00 61 00 6c 00 6c 00 C.a.l.l. +73 00 20 00 46 00 61 00 s...F.a. +75 00 6c 00 74 00 65 00 u.l.t.e. +64 00 20 00 50 00 65 00 d...P.e. +72 00 20 00 53 00 65 00 r...S.e. +63 00 6f 00 6e 00 64 00 c.o.n.d. +00 00 43 00 61 00 6c 00 ..C.a.l. +6c 00 73 00 20 00 44 00 l.s...D. +75 00 72 00 61 00 74 00 u.r.a.t. +69 00 6f 00 6e 00 00 00 i.o.n... +43 00 61 00 6c 00 6c 00 C.a.l.l. +73 00 20 00 44 00 75 00 s...D.u. +72 00 61 00 74 00 69 00 r.a.t.i. +6f 00 6e 00 20 00 42 00 o.n...B. +61 00 73 00 65 00 00 00 a.s.e... +54 00 72 00 61 00 6e 00 T.r.a.n. +73 00 61 00 63 00 74 00 s.a.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +20 00 46 00 6c 00 6f 00 ..F.l.o. +77 00 65 00 64 00 00 00 w.e.d... +54 00 72 00 61 00 6e 00 T.r.a.n. +73 00 61 00 63 00 74 00 s.a.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +20 00 46 00 6c 00 6f 00 ..F.l.o. +77 00 65 00 64 00 20 00 w.e.d... +50 00 65 00 72 00 20 00 P.e.r... +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 00 00 53 00 n.d...S. +65 00 63 00 75 00 72 00 e.c.u.r. +69 00 74 00 79 00 20 00 i.t.y... +56 00 61 00 6c 00 69 00 V.a.l.i. +64 00 61 00 74 00 69 00 d.a.t.i. +6f 00 6e 00 20 00 61 00 o.n...a. +6e 00 64 00 20 00 41 00 n.d...A. +75 00 74 00 68 00 65 00 u.t.h.e. +6e 00 74 00 69 00 63 00 n.t.i.c. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 20 00 46 00 61 00 n...F.a. +69 00 6c 00 75 00 72 00 i.l.u.r. +65 00 73 00 00 00 53 00 e.s...S. +65 00 63 00 75 00 72 00 e.c.u.r. +69 00 74 00 79 00 20 00 i.t.y... +56 00 61 00 6c 00 69 00 V.a.l.i. +64 00 61 00 74 00 69 00 d.a.t.i. +6f 00 6e 00 20 00 61 00 o.n...a. +6e 00 64 00 20 00 41 00 n.d...A. +75 00 74 00 68 00 65 00 u.t.h.e. +6e 00 74 00 69 00 63 00 n.t.i.c. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 20 00 46 00 61 00 n...F.a. +69 00 6c 00 75 00 72 00 i.l.u.r. +65 00 73 00 20 00 50 00 e.s...P. +65 00 72 00 20 00 53 00 e.r...S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 53 00 65 00 d...S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 20 00 43 00 t.y...C. +61 00 6c 00 6c 00 73 00 a.l.l.s. +20 00 4e 00 6f 00 74 00 ..N.o.t. +20 00 41 00 75 00 74 00 ..A.u.t. +68 00 6f 00 72 00 69 00 h.o.r.i. +7a 00 65 00 64 00 00 00 z.e.d... +53 00 65 00 63 00 75 00 S.e.c.u. +72 00 69 00 74 00 79 00 r.i.t.y. +20 00 43 00 61 00 6c 00 ..C.a.l. +6c 00 73 00 20 00 4e 00 l.s...N. +6f 00 74 00 20 00 41 00 o.t...A. +75 00 74 00 68 00 6f 00 u.t.h.o. +72 00 69 00 7a 00 65 00 r.i.z.e. +64 00 20 00 50 00 65 00 d...P.e. +72 00 20 00 53 00 65 00 r...S.e. +63 00 6f 00 6e 00 64 00 c.o.n.d. +00 00 52 00 65 00 6c 00 ..R.e.l. +69 00 61 00 62 00 6c 00 i.a.b.l. +65 00 20 00 4d 00 65 00 e...M.e. +73 00 73 00 61 00 67 00 s.s.a.g. +69 00 6e 00 67 00 20 00 i.n.g... +53 00 65 00 73 00 73 00 S.e.s.s. +69 00 6f 00 6e 00 73 00 i.o.n.s. +20 00 46 00 61 00 75 00 ..F.a.u. +6c 00 74 00 65 00 64 00 l.t.e.d. +00 00 52 00 65 00 6c 00 ..R.e.l. +69 00 61 00 62 00 6c 00 i.a.b.l. +65 00 20 00 4d 00 65 00 e...M.e. +73 00 73 00 61 00 67 00 s.s.a.g. +69 00 6e 00 67 00 20 00 i.n.g... +53 00 65 00 73 00 73 00 S.e.s.s. +69 00 6f 00 6e 00 73 00 i.o.n.s. +20 00 46 00 61 00 75 00 ..F.a.u. +6c 00 74 00 65 00 64 00 l.t.e.d. +20 00 50 00 65 00 72 00 ..P.e.r. +20 00 53 00 65 00 63 00 ..S.e.c. +6f 00 6e 00 64 00 00 00 o.n.d... +52 00 65 00 6c 00 69 00 R.e.l.i. +61 00 62 00 6c 00 65 00 a.b.l.e. +20 00 4d 00 65 00 73 00 ..M.e.s. +73 00 61 00 67 00 69 00 s.a.g.i. +6e 00 67 00 20 00 4d 00 n.g...M. +65 00 73 00 73 00 61 00 e.s.s.a. +67 00 65 00 73 00 20 00 g.e.s... +44 00 72 00 6f 00 70 00 D.r.o.p. +70 00 65 00 64 00 00 00 p.e.d... +52 00 65 00 6c 00 69 00 R.e.l.i. +61 00 62 00 6c 00 65 00 a.b.l.e. +20 00 4d 00 65 00 73 00 ..M.e.s. +73 00 61 00 67 00 69 00 s.a.g.i. +6e 00 67 00 20 00 4d 00 n.g...M. +65 00 73 00 73 00 61 00 e.s.s.a. +67 00 65 00 73 00 20 00 g.e.s... +44 00 72 00 6f 00 70 00 D.r.o.p. +70 00 65 00 64 00 20 00 p.e.d... +50 00 65 00 72 00 20 00 P.e.r... +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 00 00 00 00 n.d....." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance IsMultiInstance 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance Open "OpenPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance Collect "CollectPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance Library "NETFXPerf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance PerfIniFile "_ServiceModelEndpointPerfCounters_D.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance First Counter 4896 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance Last Counter 4934 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance First Help 4897 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance Last Help 4935 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelEndpoint 3.0.0.0\Performance Object List "4896" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ServiceModelOperation 3.0.0.0 False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0 Linkage False +**** 2015-09-21 09:56:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Linkage Export "ServiceModelOperation 3.0.0.0 + +" False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0 Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance CategoryOptions 3 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 36 00 35 00 0...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 38 00 30 00 0...8.0. +35 00 34 00 33 00 38 00 5.4.3.8. +34 00 36 00 34 00 00 00 4.6.4... +31 00 30 00 37 00 33 00 1.0.7.3. +39 00 33 00 39 00 34 00 9.3.9.4. +35 00 38 00 00 00 36 00 5.8...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 00 00 2.0....." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance Close "ClosePerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance Counter Names " +43 00 61 00 6c 00 6c 00 C.a.l.l. +73 00 00 00 43 00 61 00 s...C.a. +6c 00 6c 00 73 00 20 00 l.l.s... +50 00 65 00 72 00 20 00 P.e.r... +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 00 00 43 00 n.d...C. +61 00 6c 00 6c 00 73 00 a.l.l.s. +20 00 4f 00 75 00 74 00 ..O.u.t. +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 69 00 6e 00 67 00 d.i.n.g. +00 00 43 00 61 00 6c 00 ..C.a.l. +6c 00 73 00 20 00 46 00 l.s...F. +61 00 69 00 6c 00 65 00 a.i.l.e. +64 00 00 00 43 00 61 00 d...C.a. +6c 00 6c 00 20 00 46 00 l.l...F. +61 00 69 00 6c 00 65 00 a.i.l.e. +64 00 20 00 50 00 65 00 d...P.e. +72 00 20 00 53 00 65 00 r...S.e. +63 00 6f 00 6e 00 64 00 c.o.n.d. +00 00 43 00 61 00 6c 00 ..C.a.l. +6c 00 73 00 20 00 46 00 l.s...F. +61 00 75 00 6c 00 74 00 a.u.l.t. +65 00 64 00 00 00 43 00 e.d...C. +61 00 6c 00 6c 00 73 00 a.l.l.s. +20 00 46 00 61 00 75 00 ..F.a.u. +6c 00 74 00 65 00 64 00 l.t.e.d. +20 00 50 00 65 00 72 00 ..P.e.r. +20 00 53 00 65 00 63 00 ..S.e.c. +6f 00 6e 00 64 00 00 00 o.n.d... +43 00 61 00 6c 00 6c 00 C.a.l.l. +73 00 20 00 44 00 75 00 s...D.u. +72 00 61 00 74 00 69 00 r.a.t.i. +6f 00 6e 00 00 00 43 00 o.n...C. +61 00 6c 00 6c 00 73 00 a.l.l.s. +20 00 44 00 75 00 72 00 ..D.u.r. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 20 00 42 00 61 00 n...B.a. +73 00 65 00 00 00 54 00 s.e...T. +72 00 61 00 6e 00 73 00 r.a.n.s. +61 00 63 00 74 00 69 00 a.c.t.i. +6f 00 6e 00 73 00 20 00 o.n.s... +46 00 6c 00 6f 00 77 00 F.l.o.w. +65 00 64 00 00 00 54 00 e.d...T. +72 00 61 00 6e 00 73 00 r.a.n.s. +61 00 63 00 74 00 69 00 a.c.t.i. +6f 00 6e 00 73 00 20 00 o.n.s... +46 00 6c 00 6f 00 77 00 F.l.o.w. +65 00 64 00 20 00 50 00 e.d...P. +65 00 72 00 20 00 53 00 e.r...S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 53 00 65 00 d...S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 20 00 56 00 t.y...V. +61 00 6c 00 69 00 64 00 a.l.i.d. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 20 00 61 00 6e 00 n...a.n. +64 00 20 00 41 00 75 00 d...A.u. +74 00 68 00 65 00 6e 00 t.h.e.n. +74 00 69 00 63 00 61 00 t.i.c.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +20 00 46 00 61 00 69 00 ..F.a.i. +6c 00 75 00 72 00 65 00 l.u.r.e. +73 00 00 00 53 00 65 00 s...S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 20 00 56 00 t.y...V. +61 00 6c 00 69 00 64 00 a.l.i.d. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 20 00 61 00 6e 00 n...a.n. +64 00 20 00 41 00 75 00 d...A.u. +74 00 68 00 65 00 6e 00 t.h.e.n. +74 00 69 00 63 00 61 00 t.i.c.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +20 00 46 00 61 00 69 00 ..F.a.i. +6c 00 75 00 72 00 65 00 l.u.r.e. +73 00 20 00 50 00 65 00 s...P.e. +72 00 20 00 53 00 65 00 r...S.e. +63 00 6f 00 6e 00 64 00 c.o.n.d. +00 00 53 00 65 00 63 00 ..S.e.c. +75 00 72 00 69 00 74 00 u.r.i.t. +79 00 20 00 43 00 61 00 y...C.a. +6c 00 6c 00 73 00 20 00 l.l.s... +4e 00 6f 00 74 00 20 00 N.o.t... +41 00 75 00 74 00 68 00 A.u.t.h. +6f 00 72 00 69 00 7a 00 o.r.i.z. +65 00 64 00 00 00 53 00 e.d...S. +65 00 63 00 75 00 72 00 e.c.u.r. +69 00 74 00 79 00 20 00 i.t.y... +43 00 61 00 6c 00 6c 00 C.a.l.l. +73 00 20 00 4e 00 6f 00 s...N.o. +74 00 20 00 41 00 75 00 t...A.u. +74 00 68 00 6f 00 72 00 t.h.o.r. +69 00 7a 00 65 00 64 00 i.z.e.d. +20 00 50 00 65 00 72 00 ..P.e.r. +20 00 53 00 65 00 63 00 ..S.e.c. +6f 00 6e 00 64 00 00 00 o.n.d..." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance IsMultiInstance 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance Open "OpenPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance Collect "CollectPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance Library "NETFXPerf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance PerfIniFile "_ServiceModelOperationPerfCounters_D.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance First Counter 5078 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance Last Counter 5108 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance First Help 5079 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance Last Help 5109 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelOperation 3.0.0.0\Performance Object List "5078" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ServiceModelService 3.0.0.0 False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0 Linkage False +**** 2015-09-21 09:56:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Linkage Export "ServiceModelService 3.0.0.0 + +" False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0 Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance CategoryOptions 3 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 36 00 35 00 0...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 38 00 30 00 0...8.0. +35 00 34 00 33 00 38 00 5.4.3.8. +34 00 36 00 34 00 00 00 4.6.4... +31 00 30 00 37 00 33 00 1.0.7.3. +39 00 33 00 39 00 34 00 9.3.9.4. +35 00 38 00 00 00 36 00 5.8...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 36 00 2.0...6. +35 00 35 00 33 00 36 00 5.5.3.6. +00 00 32 00 37 00 32 00 ..2.7.2. +36 00 39 00 36 00 33 00 6.9.6.3. +32 00 30 00 00 00 00 00 2.0....." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance Close "ClosePerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance Counter Names " +43 00 61 00 6c 00 6c 00 C.a.l.l. +73 00 00 00 43 00 61 00 s...C.a. +6c 00 6c 00 73 00 20 00 l.l.s... +50 00 65 00 72 00 20 00 P.e.r... +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 00 00 43 00 n.d...C. +61 00 6c 00 6c 00 73 00 a.l.l.s. +20 00 4f 00 75 00 74 00 ..O.u.t. +73 00 74 00 61 00 6e 00 s.t.a.n. +64 00 69 00 6e 00 67 00 d.i.n.g. +00 00 43 00 61 00 6c 00 ..C.a.l. +6c 00 73 00 20 00 46 00 l.s...F. +61 00 69 00 6c 00 65 00 a.i.l.e. +64 00 00 00 43 00 61 00 d...C.a. +6c 00 6c 00 73 00 20 00 l.l.s... +46 00 61 00 69 00 6c 00 F.a.i.l. +65 00 64 00 20 00 50 00 e.d...P. +65 00 72 00 20 00 53 00 e.r...S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 43 00 61 00 d...C.a. +6c 00 6c 00 73 00 20 00 l.l.s... +46 00 61 00 75 00 6c 00 F.a.u.l. +74 00 65 00 64 00 00 00 t.e.d... +43 00 61 00 6c 00 6c 00 C.a.l.l. +73 00 20 00 46 00 61 00 s...F.a. +75 00 6c 00 74 00 65 00 u.l.t.e. +64 00 20 00 50 00 65 00 d...P.e. +72 00 20 00 53 00 65 00 r...S.e. +63 00 6f 00 6e 00 64 00 c.o.n.d. +00 00 43 00 61 00 6c 00 ..C.a.l. +6c 00 73 00 20 00 44 00 l.s...D. +75 00 72 00 61 00 74 00 u.r.a.t. +69 00 6f 00 6e 00 00 00 i.o.n... +43 00 61 00 6c 00 6c 00 C.a.l.l. +73 00 20 00 44 00 75 00 s...D.u. +72 00 61 00 74 00 69 00 r.a.t.i. +6f 00 6e 00 20 00 42 00 o.n...B. +61 00 73 00 65 00 00 00 a.s.e... +54 00 72 00 61 00 6e 00 T.r.a.n. +73 00 61 00 63 00 74 00 s.a.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +20 00 46 00 6c 00 6f 00 ..F.l.o. +77 00 65 00 64 00 00 00 w.e.d... +54 00 72 00 61 00 6e 00 T.r.a.n. +73 00 61 00 63 00 74 00 s.a.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +20 00 46 00 6c 00 6f 00 ..F.l.o. +77 00 65 00 64 00 20 00 w.e.d... +50 00 65 00 72 00 20 00 P.e.r... +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 00 00 54 00 n.d...T. +72 00 61 00 6e 00 73 00 r.a.n.s. +61 00 63 00 74 00 65 00 a.c.t.e. +64 00 20 00 4f 00 70 00 d...O.p. +65 00 72 00 61 00 74 00 e.r.a.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +20 00 43 00 6f 00 6d 00 ..C.o.m. +6d 00 69 00 74 00 74 00 m.i.t.t. +65 00 64 00 00 00 54 00 e.d...T. +72 00 61 00 6e 00 73 00 r.a.n.s. +61 00 63 00 74 00 65 00 a.c.t.e. +64 00 20 00 4f 00 70 00 d...O.p. +65 00 72 00 61 00 74 00 e.r.a.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +20 00 43 00 6f 00 6d 00 ..C.o.m. +6d 00 69 00 74 00 74 00 m.i.t.t. +65 00 64 00 20 00 50 00 e.d...P. +65 00 72 00 20 00 53 00 e.r...S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 54 00 72 00 d...T.r. +61 00 6e 00 73 00 61 00 a.n.s.a. +63 00 74 00 65 00 64 00 c.t.e.d. +20 00 4f 00 70 00 65 00 ..O.p.e. +72 00 61 00 74 00 69 00 r.a.t.i. +6f 00 6e 00 73 00 20 00 o.n.s... +41 00 62 00 6f 00 72 00 A.b.o.r. +74 00 65 00 64 00 00 00 t.e.d... +54 00 72 00 61 00 6e 00 T.r.a.n. +73 00 61 00 63 00 74 00 s.a.c.t. +65 00 64 00 20 00 4f 00 e.d...O. +70 00 65 00 72 00 61 00 p.e.r.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 20 00 41 00 62 00 s...A.b. +6f 00 72 00 74 00 65 00 o.r.t.e. +64 00 20 00 50 00 65 00 d...P.e. +72 00 20 00 53 00 65 00 r...S.e. +63 00 6f 00 6e 00 64 00 c.o.n.d. +00 00 54 00 72 00 61 00 ..T.r.a. +6e 00 73 00 61 00 63 00 n.s.a.c. +74 00 65 00 64 00 20 00 t.e.d... +4f 00 70 00 65 00 72 00 O.p.e.r. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 73 00 20 00 49 00 n.s...I. +6e 00 20 00 44 00 6f 00 n...D.o. +75 00 62 00 74 00 00 00 u.b.t... +54 00 72 00 61 00 6e 00 T.r.a.n. +73 00 61 00 63 00 74 00 s.a.c.t. +65 00 64 00 20 00 4f 00 e.d...O. +70 00 65 00 72 00 61 00 p.e.r.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 20 00 49 00 6e 00 s...I.n. +20 00 44 00 6f 00 75 00 ..D.o.u. +62 00 74 00 20 00 50 00 b.t...P. +65 00 72 00 20 00 53 00 e.r...S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 53 00 65 00 d...S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 20 00 56 00 t.y...V. +61 00 6c 00 69 00 64 00 a.l.i.d. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 20 00 61 00 6e 00 n...a.n. +64 00 20 00 41 00 75 00 d...A.u. +74 00 68 00 65 00 6e 00 t.h.e.n. +74 00 69 00 63 00 61 00 t.i.c.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +20 00 46 00 61 00 69 00 ..F.a.i. +6c 00 75 00 72 00 65 00 l.u.r.e. +73 00 00 00 53 00 65 00 s...S.e. +63 00 75 00 72 00 69 00 c.u.r.i. +74 00 79 00 20 00 56 00 t.y...V. +61 00 6c 00 69 00 64 00 a.l.i.d. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 20 00 61 00 6e 00 n...a.n. +64 00 20 00 41 00 75 00 d...A.u. +74 00 68 00 65 00 6e 00 t.h.e.n. +74 00 69 00 63 00 61 00 t.i.c.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +20 00 46 00 61 00 69 00 ..F.a.i. +6c 00 75 00 72 00 65 00 l.u.r.e. +73 00 20 00 50 00 65 00 s...P.e. +72 00 20 00 53 00 65 00 r...S.e. +63 00 6f 00 6e 00 64 00 c.o.n.d. +00 00 53 00 65 00 63 00 ..S.e.c. +75 00 72 00 69 00 74 00 u.r.i.t. +79 00 20 00 43 00 61 00 y...C.a. +6c 00 6c 00 73 00 20 00 l.l.s... +4e 00 6f 00 74 00 20 00 N.o.t... +41 00 75 00 74 00 68 00 A.u.t.h. +6f 00 72 00 69 00 7a 00 o.r.i.z. +65 00 64 00 00 00 53 00 e.d...S. +65 00 63 00 75 00 72 00 e.c.u.r. +69 00 74 00 79 00 20 00 i.t.y... +43 00 61 00 6c 00 6c 00 C.a.l.l. +73 00 20 00 4e 00 6f 00 s...N.o. +74 00 20 00 41 00 75 00 t...A.u. +74 00 68 00 6f 00 72 00 t.h.o.r. +69 00 7a 00 65 00 64 00 i.z.e.d. +20 00 50 00 65 00 72 00 ..P.e.r. +20 00 53 00 65 00 63 00 ..S.e.c. +6f 00 6e 00 64 00 00 00 o.n.d... +49 00 6e 00 73 00 74 00 I.n.s.t. +61 00 6e 00 63 00 65 00 a.n.c.e. +73 00 00 00 49 00 6e 00 s...I.n. +73 00 74 00 61 00 6e 00 s.t.a.n. +63 00 65 00 73 00 20 00 c.e.s... +43 00 72 00 65 00 61 00 C.r.e.a. +74 00 65 00 64 00 20 00 t.e.d... +50 00 65 00 72 00 20 00 P.e.r... +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 00 00 52 00 n.d...R. +65 00 6c 00 69 00 61 00 e.l.i.a. +62 00 6c 00 65 00 20 00 b.l.e... +4d 00 65 00 73 00 73 00 M.e.s.s. +61 00 67 00 69 00 6e 00 a.g.i.n. +67 00 20 00 53 00 65 00 g...S.e. +73 00 73 00 69 00 6f 00 s.s.i.o. +6e 00 73 00 20 00 46 00 n.s...F. +61 00 75 00 6c 00 74 00 a.u.l.t. +65 00 64 00 00 00 52 00 e.d...R. +65 00 6c 00 69 00 61 00 e.l.i.a. +62 00 6c 00 65 00 20 00 b.l.e... +4d 00 65 00 73 00 73 00 M.e.s.s. +61 00 67 00 69 00 6e 00 a.g.i.n. +67 00 20 00 53 00 65 00 g...S.e. +73 00 73 00 69 00 6f 00 s.s.i.o. +6e 00 73 00 20 00 46 00 n.s...F. +61 00 75 00 6c 00 74 00 a.u.l.t. +65 00 64 00 20 00 50 00 e.d...P. +65 00 72 00 20 00 53 00 e.r...S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 52 00 65 00 d...R.e. +6c 00 69 00 61 00 62 00 l.i.a.b. +6c 00 65 00 20 00 4d 00 l.e...M. +65 00 73 00 73 00 61 00 e.s.s.a. +67 00 69 00 6e 00 67 00 g.i.n.g. +20 00 4d 00 65 00 73 00 ..M.e.s. +73 00 61 00 67 00 65 00 s.a.g.e. +73 00 20 00 44 00 72 00 s...D.r. +6f 00 70 00 70 00 65 00 o.p.p.e. +64 00 00 00 52 00 65 00 d...R.e. +6c 00 69 00 61 00 62 00 l.i.a.b. +6c 00 65 00 20 00 4d 00 l.e...M. +65 00 73 00 73 00 61 00 e.s.s.a. +67 00 69 00 6e 00 67 00 g.i.n.g. +20 00 4d 00 65 00 73 00 ..M.e.s. +73 00 61 00 67 00 65 00 s.a.g.e. +73 00 20 00 44 00 72 00 s...D.r. +6f 00 70 00 70 00 65 00 o.p.p.e. +64 00 20 00 50 00 65 00 d...P.e. +72 00 20 00 53 00 65 00 r...S.e. +63 00 6f 00 6e 00 64 00 c.o.n.d. +00 00 51 00 75 00 65 00 ..Q.u.e. +75 00 65 00 64 00 20 00 u.e.d... +50 00 6f 00 69 00 73 00 P.o.i.s. +6f 00 6e 00 20 00 4d 00 o.n...M. +65 00 73 00 73 00 61 00 e.s.s.a. +67 00 65 00 73 00 00 00 g.e.s... +51 00 75 00 65 00 75 00 Q.u.e.u. +65 00 64 00 20 00 50 00 e.d...P. +6f 00 69 00 73 00 6f 00 o.i.s.o. +6e 00 20 00 4d 00 65 00 n...M.e. +73 00 73 00 61 00 67 00 s.s.a.g. +65 00 73 00 20 00 50 00 e.s...P. +65 00 72 00 20 00 53 00 e.r...S. +65 00 63 00 6f 00 6e 00 e.c.o.n. +64 00 00 00 51 00 75 00 d...Q.u. +65 00 75 00 65 00 64 00 e.u.e.d. +20 00 4d 00 65 00 73 00 ..M.e.s. +73 00 61 00 67 00 65 00 s.a.g.e. +73 00 20 00 52 00 65 00 s...R.e. +6a 00 65 00 63 00 74 00 j.e.c.t. +65 00 64 00 00 00 51 00 e.d...Q. +75 00 65 00 75 00 65 00 u.e.u.e. +64 00 20 00 4d 00 65 00 d...M.e. +73 00 73 00 61 00 67 00 s.s.a.g. +65 00 73 00 20 00 52 00 e.s...R. +65 00 6a 00 65 00 63 00 e.j.e.c. +74 00 65 00 64 00 20 00 t.e.d... +50 00 65 00 72 00 20 00 P.e.r... +53 00 65 00 63 00 6f 00 S.e.c.o. +6e 00 64 00 00 00 51 00 n.d...Q. +75 00 65 00 75 00 65 00 u.e.u.e. +64 00 20 00 4d 00 65 00 d...M.e. +73 00 73 00 61 00 67 00 s.s.a.g. +65 00 73 00 20 00 44 00 e.s...D. +72 00 6f 00 70 00 70 00 r.o.p.p. +65 00 64 00 00 00 51 00 e.d...Q. +75 00 65 00 75 00 65 00 u.e.u.e. +64 00 20 00 4d 00 65 00 d...M.e. +73 00 73 00 61 00 67 00 s.s.a.g. +65 00 73 00 20 00 44 00 e.s...D. +72 00 6f 00 70 00 70 00 r.o.p.p. +65 00 64 00 20 00 50 00 e.d...P. +65 00 72 00 20 00 53 00 e.r...S. +65 00 63 00 6f 00 6e 00 e.c.o.n." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance IsMultiInstance 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance Open "OpenPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance Collect "CollectPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance Library "NETFXPerf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance PerfIniFile "_ServiceModelServicePerfCounters_D.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance First Counter 4936 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance Last Counter 5002 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance First Help 4937 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance Last Help 5003 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ServiceModelService 3.0.0.0\Performance Object List "4936" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SessionEnv False +*** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv\Parameters ServiceDLL "%SystemRoot%\system32\sessenv.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv\Parameters ServiceDllUnloadOnStop 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv\Security Security " +01 00 04 80 98 00 00 00 ........ +a4 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 84 00 ........ +05 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +00 00 28 00 30 00 00 00 ..(.0... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 66 34 96 1a P...f4.. +b9 aa f1 5c 19 30 12 f8 ...\.0.. +95 ce 48 74 a0 fd 4e 30 ..Ht..N0 +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv DisplayName "@%SystemRoot%\System32\SessEnv.dll,-1026" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv Description "@%SystemRoot%\System32\SessEnv.dll,-1027" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv ObjectName "localSystem" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv ErrorControl 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv Start 3 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv Type 32 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv DependOnService "RPCSS +LanmanWorkstation + +" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv ServiceSidType 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv RequiredPrivileges "SeBackupPrivilege +SeRestorePrivilege +SeTakeOwnershipPrivilege +SeImpersonatePrivilege +SeTcbPrivilege +SeAssignPrimaryTokenPrivilege + +" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SessionEnv FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services sffdisk False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffdisk Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffdisk Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffdisk ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffdisk ImagePath "\SystemRoot\system32\drivers\sffdisk.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffdisk DisplayName "SFF Storage Class Driver" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffdisk DriverPackageId "sffdisk.inf_x86_neutral_fadfac8e3bdbd79b" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services sffp_mmc False +*** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_mmc Parameters False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_mmc\Parameters SdCmdFlags " +09 01 0a 01 0d 01 20 01 ........ +21 01 26 01 22 01 23 01 !.&.".#. +24 01 25 01 32 01 39 01 $.%.2.9." False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_mmc\Parameters SdAppCmdFlags " +0d 01 12 01 19 01 1a 01 ........ +26 01 2b 01 2c 01 2d 01 &.+.,.-. +2e 01 2f 01 30 01 31 01 ../.0.1." False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_mmc Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_mmc Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_mmc ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_mmc ImagePath "\SystemRoot\system32\drivers\sffp_mmc.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_mmc DisplayName "SFF Storage Protocol Driver for MMC" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_mmc DriverPackageId "sffdisk.inf_x86_neutral_fadfac8e3bdbd79b" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services sffp_sd False +*** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_sd Parameters False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_sd\Parameters SdCmdFlags " +09 01 0a 01 0d 01 20 01 ........ +21 01 26 01 22 01 23 01 !.&.".#. +24 01 25 01 32 01 39 01 $.%.2.9." False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_sd\Parameters SdAppCmdFlags " +0d 01 12 01 19 01 1a 01 ........ +26 01 2b 01 2c 01 2d 01 &.+.,.-. +2e 01 2f 01 30 01 31 01 ../.0.1." False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_sd Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_sd Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_sd ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_sd ImagePath "\SystemRoot\system32\drivers\sffp_sd.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_sd DisplayName "SFF Storage Protocol Driver for SDBus" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sffp_sd DriverPackageId "sffdisk.inf_x86_neutral_fadfac8e3bdbd79b" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services sfloppy False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sfloppy Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sfloppy Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sfloppy ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sfloppy ImagePath "\SystemRoot\system32\DRIVERS\sfloppy.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sfloppy DisplayName "High-Capacity Floppy Disk Drive" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sfloppy DriverPackageId "flpydisk.inf_x86_neutral_2102f5344367a352" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sfloppy AutoRun 0 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SharedAccess False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess Defaults False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults FirewallPolicy False +***** 2009-07-14 04:42:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy DomainProfile False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\DomainProfile Logging False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\DomainProfile\Logging LogFileSize 4096 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\DomainProfile\Logging LogFilePath "%systemroot%\system32\LogFiles\Firewall\pfirewall.log" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\DomainProfile DisableNotifications 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\DomainProfile EnableFirewall 1 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy FirewallRules False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules SSTP-IN-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=443|App=System|Name=@sstpsvc.dll,-35002|Desc=@sstpsvc.dll,-35003|EmbedCtxt=@sstpsvc.dll,-35001|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Netlogon-NamedPipe-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=445|App=System|Name=@netlogon.dll,-1003|Desc=@netlogon.dll,-1006|EmbedCtxt=@netlogon.dll,-1010|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules SNMPTRAP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=162|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@snmptrap.exe,-7|Desc=@snmptrap.exe,-8|EmbedCtxt=@snmptrap.exe,-3|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules SNMPTRAP-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=162|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@snmptrap.exe,-7|Desc=@snmptrap.exe,-8|EmbedCtxt=@snmptrap.exe,-3|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31003|Desc=@FirewallAPI.dll,-31006|EmbedCtxt=@FirewallAPI.dll,-31002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMP-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31007|Desc=@FirewallAPI.dll,-31010|EmbedCtxt=@FirewallAPI.dll,-31002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31011|Desc=@FirewallAPI.dll,-31014|EmbedCtxt=@FirewallAPI.dll,-31002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-QWave-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-QWave-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-QWave-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-QWave-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-HTTPSTR-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=10243|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-HTTPSTR-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=10243|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-WMP-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-WMP-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-WMP-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-QWave-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-QWave-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-QWave-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-QWave-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31269|Desc=@FirewallAPI.dll,-31272|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31273|Desc=@FirewallAPI.dll,-31276|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-UPnPHost-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31277|Desc=@FirewallAPI.dll,-31280|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-UPnPHost-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31281|Desc=@FirewallAPI.dll,-31284|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-HTTPSTR-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-HTTPSTR-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-WMP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-WMP-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-WMP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-UPnP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-31321|Desc=@FirewallAPI.dll,-31322|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMPNSS-RME-HTTP-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=10245|App=System|Name=@FirewallAPI.dll,-31501|Desc=@FirewallAPI.dll,-31502|EmbedCtxt=@FirewallAPI.dll,-31500|Edge=TRUE|Defer=App|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|LPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-200|Desc=@%systemroot%\system32\provsvc.dll,-201|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|RPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-203|Desc=@%systemroot%\system32\provsvc.dll,-204|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|LPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-205|Desc=@%systemroot%\system32\provsvc.dll,-206|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|RPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-207|Desc=@%systemroot%\system32\provsvc.dll,-208|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Collab-P2PHost-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32003|Desc=@FirewallAPI.dll,-32006|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Collab-P2PHost-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32007|Desc=@FirewallAPI.dll,-32010|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Collab-P2PHost-WSD-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32011|Desc=@FirewallAPI.dll,-32014|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Collab-P2PHost-WSD-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32015|Desc=@FirewallAPI.dll,-32018|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Collab-PNRP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32019|Desc=@FirewallAPI.dll,-32022|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Collab-PNRP-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32023|Desc=@FirewallAPI.dll,-32026|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Collab-PNRP-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32027|Desc=@FirewallAPI.dll,-32030|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Collab-PNRP-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32031|Desc=@FirewallAPI.dll,-32034|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-In-TCP-EdgeScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-PnrpSvc-UDP-In-EdgeScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-PnrpSvc-UDP-OUT "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-RAServer-In-TCP-NoScope-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33011|Desc=@FirewallAPI.dll,-33014|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-RAServer-Out-TCP-NoScope-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33015|Desc=@FirewallAPI.dll,-33018|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-DCOM-In-TCP-NoScope-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-33035|Desc=@FirewallAPI.dll,-33036|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-In-TCP-EdgeScope-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-SSDPSrv-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33019|Desc=@FirewallAPI.dll,-33022|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-SSDPSrv-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33023|Desc=@FirewallAPI.dll,-33026|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-SSDPSrv-In-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33027|Desc=@FirewallAPI.dll,-33030|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-SSDPSrv-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33031|Desc=@FirewallAPI.dll,-33034|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-PnrpSvc-UDP-In-EdgeScope-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteAssistance-PnrpSvc-UDP-OUT-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Session-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=139|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Session-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=139|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-SMB-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-SMB-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Name-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Name-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Datagram-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Datagram-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-SpoolSvc-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-ICMP4-ERQ-In-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Domain|ICMP4=8:*|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-ICMP4-ERQ-Out-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Domain|ICMP4=8:*|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-ICMP6-ERQ-In-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Domain|ICMP6=128:*|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-ICMP6-ERQ-Out-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Domain|ICMP6=128:*|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Session-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Session-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-SMB-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-SMB-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Name-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Name-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Datagram-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-NB_Datagram-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-SpoolSvc-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-ICMP4-ERQ-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-ICMP4-ERQ-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-ICMP6-ERQ-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-ICMP6-ERQ-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-LLMNR-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28548|Desc=@FirewallAPI.dll,-28549|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules FPS-LLMNR-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28550|Desc=@FirewallAPI.dll,-28551|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-DU-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=1:*|App=System|Name=@FirewallAPI.dll,-25110|Desc=@FirewallAPI.dll,-25112|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-PTB-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=2:*|App=System|Name=@FirewallAPI.dll,-25001|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-PTB-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=2:*|Name=@FirewallAPI.dll,-25002|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-TE-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=3:*|App=System|Name=@FirewallAPI.dll,-25113|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-TE-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=3:*|Name=@FirewallAPI.dll,-25114|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-PP-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=4:*|App=System|Name=@FirewallAPI.dll,-25116|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-PP-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=4:*|Name=@FirewallAPI.dll,-25117|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-NDS-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=135:*|App=System|Name=@FirewallAPI.dll,-25019|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-NDS-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=135:*|Name=@FirewallAPI.dll,-25020|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-NDA-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=136:*|App=System|Name=@FirewallAPI.dll,-25026|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-NDA-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=136:*|Name=@FirewallAPI.dll,-25027|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-RA-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=134:*|RA6=fe80::/64|App=System|Name=@FirewallAPI.dll,-25012|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-RA-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=134:*|LA6=fe80::/64|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::1|Name=@FirewallAPI.dll,-25013|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-RS-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=133:*|App=System|Name=@FirewallAPI.dll,-25009|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-RS-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=133:*|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::2|Name=@FirewallAPI.dll,-25008|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-LQ-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25061|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-LQ-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25062|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-LR-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25068|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-LR-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25069|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-LR2-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25075|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-LR2-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25076|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-LD-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25082|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP6-LD-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25083|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-ICMP4-DUFRAG-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=1|ICMP4=3:4|App=System|Name=@FirewallAPI.dll,-25251|Desc=@FirewallAPI.dll,-25257|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-IGMP-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=2|App=System|Name=@FirewallAPI.dll,-25376|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-IGMP-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=2|App=System|Name=@FirewallAPI.dll,-25377|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-DHCP-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25301|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-DHCP-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25302|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-DHCPV6-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25304|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-DHCPV6-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25305|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-Teredo-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=Teredo|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25326|Desc=@FirewallAPI.dll,-25332|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-Teredo-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25327|Desc=@FirewallAPI.dll,-25333|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-IPHTTPS-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=IPTLSIn|LPort2_10=IPHTTPSIn|App=System|Name=@FirewallAPI.dll,-25426|Desc=@FirewallAPI.dll,-25428|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-IPHTTPS-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort2_10=IPTLSOut|RPort2_10=IPHTTPSOut|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25427|Desc=@FirewallAPI.dll,-25429|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-IPv6-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=41|App=System|Name=@FirewallAPI.dll,-25351|Desc=@FirewallAPI.dll,-25357|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-IPv6-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=41|App=System|Name=@FirewallAPI.dll,-25352|Desc=@FirewallAPI.dll,-25358|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-GP-NP-Out-TCP "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-25401|Desc=@FirewallAPI.dll,-25401|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-GP-Out-TCP "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Name=@FirewallAPI.dll,-25403|Desc=@FirewallAPI.dll,-25404|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-DNS-Out-UDP "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=53|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-25405|Desc=@FirewallAPI.dll,-25406|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules CoreNet-GP-LSASS-Out-TCP "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\lsass.exe|Name=@FirewallAPI.dll,-25407|Desc=@FirewallAPI.dll,-25408|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-UPnPHost-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2869|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-UPnPHost-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=System|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Name-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Name-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5358|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5358|App=System|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5357|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5357|App=System|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-SSDPSrv-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-SSDPSrv-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-UPnPHost-In-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-UPnPHost-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-UPnP-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Name-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Name-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-FDPHOST-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-FDPHOST-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-LLMNR-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-LLMNR-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-FDRESPUB-WSD-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-FDRESPUB-WSD-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-In-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-In-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-UPnP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-UPnPHost-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-UPnPHost-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Name-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Name-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-FDPHOST-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-FDPHOST-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-LLMNR-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-LLMNR-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-FDRESPUB-WSD-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-FDRESPUB-WSD-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MsiScsi-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MsiScsi-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MsiScsi-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MsiScsi-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MSDTC-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MSDTC-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MSDTC-KTMRM-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MSDTC-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MSDTC-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MSDTC-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MSDTC-KTMRM-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MSDTC-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteSvcAdmin-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteSvcAdmin-NP-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteSvcAdmin-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteSvcAdmin-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteSvcAdmin-NP-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteSvcAdmin-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules PerfLogsAlerts-PLASrv-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules PerfLogsAlerts-DCOM-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules PerfLogsAlerts-PLASrv-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules PerfLogsAlerts-DCOM-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMI-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMI-WINMGMT-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMI-WINMGMT-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMI-ASYNC-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMI-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMI-WINMGMT-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMI-WINMGMT-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WMI-ASYNC-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules PNRPMNRS-PNRP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34003|Desc=@FirewallAPI.dll,-34004|EmbedCtxt=@FirewallAPI.dll,-34002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules PNRPMNRS-PNRP-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34005|Desc=@FirewallAPI.dll,-34006|EmbedCtxt=@FirewallAPI.dll,-34002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules PNRPMNRS-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34007|Desc=@FirewallAPI.dll,-34008|EmbedCtxt=@FirewallAPI.dll,-34002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules PNRPMNRS-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34009|Desc=@FirewallAPI.dll,-34010|EmbedCtxt=@FirewallAPI.dll,-34002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteEventLogSvc-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteEventLogSvc-NP-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteEventLogSvc-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteEventLogSvc-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteEventLogSvc-NP-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteEventLogSvc-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteTask-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteTask-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteTask-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteTask-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WINRM-HTTP-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5985|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WINRM-HTTP-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=5985|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WINRM-HTTP-Compat-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=80|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WINRM-HTTP-Compat-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=80|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteFwAdmin-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteFwAdmin-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteFwAdmin-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteFwAdmin-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RRAS-GRE-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=47|App=System|Name=@FirewallAPI.dll,-33769|Desc=@FirewallAPI.dll,-33772|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RRAS-GRE-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=47|App=System|Name=@FirewallAPI.dll,-33773|Desc=@FirewallAPI.dll,-33776|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RRAS-L2TP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1701|App=System|Name=@FirewallAPI.dll,-33753|Desc=@FirewallAPI.dll,-33756|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RRAS-L2TP-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1701|App=System|Name=@FirewallAPI.dll,-33757|Desc=@FirewallAPI.dll,-33760|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RRAS-PPTP-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=1723|App=System|Name=@FirewallAPI.dll,-33765|Desc=@FirewallAPI.dll,-33768|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RRAS-PPTP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=1723|App=System|Name=@FirewallAPI.dll,-33761|Desc=@FirewallAPI.dll,-33764|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RVM-VDS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RVM-VDSLDR-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RVM-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RVM-VDS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RVM-VDSLDR-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RVM-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-HttpTrans-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10000|Desc=@peerdistsh.dll,-11000|EmbedCtxt=@peerdistsh.dll,-9000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-HttpTrans-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10001|Desc=@peerdistsh.dll,-11001|EmbedCtxt=@peerdistsh.dll,-9000|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-WSD-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10002|Desc=@peerdistsh.dll,-11002|EmbedCtxt=@peerdistsh.dll,-9001|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-WSD-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10003|Desc=@peerdistsh.dll,-11003|EmbedCtxt=@peerdistsh.dll,-9001|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-HostedServer-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10004|Desc=@peerdistsh.dll,-11004|EmbedCtxt=@peerdistsh.dll,-9002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-HostedServer-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|LPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10005|Desc=@peerdistsh.dll,-11005|EmbedCtxt=@peerdistsh.dll,-9002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-HostedClient-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10006|Desc=@peerdistsh.dll,-11006|EmbedCtxt=@peerdistsh.dll,-9003|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31761|Desc=@FirewallAPI.dll,-31764|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31765|Desc=@FirewallAPI.dll,-31768|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-WSDEVNT-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5357|App=System|Name=@FirewallAPI.dll,-31769|Desc=@FirewallAPI.dll,-31770|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-WSDEVNT-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5357|App=System|Name=@FirewallAPI.dll,-31771|Desc=@FirewallAPI.dll,-31772|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-WSDEVNTS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5358|App=System|Name=@FirewallAPI.dll,-31773|Desc=@FirewallAPI.dll,-31774|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-WSDEVNTS-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5358|App=System|Name=@FirewallAPI.dll,-31775|Desc=@FirewallAPI.dll,-31776|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-WSD-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31753|Desc=@FirewallAPI.dll,-31756|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-WSD-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31757|Desc=@FirewallAPI.dll,-31760|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31761|Desc=@FirewallAPI.dll,-31764|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31765|Desc=@FirewallAPI.dll,-31768|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-WSDEVNT-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31769|Desc=@FirewallAPI.dll,-31770|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-WSDEVNT-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31771|Desc=@FirewallAPI.dll,-31772|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-WSDEVNTS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31773|Desc=@FirewallAPI.dll,-31774|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules NetPres-WSDEVNTS-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31775|Desc=@FirewallAPI.dll,-31776|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WPDMTP-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WPDMTP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WPDMTP-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30507|Desc=@FirewallAPI.dll,-30510|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WPDMTP-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30511|Desc=@FirewallAPI.dll,-30514|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WPDMTP-UPnPHost-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30515|Desc=@FirewallAPI.dll,-30518|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WPDMTP-UPnPHost-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30519|Desc=@FirewallAPI.dll,-30522|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules WPDMTP-UPnP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30523|Desc=@FirewallAPI.dll,-30524|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules SPPSVC-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=1688|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\sppsvc.exe|Svc=sppsvc|Name=@FirewallAPI.dll,-28003|Desc=@FirewallAPI.dll,-28006|EmbedCtxt=@FirewallAPI.dll,-28002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules SPPSVC-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=1688|App=%SystemRoot%\system32\sppsvc.exe|Svc=sppsvc|Name=@FirewallAPI.dll,-28003|Desc=@FirewallAPI.dll,-28006|EmbedCtxt=@FirewallAPI.dll,-28002|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30753|Desc=@FirewallAPI.dll,-30756|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30757|Desc=@FirewallAPI.dll,-30760|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=554|LPort=8554|LPort=8555|LPort=8556|LPort=8557|LPort=8558|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30761|Desc=@FirewallAPI.dll,-30764|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30765|Desc=@FirewallAPI.dll,-30768|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-QWave-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30769|Desc=@FirewallAPI.dll,-30772|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-QWave-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30773|Desc=@FirewallAPI.dll,-30776|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-QWave-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30777|Desc=@FirewallAPI.dll,-30780|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-QWave-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30781|Desc=@FirewallAPI.dll,-30784|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-HTTPSTR-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=10244|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30785|Desc=@FirewallAPI.dll,-30788|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-TERMSRV-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3390|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30793|Desc=@FirewallAPI.dll,-30796|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=7777|LPort=7778|LPort=7779|LPort=7780|LPort=7781|LPort=5004|LPort=5005|LPort=50004|LPort=50005|LPort=50006|LPort=50007|LPort=50008|LPort=50009|LPort=50010|LPort=50011|LPort=50012|LPort=50013|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30801|Desc=@FirewallAPI.dll,-30804|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30805|Desc=@FirewallAPI.dll,-30808|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-MCX2SVC-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=mcx2svc|Name=@FirewallAPI.dll,-30810|Desc=@FirewallAPI.dll,-30811|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-Prov-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\ehome\mcx2prov.exe|Name=@FirewallAPI.dll,-30812|Desc=@FirewallAPI.dll,-30813|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-PlayTo-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30814|Desc=@FirewallAPI.dll,-30815|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-PlayTo-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30816|Desc=@FirewallAPI.dll,-30817|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-McrMgr-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\ehome\mcrmgr.exe|Name=@FirewallAPI.dll,-30818|Desc=@FirewallAPI.dll,-30819|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-PlayTo-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30820|Desc=@FirewallAPI.dll,-30821|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules MCX-FDPHost-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30822|Desc=@FirewallAPI.dll,-30823|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteDesktop-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3389|App=System|Name=@FirewallAPI.dll,-28753|Desc=@FirewallAPI.dll,-28756|EmbedCtxt=@FirewallAPI.dll,-28752|" False +****** 2015-09-21 10:28:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\FirewallRules RemoteDesktop-UserMode-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3389|App=%SystemRoot%\system32\svchost.exe|Svc=termservice|Name=@FirewallAPI.dll,-28853|Desc=@FirewallAPI.dll,-28856|EmbedCtxt=@FirewallAPI.dll,-28852|" False +***** 2009-07-14 04:42:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy PublicProfile False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\PublicProfile Logging False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\PublicProfile\Logging LogFileSize 4096 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\PublicProfile\Logging LogFilePath "%systemroot%\system32\LogFiles\Firewall\pfirewall.log" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\PublicProfile DisableNotifications 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\PublicProfile EnableFirewall 1 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy StandardProfile False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\StandardProfile Logging False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\StandardProfile\Logging LogFileSize 4096 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\StandardProfile\Logging LogFilePath "%systemroot%\system32\LogFiles\Firewall\pfirewall.log" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\StandardProfile DisableNotifications 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy\StandardProfile EnableFirewall 1 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy IPSecExempt 9 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy DisableStatefulFTP 0 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy DisableStatefulPPTP 0 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Defaults\FirewallPolicy PolicyVersion 522 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess Epoch False +**** 2021-11-30 22:05:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Epoch Epoch 173 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess Epoch2 False +**** 2021-11-30 22:05:13.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Epoch2 Epoch 82 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters FirewallPolicy False +***** 2009-07-14 04:42:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy DomainProfile False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile Logging False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging LogDroppedPackets 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging LogFilePath "%systemroot%\system32\LogFiles\Firewall\pfirewall.log" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging LogFileSize 4096 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging LogSuccessfulConnections 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile DisableNotifications 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\DomainProfile EnableFirewall 1 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy FirewallRules False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules SSTP-IN-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=443|App=System|Name=@sstpsvc.dll,-35002|Desc=@sstpsvc.dll,-35003|EmbedCtxt=@sstpsvc.dll,-35001|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Netlogon-NamedPipe-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=445|App=System|Name=@netlogon.dll,-1003|Desc=@netlogon.dll,-1006|EmbedCtxt=@netlogon.dll,-1010|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules SNMPTRAP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=162|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@snmptrap.exe,-7|Desc=@snmptrap.exe,-8|EmbedCtxt=@snmptrap.exe,-3|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules SNMPTRAP-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=162|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@snmptrap.exe,-7|Desc=@snmptrap.exe,-8|EmbedCtxt=@snmptrap.exe,-3|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31003|Desc=@FirewallAPI.dll,-31006|EmbedCtxt=@FirewallAPI.dll,-31002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMP-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31007|Desc=@FirewallAPI.dll,-31010|EmbedCtxt=@FirewallAPI.dll,-31002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%ProgramFiles%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31011|Desc=@FirewallAPI.dll,-31014|EmbedCtxt=@FirewallAPI.dll,-31002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-QWave-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-QWave-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-QWave-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-QWave-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=2177|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-HTTPSTR-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=10243|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-HTTPSTR-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=10243|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-WMP-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-WMP-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-WMP-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-QWave-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31253|Desc=@FirewallAPI.dll,-31256|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-QWave-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31257|Desc=@FirewallAPI.dll,-31260|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-QWave-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31261|Desc=@FirewallAPI.dll,-31264|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-QWave-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-31265|Desc=@FirewallAPI.dll,-31268|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31269|Desc=@FirewallAPI.dll,-31272|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ssdpsrv|Name=@FirewallAPI.dll,-31273|Desc=@FirewallAPI.dll,-31276|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-UPnPHost-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31277|Desc=@FirewallAPI.dll,-31280|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-UPnPHost-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31281|Desc=@FirewallAPI.dll,-31284|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-HTTPSTR-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31285|Desc=@FirewallAPI.dll,-31288|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-HTTPSTR-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=10243|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31289|Desc=@FirewallAPI.dll,-31292|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-WMP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31293|Desc=@FirewallAPI.dll,-31296|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-WMP-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31297|Desc=@FirewallAPI.dll,-31300|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-WMP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmplayer.exe|Name=@FirewallAPI.dll,-31301|Desc=@FirewallAPI.dll,-31304|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31305|Desc=@FirewallAPI.dll,-31308|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31309|Desc=@FirewallAPI.dll,-31312|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31313|Desc=@FirewallAPI.dll,-31316|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe|Name=@FirewallAPI.dll,-31317|Desc=@FirewallAPI.dll,-31320|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-UPnP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-31321|Desc=@FirewallAPI.dll,-31322|EmbedCtxt=@FirewallAPI.dll,-31252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMPNSS-RME-HTTP-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=10245|App=System|Name=@FirewallAPI.dll,-31501|Desc=@FirewallAPI.dll,-31502|EmbedCtxt=@FirewallAPI.dll,-31500|Edge=TRUE|Defer=App|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|LPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-200|Desc=@%systemroot%\system32\provsvc.dll,-201|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-HomeGroup-ProvSvc-TCP3587-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|RPort=3587|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=p2psvc|Name=@%systemroot%\system32\provsvc.dll,-203|Desc=@%systemroot%\system32\provsvc.dll,-204|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|LPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-205|Desc=@%systemroot%\system32\provsvc.dll,-206|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-HomeGroup-ProvSvc-UDP3540-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|RPort=3540|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@%systemroot%\system32\provsvc.dll,-207|Desc=@%systemroot%\system32\provsvc.dll,-208|EmbedCtxt=@%systemroot%\system32\provsvc.dll,-202|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Collab-P2PHost-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32003|Desc=@FirewallAPI.dll,-32006|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Collab-P2PHost-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32007|Desc=@FirewallAPI.dll,-32010|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Collab-P2PHost-WSD-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32011|Desc=@FirewallAPI.dll,-32014|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Collab-P2PHost-WSD-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\p2phost.exe|Name=@FirewallAPI.dll,-32015|Desc=@FirewallAPI.dll,-32018|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Collab-PNRP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32019|Desc=@FirewallAPI.dll,-32022|EmbedCtxt=@FirewallAPI.dll,-32002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Collab-PNRP-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-32023|Desc=@FirewallAPI.dll,-32026|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Collab-PNRP-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32027|Desc=@FirewallAPI.dll,-32030|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Collab-PNRP-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32031|Desc=@FirewallAPI.dll,-32034|EmbedCtxt=@FirewallAPI.dll,-32002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-In-TCP-EdgeScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-PnrpSvc-UDP-In-EdgeScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-PnrpSvc-UDP-OUT "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-RAServer-In-TCP-NoScope-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33011|Desc=@FirewallAPI.dll,-33014|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-RAServer-Out-TCP-NoScope-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\raserver.exe|Name=@FirewallAPI.dll,-33015|Desc=@FirewallAPI.dll,-33018|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-DCOM-In-TCP-NoScope-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-33035|Desc=@FirewallAPI.dll,-33036|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-In-TCP-EdgeScope-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33003|Desc=@FirewallAPI.dll,-33006|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|App=%SystemRoot%\system32\msra.exe|Name=@FirewallAPI.dll,-33007|Desc=@FirewallAPI.dll,-33010|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-SSDPSrv-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33019|Desc=@FirewallAPI.dll,-33022|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-SSDPSrv-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33023|Desc=@FirewallAPI.dll,-33026|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-SSDPSrv-In-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Domain|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33027|Desc=@FirewallAPI.dll,-33030|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-SSDPSrv-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-33031|Desc=@FirewallAPI.dll,-33034|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-PnrpSvc-UDP-In-EdgeScope-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Domain|Profile=Private|LPort=3540|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33039|Desc=@FirewallAPI.dll,-33040|EmbedCtxt=@FirewallAPI.dll,-33002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteAssistance-PnrpSvc-UDP-OUT-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Domain|Profile=Private|App=%systemroot%\system32\svchost.exe|Svc=pnrpsvc|Name=@FirewallAPI.dll,-33037|Desc=@FirewallAPI.dll,-33038|EmbedCtxt=@FirewallAPI.dll,-33002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Session-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=139|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Session-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=139|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-SMB-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-SMB-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Name-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Name-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Datagram-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Datagram-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-SpoolSvc-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-ICMP4-ERQ-In-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Domain|ICMP4=8:*|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-ICMP4-ERQ-Out-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Domain|ICMP4=8:*|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-ICMP6-ERQ-In-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Domain|ICMP6=128:*|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-ICMP6-ERQ-Out-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Domain|ICMP6=128:*|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Session-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28503|Desc=@FirewallAPI.dll,-28506|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Session-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=139|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28507|Desc=@FirewallAPI.dll,-28510|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-SMB-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28511|Desc=@FirewallAPI.dll,-28514|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-SMB-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28515|Desc=@FirewallAPI.dll,-28518|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Name-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28519|Desc=@FirewallAPI.dll,-28522|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Name-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28523|Desc=@FirewallAPI.dll,-28526|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Datagram-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Private|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28527|Desc=@FirewallAPI.dll,-28530|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-NB_Datagram-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Private|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-28531|Desc=@FirewallAPI.dll,-28534|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-SpoolSvc-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\spoolsv.exe|Svc=Spooler|Name=@FirewallAPI.dll,-28535|Desc=@FirewallAPI.dll,-28538|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|Svc=Rpcss|Name=@FirewallAPI.dll,-28539|Desc=@FirewallAPI.dll,-28542|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-ICMP4-ERQ-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|Name=@FirewallAPI.dll,-28543|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-ICMP4-ERQ-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=1|Profile=Private|Profile=Public|ICMP4=8:*|RA4=LocalSubnet|Name=@FirewallAPI.dll,-28544|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-ICMP6-ERQ-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-28545|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-ICMP6-ERQ-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=58|Profile=Private|Profile=Public|ICMP6=128:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-28546|Desc=@FirewallAPI.dll,-28547|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-LLMNR-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28548|Desc=@FirewallAPI.dll,-28549|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules FPS-LLMNR-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-28550|Desc=@FirewallAPI.dll,-28551|EmbedCtxt=@FirewallAPI.dll,-28502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-DU-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=1:*|App=System|Name=@FirewallAPI.dll,-25110|Desc=@FirewallAPI.dll,-25112|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-PTB-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=2:*|App=System|Name=@FirewallAPI.dll,-25001|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-PTB-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=2:*|Name=@FirewallAPI.dll,-25002|Desc=@FirewallAPI.dll,-25007|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-TE-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=3:*|App=System|Name=@FirewallAPI.dll,-25113|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-TE-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=3:*|Name=@FirewallAPI.dll,-25114|Desc=@FirewallAPI.dll,-25115|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-PP-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=4:*|App=System|Name=@FirewallAPI.dll,-25116|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-PP-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=4:*|Name=@FirewallAPI.dll,-25117|Desc=@FirewallAPI.dll,-25118|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-NDS-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=135:*|App=System|Name=@FirewallAPI.dll,-25019|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-NDS-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=135:*|Name=@FirewallAPI.dll,-25020|Desc=@FirewallAPI.dll,-25025|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-NDA-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=136:*|App=System|Name=@FirewallAPI.dll,-25026|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|Edge=TRUE|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-NDA-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=136:*|Name=@FirewallAPI.dll,-25027|Desc=@FirewallAPI.dll,-25032|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-RA-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=134:*|RA6=fe80::/64|App=System|Name=@FirewallAPI.dll,-25012|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-RA-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=134:*|LA6=fe80::/64|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::1|Name=@FirewallAPI.dll,-25013|Desc=@FirewallAPI.dll,-25018|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-RS-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=133:*|App=System|Name=@FirewallAPI.dll,-25009|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-RS-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=133:*|RA6=LocalSubnet|RA6=fe80::/64|RA6=ff02::2|Name=@FirewallAPI.dll,-25008|Desc=@FirewallAPI.dll,-25011|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-LQ-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25061|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-LQ-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=130:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25062|Desc=@FirewallAPI.dll,-25067|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-LR-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25068|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-LR-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=131:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25069|Desc=@FirewallAPI.dll,-25074|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-LR2-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25075|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-LR2-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=143:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25076|Desc=@FirewallAPI.dll,-25081|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-LD-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-25082|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP6-LD-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=58|ICMP6=132:*|RA6=LocalSubnet|Name=@FirewallAPI.dll,-25083|Desc=@FirewallAPI.dll,-25088|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-ICMP4-DUFRAG-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=1|ICMP4=3:4|App=System|Name=@FirewallAPI.dll,-25251|Desc=@FirewallAPI.dll,-25257|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-IGMP-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=2|App=System|Name=@FirewallAPI.dll,-25376|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-IGMP-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=2|App=System|Name=@FirewallAPI.dll,-25377|Desc=@FirewallAPI.dll,-25382|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-DHCP-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25301|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-DHCP-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=68|RPort=67|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25302|Desc=@FirewallAPI.dll,-25303|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-DHCPV6-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25304|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-DHCPV6-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|LPort=546|RPort=547|App=%SystemRoot%\system32\svchost.exe|Svc=dhcp|Name=@FirewallAPI.dll,-25305|Desc=@FirewallAPI.dll,-25306|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-Teredo-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=Teredo|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25326|Desc=@FirewallAPI.dll,-25332|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-Teredo-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25327|Desc=@FirewallAPI.dll,-25333|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-IPHTTPS-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort2_10=IPTLSIn|LPort2_10=IPHTTPSIn|App=System|Name=@FirewallAPI.dll,-25426|Desc=@FirewallAPI.dll,-25428|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-IPHTTPS-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|RPort2_10=IPTLSOut|RPort2_10=IPHTTPSOut|App=%SystemRoot%\system32\svchost.exe|Svc=iphlpsvc|Name=@FirewallAPI.dll,-25427|Desc=@FirewallAPI.dll,-25429|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-IPv6-In "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=41|App=System|Name=@FirewallAPI.dll,-25351|Desc=@FirewallAPI.dll,-25357|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-IPv6-Out "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=41|App=System|Name=@FirewallAPI.dll,-25352|Desc=@FirewallAPI.dll,-25358|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-GP-NP-Out-TCP "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|RPort=445|App=System|Name=@FirewallAPI.dll,-25401|Desc=@FirewallAPI.dll,-25401|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-GP-Out-TCP "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Name=@FirewallAPI.dll,-25403|Desc=@FirewallAPI.dll,-25404|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-DNS-Out-UDP "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|RPort=53|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-25405|Desc=@FirewallAPI.dll,-25406|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules CoreNet-GP-LSASS-Out-TCP "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\lsass.exe|Name=@FirewallAPI.dll,-25407|Desc=@FirewallAPI.dll,-25408|EmbedCtxt=@FirewallAPI.dll,-25000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-UPnPHost-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=2869|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-UPnPHost-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=System|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Name-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=137|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Name-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=137|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-In-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|LPort=138|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-Out-UDP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|RPort=138|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5358|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5358|App=System|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5357|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5357|App=System|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-SSDPSrv-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-SSDPSrv-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-UPnPHost-In-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-UPnPHost-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-UPnP-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Name-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Name-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-FDPHOST-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-FDPHOST-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-LLMNR-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-LLMNR-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-FDRESPUB-WSD-In-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-FDRESPUB-WSD-Out-UDP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=17|Profile=Private|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-In-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-In-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-Out-TCP-Active "v2.10|Action=Allow|Active=TRUE|Dir=Out|Protocol=6|Profile=Private|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32753|Desc=@FirewallAPI.dll,-32756|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-32757|Desc=@FirewallAPI.dll,-32760|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-UPnP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-32821|Desc=@FirewallAPI.dll,-32822|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-UPnPHost-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32761|Desc=@FirewallAPI.dll,-32764|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-UPnPHost-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32765|Desc=@FirewallAPI.dll,-32768|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Name-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32769|Desc=@FirewallAPI.dll,-32772|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Name-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|RPort=137|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32773|Desc=@FirewallAPI.dll,-32776|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Public|LPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32777|Desc=@FirewallAPI.dll,-32780|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-NB_Datagram-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Public|RPort=138|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32781|Desc=@FirewallAPI.dll,-32784|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-FDPHOST-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32785|Desc=@FirewallAPI.dll,-32788|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-FDPHOST-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-32789|Desc=@FirewallAPI.dll,-32792|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-LLMNR-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32801|Desc=@FirewallAPI.dll,-32804|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-LLMNR-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=5355|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=dnscache|Name=@FirewallAPI.dll,-32805|Desc=@FirewallAPI.dll,-32808|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-FDRESPUB-WSD-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|Profile=Domain|Profile=Public|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32809|Desc=@FirewallAPI.dll,-32810|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-FDRESPUB-WSD-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|Profile=Domain|Profile=Public|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdrespub|Name=@FirewallAPI.dll,-32811|Desc=@FirewallAPI.dll,-32812|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32813|Desc=@FirewallAPI.dll,-32814|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNTS-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32815|Desc=@FirewallAPI.dll,-32816|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Public|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32817|Desc=@FirewallAPI.dll,-32818|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NETDIS-WSDEVNT-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Public|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-32819|Desc=@FirewallAPI.dll,-32820|EmbedCtxt=@FirewallAPI.dll,-32752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MsiScsi-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MsiScsi-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MsiScsi-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29003|Desc=@FirewallAPI.dll,-29006|EmbedCtxt=@FirewallAPI.dll,-29002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MsiScsi-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Msiscsi|Name=@FirewallAPI.dll,-29007|Desc=@FirewallAPI.dll,-29010|EmbedCtxt=@FirewallAPI.dll,-29002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MSDTC-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MSDTC-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MSDTC-KTMRM-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MSDTC-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MSDTC-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33503|Desc=@FirewallAPI.dll,-33506|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MSDTC-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\msdtc.exe|Name=@FirewallAPI.dll,-33507|Desc=@FirewallAPI.dll,-33510|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MSDTC-KTMRM-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=ktmrm|Name=@FirewallAPI.dll,-33511|Desc=@FirewallAPI.dll,-33512|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MSDTC-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33513|Desc=@FirewallAPI.dll,-33514|EmbedCtxt=@FirewallAPI.dll,-33502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteSvcAdmin-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteSvcAdmin-NP-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteSvcAdmin-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteSvcAdmin-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\services.exe|Name=@FirewallAPI.dll,-29503|Desc=@FirewallAPI.dll,-29506|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteSvcAdmin-NP-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29507|Desc=@FirewallAPI.dll,-29510|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteSvcAdmin-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29515|Desc=@FirewallAPI.dll,-29518|EmbedCtxt=@FirewallAPI.dll,-29502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules PerfLogsAlerts-PLASrv-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules PerfLogsAlerts-DCOM-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules PerfLogsAlerts-PLASrv-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\plasrv.exe|Name=@FirewallAPI.dll,-34753|Desc=@FirewallAPI.dll,-34754|EmbedCtxt=@FirewallAPI.dll,-34752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules PerfLogsAlerts-DCOM-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%systemroot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34755|Desc=@FirewallAPI.dll,-34756|EmbedCtxt=@FirewallAPI.dll,-34752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMI-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=135|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMI-WINMGMT-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMI-WINMGMT-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMI-ASYNC-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMI-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=135|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=rpcss|Name=@FirewallAPI.dll,-34252|Desc=@FirewallAPI.dll,-34253|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMI-WINMGMT-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34254|Desc=@FirewallAPI.dll,-34255|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMI-WINMGMT-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=winmgmt|Name=@FirewallAPI.dll,-34258|Desc=@FirewallAPI.dll,-34259|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WMI-ASYNC-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\wbem\unsecapp.exe|Name=@FirewallAPI.dll,-34256|Desc=@FirewallAPI.dll,-34257|EmbedCtxt=@FirewallAPI.dll,-34251|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules PNRPMNRS-PNRP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34003|Desc=@FirewallAPI.dll,-34004|EmbedCtxt=@FirewallAPI.dll,-34002|Edge=TRUE|Defer=App|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules PNRPMNRS-PNRP-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3540|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=@FirewallAPI.dll,-34005|Desc=@FirewallAPI.dll,-34006|EmbedCtxt=@FirewallAPI.dll,-34002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules PNRPMNRS-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34007|Desc=@FirewallAPI.dll,-34008|EmbedCtxt=@FirewallAPI.dll,-34002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules PNRPMNRS-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-34009|Desc=@FirewallAPI.dll,-34010|EmbedCtxt=@FirewallAPI.dll,-34002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteEventLogSvc-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteEventLogSvc-NP-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=445|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteEventLogSvc-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteEventLogSvc-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Eventlog|Name=@FirewallAPI.dll,-29253|Desc=@FirewallAPI.dll,-29256|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteEventLogSvc-NP-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=445|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-29257|Desc=@FirewallAPI.dll,-29260|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteEventLogSvc-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-29265|Desc=@FirewallAPI.dll,-29268|EmbedCtxt=@FirewallAPI.dll,-29252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteTask-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteTask-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteTask-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=schedule|Name=@FirewallAPI.dll,-33253|Desc=@FirewallAPI.dll,-33256|EmbedCtxt=@FirewallAPI.dll,-33252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteTask-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-33257|Desc=@FirewallAPI.dll,-33260|EmbedCtxt=@FirewallAPI.dll,-33252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WINRM-HTTP-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5985|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WINRM-HTTP-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=5985|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30253|Desc=@FirewallAPI.dll,-30256|EmbedCtxt=@FirewallAPI.dll,-30252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WINRM-HTTP-Compat-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=80|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WINRM-HTTP-Compat-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=80|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-35001|Desc=@FirewallAPI.dll,-35002|EmbedCtxt=@FirewallAPI.dll,-30252|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteFwAdmin-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteFwAdmin-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteFwAdmin-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=policyagent|Name=@FirewallAPI.dll,-30003|Desc=@FirewallAPI.dll,-30006|EmbedCtxt=@FirewallAPI.dll,-30002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteFwAdmin-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-30007|Desc=@FirewallAPI.dll,-30010|EmbedCtxt=@FirewallAPI.dll,-30002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RRAS-GRE-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=47|App=System|Name=@FirewallAPI.dll,-33769|Desc=@FirewallAPI.dll,-33772|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RRAS-GRE-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=47|App=System|Name=@FirewallAPI.dll,-33773|Desc=@FirewallAPI.dll,-33776|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RRAS-L2TP-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1701|App=System|Name=@FirewallAPI.dll,-33753|Desc=@FirewallAPI.dll,-33756|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RRAS-L2TP-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1701|App=System|Name=@FirewallAPI.dll,-33757|Desc=@FirewallAPI.dll,-33760|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RRAS-PPTP-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=1723|App=System|Name=@FirewallAPI.dll,-33765|Desc=@FirewallAPI.dll,-33768|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RRAS-PPTP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=1723|App=System|Name=@FirewallAPI.dll,-33761|Desc=@FirewallAPI.dll,-33764|EmbedCtxt=@FirewallAPI.dll,-33752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RVM-VDS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RVM-VDSLDR-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RVM-RPCSS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=RPC-EPMap|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RVM-VDS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vds.exe|Svc=vds|Name=@FirewallAPI.dll,-34502|Desc=@FirewallAPI.dll,-34503|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RVM-VDSLDR-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\vdsldr.exe|Name=@FirewallAPI.dll,-34504|Desc=@FirewallAPI.dll,-34505|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RVM-RPCSS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=RPC-EPMap|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=RPCSS|Name=@FirewallAPI.dll,-34506|Desc=@FirewallAPI.dll,-34507|EmbedCtxt=@FirewallAPI.dll,-34501|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-HttpTrans-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10000|Desc=@peerdistsh.dll,-11000|EmbedCtxt=@peerdistsh.dll,-9000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-HttpTrans-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=80|App=SYSTEM|Name=@peerdistsh.dll,-10001|Desc=@peerdistsh.dll,-11001|EmbedCtxt=@peerdistsh.dll,-9000|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-WSD-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10002|Desc=@peerdistsh.dll,-11002|EmbedCtxt=@peerdistsh.dll,-9001|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-WSD-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%systemroot%\system32\svchost.exe|Svc=PeerDistSvc|Name=@peerdistsh.dll,-10003|Desc=@peerdistsh.dll,-11003|EmbedCtxt=@peerdistsh.dll,-9001|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-HostedServer-In "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10004|Desc=@peerdistsh.dll,-11004|EmbedCtxt=@peerdistsh.dll,-9002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-HostedServer-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|LPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10005|Desc=@peerdistsh.dll,-11005|EmbedCtxt=@peerdistsh.dll,-9002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules Microsoft-Windows-PeerDist-HostedClient-Out "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=443|App=SYSTEM|Name=@peerdistsh.dll,-10006|Desc=@peerdistsh.dll,-11006|EmbedCtxt=@peerdistsh.dll,-9003|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31761|Desc=@FirewallAPI.dll,-31764|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31765|Desc=@FirewallAPI.dll,-31768|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-WSDEVNT-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5357|App=System|Name=@FirewallAPI.dll,-31769|Desc=@FirewallAPI.dll,-31770|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-WSDEVNT-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5357|App=System|Name=@FirewallAPI.dll,-31771|Desc=@FirewallAPI.dll,-31772|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-WSDEVNTS-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=5358|App=System|Name=@FirewallAPI.dll,-31773|Desc=@FirewallAPI.dll,-31774|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-WSDEVNTS-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|RPort=5358|App=System|Name=@FirewallAPI.dll,-31775|Desc=@FirewallAPI.dll,-31776|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-WSD-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31753|Desc=@FirewallAPI.dll,-31756|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-WSD-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31757|Desc=@FirewallAPI.dll,-31760|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31761|Desc=@FirewallAPI.dll,-31764|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\netproj.exe|Name=@FirewallAPI.dll,-31765|Desc=@FirewallAPI.dll,-31768|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-WSDEVNT-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31769|Desc=@FirewallAPI.dll,-31770|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-WSDEVNT-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=5357|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31771|Desc=@FirewallAPI.dll,-31772|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-WSDEVNTS-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31773|Desc=@FirewallAPI.dll,-31774|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules NetPres-WSDEVNTS-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RPort=5358|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-31775|Desc=@FirewallAPI.dll,-31776|EmbedCtxt=@FirewallAPI.dll,-31752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WPDMTP-Out-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Domain|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WPDMTP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|Profile=Private|Profile=Public|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\wudfhost.exe|Name=@FirewallAPI.dll,-30503|Desc=@FirewallAPI.dll,-30506|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WPDMTP-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30507|Desc=@FirewallAPI.dll,-30510|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WPDMTP-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30511|Desc=@FirewallAPI.dll,-30514|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WPDMTP-UPnPHost-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30515|Desc=@FirewallAPI.dll,-30518|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WPDMTP-UPnPHost-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30519|Desc=@FirewallAPI.dll,-30522|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules WPDMTP-UPnP-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30523|Desc=@FirewallAPI.dll,-30524|EmbedCtxt=@FirewallAPI.dll,-30502|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules SPPSVC-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Private|Profile=Public|LPort=1688|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\sppsvc.exe|Svc=sppsvc|Name=@FirewallAPI.dll,-28003|Desc=@FirewallAPI.dll,-28006|EmbedCtxt=@FirewallAPI.dll,-28002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules SPPSVC-In-TCP-NoScope "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|Profile=Domain|LPort=1688|App=%SystemRoot%\system32\sppsvc.exe|Svc=sppsvc|Name=@FirewallAPI.dll,-28003|Desc=@FirewallAPI.dll,-28006|EmbedCtxt=@FirewallAPI.dll,-28002|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-SSDPSrv-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30753|Desc=@FirewallAPI.dll,-30756|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-SSDPSrv-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30757|Desc=@FirewallAPI.dll,-30760|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=554|LPort=8554|LPort=8555|LPort=8556|LPort=8557|LPort=8558|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30761|Desc=@FirewallAPI.dll,-30764|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30765|Desc=@FirewallAPI.dll,-30768|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-QWave-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30769|Desc=@FirewallAPI.dll,-30772|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-QWave-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30773|Desc=@FirewallAPI.dll,-30776|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-QWave-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30777|Desc=@FirewallAPI.dll,-30780|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-QWave-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RPort=2177|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Qwave|Name=@FirewallAPI.dll,-30781|Desc=@FirewallAPI.dll,-30784|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-HTTPSTR-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=10244|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30785|Desc=@FirewallAPI.dll,-30788|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-TERMSRV-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3390|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30793|Desc=@FirewallAPI.dll,-30796|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-In-UDP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=17|LPort=7777|LPort=7778|LPort=7779|LPort=7780|LPort=7781|LPort=5004|LPort=5005|LPort=50004|LPort=50005|LPort=50006|LPort=50007|LPort=50008|LPort=50009|LPort=50010|LPort=50011|LPort=50012|LPort=50013|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30801|Desc=@FirewallAPI.dll,-30804|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\ehome\ehshell.exe|Name=@FirewallAPI.dll,-30805|Desc=@FirewallAPI.dll,-30808|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-MCX2SVC-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=mcx2svc|Name=@FirewallAPI.dll,-30810|Desc=@FirewallAPI.dll,-30811|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-Prov-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\ehome\mcx2prov.exe|Name=@FirewallAPI.dll,-30812|Desc=@FirewallAPI.dll,-30813|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-PlayTo-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=2869|RA4=LocalSubnet|RA6=LocalSubnet|App=System|Name=@FirewallAPI.dll,-30814|Desc=@FirewallAPI.dll,-30815|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-PlayTo-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=upnphost|Name=@FirewallAPI.dll,-30816|Desc=@FirewallAPI.dll,-30817|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-McrMgr-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|App=%SystemRoot%\ehome\mcrmgr.exe|Name=@FirewallAPI.dll,-30818|Desc=@FirewallAPI.dll,-30819|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-PlayTo-Out-UDP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=17|LPort=1900|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=Ssdpsrv|Name=@FirewallAPI.dll,-30820|Desc=@FirewallAPI.dll,-30821|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules MCX-FDPHost-Out-TCP "v2.10|Action=Allow|Active=FALSE|Dir=Out|Protocol=6|RA4=LocalSubnet|RA6=LocalSubnet|App=%SystemRoot%\system32\svchost.exe|Svc=fdphost|Name=@FirewallAPI.dll,-30822|Desc=@FirewallAPI.dll,-30823|EmbedCtxt=@FirewallAPI.dll,-30752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules {D225828D-77C0-4ED4-B790-9AB3ECE5B2F1} "v2.10|Action=Allow|Active=TRUE|Dir=In|Svc=OpenSSHd|Name=SSHD|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules {4F86309B-7C0C-42A8-8F0C-5E6EDB328BC4} "v2.10|Action=Allow|Active=TRUE|Dir=In|App=C:\Program Files\OpenSSH\usr\sbin\sshd.exe|Name=SSHD|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules {77D57432-4A14-4F47-848E-6C765976FEC3} "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=22|Name=ssh|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules {13F8A818-FEC5-4518-94DE-EE9D84126B94} "v2.10|Action=Allow|Active=TRUE|Dir=In|Svc=OpenSSHd|Name=OpenSSH|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules {8568A57B-0EDB-4BAF-B5A2-446D32A88E20} "v2.10|Action=Allow|Active=TRUE|Dir=In|App=C:\Program Files\OpenSSH\usr\sbin\sshd.exe|Name=OpenSSH|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules {2B7732A6-F485-401C-9C21-C3DB00F2650C} "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=2222|Name=OpenSSH|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules {F55B9570-994C-4D58-8615-6EF96D2D3986} "v2.10|Action=Allow|Active=TRUE|Dir=In|Svc=OpenSSHd|Name=SSHD|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules {B08D4CFC-6ED3-4529-8998-B5CFA6295801} "v2.10|Action=Allow|Active=TRUE|Dir=In|App=C:\Program Files\OpenSSH\usr\sbin\sshd.exe|Name=SSHD|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules {6B8804DC-4A12-4F77-813E-7BD68F3C002B} "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|LPort=22|Name=ssh|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteDesktop-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3389|App=System|Name=@FirewallAPI.dll,-28753|Desc=@FirewallAPI.dll,-28756|EmbedCtxt=@FirewallAPI.dll,-28752|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules RemoteDesktop-UserMode-In-TCP "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=3389|App=%SystemRoot%\system32\svchost.exe|Svc=termservice|Name=@FirewallAPI.dll,-28853|Desc=@FirewallAPI.dll,-28856|EmbedCtxt=@FirewallAPI.dll,-28852|" False +****** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules {B043DF08-1B0D-4431-9B20-C0F1181259B9} "v2.10|Action=Allow|Active=FALSE|Dir=In|Protocol=6|LPort=808|App=C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe|Svc=NetTcpActivator|Name=@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelEvents.dll,-2000|Desc=@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelEvents.dll,-2001|EmbedCtxt=@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelEvents.dll,-2002|" False +***** 2009-07-14 04:42:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy PublicProfile False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile Logging False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging LogDroppedPackets 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging LogFilePath "%systemroot%\system32\LogFiles\Firewall\pfirewall.log" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging LogFileSize 4096 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging LogSuccessfulConnections 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile DisableNotifications 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile EnableFirewall 1 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy RestrictedServices False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices Configurable False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable System False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System AxInstSV-1 "V2.0|Action=Block|Dir=In|app=%windir%\System32\svchost.exe|Svc=AxInstSV|Name=AxInstSV_In_Block|Desc=Network rules for inbound traffic to AxInstSV|" False +******** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Configurable\System AxInstSV-2 "V2.0|Action=Allow|Dir=Out|Protocol=6|app=%windir%\System32\svchost.exe|Svc=AxInstSV|Name=AxInstSV_Out_Allow|Desc=Network rules for outbound TCP traffic from AxInstSV|" False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices Static False +******* 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static System False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System HidServ-1 "V2.0|Action=Block|Dir=in|App=%windir%\System32\svchost.exe|Svc=HidServ|Name=Block any traffic to HidServ|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System HidServ-2 "V2.0|Action=Block|Dir=out|App=%windir%\System32\svchost.exe|Svc=HidServ|Name=Block any traffic from HidServ|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Eventlog-1 "V2.0|Action=Allow|Dir=In|LPort=RPC|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=EventLog|Name=Allow RPC/TCP traffic to EventLog|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Eventlog-2 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=EventLog|Name=Block any traffic to EventLog|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Eventlog-3 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=EventLog|Name=Block any traffic from EventLog|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PolicyAgent-1 "V2.0|Action=Allow|Dir=Out|RPort=389|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23300|Desc=@FirewallAPI.dll,-23301|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PolicyAgent-2 "V2.0|Action=Allow|Dir=Out|RPort=389|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23302|Desc=@FirewallAPI.dll,-23303|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PolicyAgent-3 "V2.0|Action=Allow|Dir=In|LPort=RPC|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23312|Desc=@FirewallAPI.dll,-23313|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PolicyAgent-4 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23304|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PolicyAgent-5 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=PolicyAgent|Name=@FirewallAPI.dll,-23305|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System DPS-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=DPS|Name=Block any other traffic to and from DPS|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System DPS-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=DPS|Name=Block any other traffic to and from DPS|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WdiSystemHost-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WdiSystemHost|Name=Block any other traffic to and from WdiSystemHost|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WdiSystemHost-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WdiSystemHost|Name=Block any other traffic to and from WdiSystemHost|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Netman-1 "V2.0|Dir=In|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Netman|Name=Block all inbound traffic to Netman|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Netman-2 "V2.0|Dir=Out|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Netman|Name=Block all outbound traffic from Netman|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System BFE-1 "V2.0|Action=Block|Dir=in|App=%SystemRoot%\System32\svchost.exe|Svc=BFE|Name=Block inbound traffic to BFE|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System BFE-2 "V2.0|Action=Block|Dir=out|App=%SystemRoot%\System32\svchost.exe|Svc=BFE|Name=Block outbound traffic from BFE|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System DHCP-1 "V2.0|Action=Allow|Dir=Out|LPORT=68|RPort=67|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\system32\dhcpcore.dll,-102|Desc=@%SystemRoot%\system32\dhcpcore.dll,-102|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System DHCP-1-1 "V2.0|Action=Allow|Dir=In|LPORT=68|RPort=67|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\system32\dhcpcore.dll,-102|Desc=@%SystemRoot%\system32\dhcpcore.dll,-102|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System DHCP-2 "V2.0|Action=Allow|Dir=In|LPORT=546|RPort=547|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\system32\dhcpcore.dll,-102|Desc=@%SystemRoot%\system32\dhcpcore.dll,-102|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System DHCP-3 "V2.0|Action=Allow|Dir=Out|LPORT=546|RPort=547|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\system32\dhcpcore.dll,-102|Desc=@%SystemRoot%\system32\dhcpcore.dll,-102|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System DHCP-4 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\system32\dhcpcore.dll,-102|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System DHCP-5 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=DHCP|Name=@%SystemRoot%\system32\dhcpcore.dll,-102|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Trkwks-1 "V2.0|Action=Block|Dir=in|App=%windir%\System32\svchost.exe|Svc=trkwks|Name=Block any traffic to TrkWks service|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Trkwks-2 "V2.0|Action=Block|Dir=out|App=%windir%\System32\svchost.exe|Svc=trkwks|Name=Block any traffic from TrkWks service|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System AVEndpointBuilder-1 "V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=AudioEndpointBuilder|Name=Block any inbound traffic to AudioEndpointBuilder|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System AVEndpointBuilder-2 "V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=AudioEndpointBuilder|Name=Block any outbound traffic from AudioEndpointBuilder|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Audiosrv-1 "V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=Audiosrv|Name=Block any inbound traffic to Audiosrv|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Audiosrv-2 "V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=Audiosrv|Name=Block any outbound traffic from Audiosrv|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System LMHosts-1 "V2.0|Action=Allow|Dir=Out|RPort=53|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\system32\lmhsvc.dll,-103|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System LMHosts-2 "V2.0|Action=Allow|Dir=Out|RPort=53|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\system32\lmhsvc.dll,-103|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System LMHosts-3 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\system32\lmhsvc.dll,-103|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System LMHosts-4 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=lmhosts|Name=@%SystemRoot%\system32\lmhsvc.dll,-103|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System MPSSVC-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=Mpssvc|Name=@FirewallAPI.dll,-23306|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System MPSSVC-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=Mpssvc|Name=@FirewallAPI.dll,-23307|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WerSvc-1 "V2.0|Action=Block|Dir=In|app=%windir%\System32\svchost.exe|Svc=WerSvc|Name=WerSvc_In_Block|Desc=Network rules for inbound traffic to WerSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WerSvc-2 "V2.0|Action=Block|Dir=Out|app=%windir%\System32\svchost.exe|Svc=WerSvc|Name=WerSvc_Out_Block|Desc=Network rules for outbound traffic from WerSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WudfSvc-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WudfSvc|Name=Block any traffic to and from WudfSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WudfSvc-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WudfSvc|Name=Block any traffic to and from WudfSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System SNMPTRAP-1 "V2.0|Action=Allow|Dir=In|Protocol=17|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@%SystemRoot%\system32\snmptrap.exe,-5|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System SNMPTRAP-2 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@%SystemRoot%\system32\snmptrap.exe,-6|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System SNMPTRAP-3 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\snmptrap.exe|Svc=SNMPTRAP|Name=@%SystemRoot%\system32\snmptrap.exe,-6|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System clr_optimization_v2.0.50727_32-2 "V2.0|Action=Block|Dir=Out|App=C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe|Svc=clr_optimization_v2.0.50727_32|Name=Block traffic for clr_optimization_v2.0.50727_32|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System clr_optimization_v2.0.50727_32-1 "V2.0|Action=Block|Dir=In|App=C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe|Svc=clr_optimization_v2.0.50727_32|Name=Block traffic for clr_optimization_v2.0.50727_32|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System UI0Detect-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\UI0Detect.exe|Svc=UI0Detect|Name=Block any traffic to and from UI0Detect|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System UI0Detect-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\UI0Detect.exe|Svc=UI0Detect|Name=Block any traffic to and from UI0Detect|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System uxsms-1 "V2.0|Action=Block|Dir=in|App=%SystemRoot%\System32\svchost.exe|Svc=uxsms|Name=Block inbound traffic to uxsms|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System uxsms-2 "V2.0|Action=Block|Dir=out|App=%SystemRoot%\System32\svchost.exe|Svc=uxsms|Name=Block outbound traffic from uxsms|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System dot3svc-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\System32\svchost.exe|Svc=dot3svc|Name=Block any traffic to and from dot3svc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System dot3svc-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\System32\svchost.exe|Svc=dot3svc|Name=Block any traffic to and from dot3svc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System IPBusEnum-1 "V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=IPBusEnum|Name=Block any inbound traffic to IPBusEnum|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System IPBusEnum-2 "V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=IPBusEnum|Name=Block any outbound traffic from IPBusEnum|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PNRP Block In "v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=Block PNRP from all other ports|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PnrpAuto Block In "v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPAutoReg|Name=Block PnrpAuto from all ports|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Sysmain-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=sysmain|Name=Block outbound access to sysmain|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PnrpAuto Block Out "v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPAutoReg|Name=Block PnrpAuto from all ports|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PcaSvc-1 "V2.0|Action=Block|Dir=in|App=%SystemRoot%\system32\svchost.exe|Svc=PcaSvc|Name=@pcasvc.dll,-3|Desc=@pcasvc.dll,-5|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System HomeGroup Allow Out (PRNP) "v2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|RPort=3540|Protocol=17|Name=Allow PNRP to send from port 3540|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PcaSvc-2 "V2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=PcaSvc|Name=@pcasvc.dll,-4|Desc=@pcasvc.dll,-6|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System HomeGroup Block In "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|Name=Block homegroup incoming|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System SearchFilterHost-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\SearchFilterHost.exe|Name=Block all inbound traffic to SearchFilterHost|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Wlansvc-2 "V2.0|Dir=Out|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Wlansvc|Name=Block any traffic to and from Wlansvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System P2P Grouping Block In "v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=p2psvc|Name=Block Grouping from all other ports|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Sysmain-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=sysmain|Name=Block inbound access to sysmain|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System HomeGroup Allow In "v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|LPort=3587|Protocol=6|Name=Allow Grouping to receive from port 3587|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WSC Deny All Inbound "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WscSvc|Name=Deny all inbound traffic to WSC|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System SearchFilterHost-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\SearchFilterHost.exe|Name=Block all outbound traffic from SearchFilterHost|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System Wlansvc-1 "V2.0|Dir=In|Action=Block|App=%SystemRoot%\System32\svchost.exe|Svc=Wlansvc|Name=Block any traffic to and from Wlansvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System P2P Grouping Allow Out "v2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=P2PSvc|RPort=3587|Protocol=6|Name=Allow Grouping to send to port 3587|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System SearchIndexer-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\SearchIndexer.exe|Svc=WSearch|Name=Block all outbound traffic from SearchIndexer|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System HomeGroup Allow In (PRNP) "v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|LPort=3540|Protocol=17|Name=Allow PNRP to receive from port 3540|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System SearchIndexer-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\SearchIndexer.exe|Svc=WSearch|Name=Block all inbound traffic to SearchIndexer|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PNRP Allow Out "v2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|LPort=3540|Protocol=17|Name=Allow PNRP to send to port 3540|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WindowsDefender-Out "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\\system32\\svchost.exe|Svc=WinDefend|Name=Block any traffic from WinDefend|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System P2P Ident Block In "v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System P2P Grouping Block Out "v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=p2psvc|Name=Block Grouping from all other ports|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System HomeGroup Block Out "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|Name=Block homegroup outgoing|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System P2P Ident Block Out "v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WcsPlugInService-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WcsPlugInService|Name=@mscms.dll,-160|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System TabletInputService-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=TabletInputService|Name=Block any traffic to TabletInputService|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PNRP Block Out "v2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|Name=Block PNRP from all other ports|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WwanSvc-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WwanSvc|Name=Block any network traffic to WwanSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System TabletInputService-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=TabletInputService|Name=Block any traffic from TabletInputService|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System HomeGroup Allow Out "v2.0|Action=Allow|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupProvider|RPort=3587|Protocol=6|Name=Allow Grouping to send to port 3587|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System HomeGroup Listener Block Out "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupListener|Name=Block all outgoing|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System HomeGroup Listener Block In "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=HomeGroupListener|Name=Block all incoming|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PNRP Allow In "v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PNRPSvc|LPort=3540|Protocol=17|Name=Allow PNRP to send to port 3540|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WcsPlugInService-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WcsPlugInService|Name=@mscms.dll,-161|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WindowsDefender-In "V2.0|Action=Block|Dir=In|App=%SystemRoot%\\system32\\svchost.exe|Svc=WinDefend|Name=Block any traffic to WinDefend|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WwanSvc-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WwanSvc|Name=Block any network traffic from WwanSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WSC Deny All Outbound "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WscSvc|Name=Deny all outbound traffic from WSC|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WPDBUSENUM-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=WPDBusEnum|Name=Block all traffic to and from WPDBusEnum|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System P2P Grouping Allow In "v2.0|Action=Allow|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=P2PSvc|LPort=3587|Protocol=6|Name=Allow Grouping to receive from port 3587|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System WPDBUSENUM-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=WPDBusEnum|Name=Block all traffic to and from WPDBusEnum|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System UmRdpService-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=UmRdpService|Name=Block any traffic to UmRdpService|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System UmRdpService-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=UmRdpService|Name=Block any traffic from UmRdpService|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PeerDist Allow WSD In "V2.0|Action=Allow|Dir=In|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow incoming WSD to PeerDistSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PeerDist Allow WSD In 2 "V2.0|Action=Allow|Dir=In|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow incoming WSD to PeerDistSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PeerDist Block Out "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Block PeerDistSvc From All other ports|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System CscService-1 "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=CscService|Name=Block any other traffic to and from CSCService|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PeerDist Allow TCP Out "V2.0|Action=Allow|Dir=Out|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow outgoing TCP from PeerDistSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PeerDist Allow WSD Out 2 "V2.0|Action=Allow|Dir=Out|RPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow outgoing WSD from PeerDistSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System CscService-2 "V2.0|Action=Block|Dir=Out|App=%SystemRoot%\system32\svchost.exe|Svc=CscService|Name=Block any other traffic to and from CSCService|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PeerDist Allow TCP In "V2.0|Action=Allow|Dir=In|Protocol=6|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow incoming TCP to PeerDistSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PeerDist Allow WSD Out "V2.0|Action=Allow|Dir=Out|LPort=3702|RA4=LocalSubnet|RA6=LocalSubnet|Protocol=17|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Allow outgoing WSD from PeerDistSvc|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System PeerDist Block In "V2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=PeerDistSvc|Name=Block PeerDistSvc From All other ports|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System clr_optimization_v4.0.30319_32-1 "V2.0|Action=Block|Dir=In|App=C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe|Svc=clr_optimization_v4.0.30319_32|Name=Block traffic for clr_optimization_v4.0.30319_32|" False +******** 2015-09-21 14:48:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System clr_optimization_v4.0.30319_32-2 "V2.0|Action=Block|Dir=Out|App=C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe|Svc=clr_optimization_v4.0.30319_32|Name=Block traffic for clr_optimization_v4.0.30319_32|" False +***** 2009-07-14 04:42:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy StandardProfile False +****** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Logging False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging LogDroppedPackets 0 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging LogFilePath "%systemroot%\system32\LogFiles\Firewall\pfirewall.log" False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging LogFileSize 4096 False +******* 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging LogSuccessfulConnections 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile DisableNotifications 0 False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile EnableFirewall 1 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy IPSecExempt 9 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy DisableStatefulFTP 0 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy DisableStatefulPPTP 0 False +***** 2009-07-14 04:42:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy PolicyVersion 522 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters ServiceDll "%SystemRoot%\System32\ipnathlp.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters ScopeAddress "192.168.137.1" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters ScopeAddressBackup "192.168.137.1" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters SharedAutoDial 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters StandaloneDhcpAddress "192.168.173.1" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess DisplayName "@%SystemRoot%\system32\ipnathlp.dll,-106" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess Description "@%SystemRoot%\system32\ipnathlp.dll,-107" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess Start 4 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess DependOnService "Netman +WinMgmt +RasMan +BFE + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeLoadDriverPrivilege +SeTakeOwnershipPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ShellHWDetection False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection\Parameters ServiceDll "%SystemRoot%\System32\shsvcs.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection\Parameters ServiceMain "HardwareDetectionServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection DisplayName "@%SystemRoot%\System32\shsvcs.dll,-12288" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection Group "ShellSvcGroup" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection Description "@%SystemRoot%\System32\shsvcs.dll,-12289" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection RequiredPrivileges "SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ShellHWDetection FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services sisagp False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sisagp Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sisagp Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sisagp ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sisagp ImagePath "\SystemRoot\system32\drivers\sisagp.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sisagp DisplayName "SIS AGP Bus Filter" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sisagp Group "PnP Filter" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sisagp DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SiSRaid2 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid2 Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid2\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid2\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid2\Parameters BusType 8 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid2 Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid2 Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid2 ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid2 ImagePath "\SystemRoot\system32\DRIVERS\SiSRaid2.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid2 Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid2 DriverPackageId "sisraid2.inf_x86_neutral_845e008c32615283" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SiSRaid4 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid4 Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid4\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid4\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid4\Parameters BusType 8 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid4 Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid4 Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid4 ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid4 ImagePath "\SystemRoot\system32\DRIVERS\sisraid4.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid4 Group "SCSI Miniport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SiSRaid4 DriverPackageId "sisraid4.inf_x86_neutral_65ab84e9830f6f4b" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Smb False +*** 2009-07-14 04:41:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb\Linkage Bind "\Device\Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb\Linkage Route ""Tcpip" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Tcpip" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Tcpip" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" +"Tcpip6" "{53152A2F-39F7-458E-BD58-24D17099256A}" +"Tcpip6" "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"Tcpip6" "{6C01E37F-E1DC-4D48-A895-A095895FED24}" +"Tcpip6" "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb\Linkage Export "\Device\Smb_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Smb_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Smb_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} +\Device\Smb_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Smb_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Smb_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\Smb_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2009-07-14 04:41:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb Type 1 False +*** 2009-07-14 04:41:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb Start 3 False +*** 2009-07-14 04:41:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb ErrorControl 1 False +*** 2009-07-14 04:41:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb Tag 8 False +*** 2009-07-14 04:41:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb ImagePath "system32\DRIVERS\smb.sys" False +*** 2009-07-14 04:41:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb DisplayName "@%SystemRoot%\system32\tcpipcfg.dll,-50005" False +*** 2009-07-14 04:41:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb Group "PNP_TDI" False +*** 2009-07-14 04:41:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb DependOnService "Tcpip + +" False +*** 2009-07-14 04:41:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Smb Description "@%SystemRoot%\system32\tcpipcfg.dll,-50006" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SMSvcHost 3.0.0.0 False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0 Linkage False +**** 2015-09-21 09:56:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Linkage Export "SMSvcHost 3.0.0.0 + +" False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0 Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance CategoryOptions 3 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6..." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance Close "ClosePerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance Counter Names " +50 00 72 00 6f 00 74 00 P.r.o.t. +6f 00 63 00 6f 00 6c 00 o.c.o.l. +20 00 46 00 61 00 69 00 ..F.a.i. +6c 00 75 00 72 00 65 00 l.u.r.e. +73 00 20 00 6f 00 76 00 s...o.v. +65 00 72 00 20 00 6e 00 e.r...n. +65 00 74 00 2e 00 74 00 e.t...t. +63 00 70 00 00 00 50 00 c.p...P. +72 00 6f 00 74 00 6f 00 r.o.t.o. +63 00 6f 00 6c 00 20 00 c.o.l... +46 00 61 00 69 00 6c 00 F.a.i.l. +75 00 72 00 65 00 73 00 u.r.e.s. +20 00 6f 00 76 00 65 00 ..o.v.e. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 70 00 69 00 t...p.i. +70 00 65 00 00 00 44 00 p.e...D. +69 00 73 00 70 00 61 00 i.s.p.a. +74 00 63 00 68 00 20 00 t.c.h... +46 00 61 00 69 00 6c 00 F.a.i.l. +75 00 72 00 65 00 73 00 u.r.e.s. +20 00 6f 00 76 00 65 00 ..o.v.e. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 74 00 63 00 t...t.c. +70 00 00 00 44 00 69 00 p...D.i. +73 00 70 00 61 00 74 00 s.p.a.t. +63 00 68 00 20 00 46 00 c.h...F. +61 00 69 00 6c 00 75 00 a.i.l.u. +72 00 65 00 73 00 20 00 r.e.s... +6f 00 76 00 65 00 72 00 o.v.e.r. +20 00 6e 00 65 00 74 00 ..n.e.t. +2e 00 70 00 69 00 70 00 ..p.i.p. +65 00 00 00 43 00 6f 00 e...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 20 00 44 00 69 00 s...D.i. +73 00 70 00 61 00 74 00 s.p.a.t. +63 00 68 00 65 00 64 00 c.h.e.d. +20 00 6f 00 76 00 65 00 ..o.v.e. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 74 00 63 00 t...t.c. +70 00 00 00 43 00 6f 00 p...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 20 00 44 00 69 00 s...D.i. +73 00 70 00 61 00 74 00 s.p.a.t. +63 00 68 00 65 00 64 00 c.h.e.d. +20 00 6f 00 76 00 65 00 ..o.v.e. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 70 00 69 00 t...p.i. +70 00 65 00 00 00 43 00 p.e...C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 73 00 20 00 41 00 n.s...A. +63 00 63 00 65 00 70 00 c.c.e.p. +74 00 65 00 64 00 20 00 t.e.d... +6f 00 76 00 65 00 72 00 o.v.e.r. +20 00 6e 00 65 00 74 00 ..n.e.t. +2e 00 74 00 63 00 70 00 ..t.c.p. +00 00 43 00 6f 00 6e 00 ..C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +20 00 41 00 63 00 63 00 ..A.c.c. +65 00 70 00 74 00 65 00 e.p.t.e. +64 00 20 00 6f 00 76 00 d...o.v. +65 00 72 00 20 00 6e 00 e.r...n. +65 00 74 00 2e 00 70 00 e.t...p. +69 00 70 00 65 00 00 00 i.p.e... +52 00 65 00 67 00 69 00 R.e.g.i. +73 00 74 00 72 00 61 00 s.t.r.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 20 00 41 00 63 00 s...A.c. +74 00 69 00 76 00 65 00 t.i.v.e. +20 00 66 00 6f 00 72 00 ..f.o.r. +20 00 6e 00 65 00 74 00 ..n.e.t. +2e 00 74 00 63 00 70 00 ..t.c.p. +00 00 52 00 65 00 67 00 ..R.e.g. +69 00 73 00 74 00 72 00 i.s.t.r. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 73 00 20 00 41 00 n.s...A. +63 00 74 00 69 00 76 00 c.t.i.v. +65 00 20 00 66 00 6f 00 e...f.o. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 70 00 69 00 t...p.i. +70 00 65 00 00 00 55 00 p.e...U. +72 00 69 00 73 00 20 00 r.i.s... +52 00 65 00 67 00 69 00 R.e.g.i. +73 00 74 00 65 00 72 00 s.t.e.r. +65 00 64 00 20 00 66 00 e.d...f. +6f 00 72 00 20 00 6e 00 o.r...n. +65 00 74 00 2e 00 74 00 e.t...t. +63 00 70 00 00 00 55 00 c.p...U. +72 00 69 00 73 00 20 00 r.i.s... +52 00 65 00 67 00 69 00 R.e.g.i. +73 00 74 00 65 00 72 00 s.t.e.r. +65 00 64 00 20 00 66 00 e.d...f. +6f 00 72 00 20 00 6e 00 o.r...n. +65 00 74 00 2e 00 70 00 e.t...p. +69 00 70 00 65 00 00 00 i.p.e... +55 00 72 00 69 00 73 00 U.r.i.s. +20 00 55 00 6e 00 72 00 ..U.n.r. +65 00 67 00 69 00 73 00 e.g.i.s. +74 00 65 00 72 00 65 00 t.e.r.e. +64 00 20 00 66 00 6f 00 d...f.o. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 74 00 63 00 t...t.c. +70 00 00 00 55 00 72 00 p...U.r. +69 00 73 00 20 00 55 00 i.s...U. +6e 00 72 00 65 00 67 00 n.r.e.g. +69 00 73 00 74 00 65 00 i.s.t.e. +72 00 65 00 64 00 20 00 r.e.d... +66 00 6f 00 72 00 20 00 f.o.r... +6e 00 65 00 74 00 2e 00 n.e.t... +70 00 69 00 70 00 65 00 p.i.p.e." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance IsMultiInstance 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance Open "OpenPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance Collect "CollectPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance Library "NETFXPerf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance PerfIniFile "_SMSvcHostPerfCounters_D.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance First Counter 5048 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance Last Counter 5076 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance First Help 5049 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance Last Help 5077 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 3.0.0.0\Performance Object List "5048" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SMSvcHost 4.0.0.0 False +*** 2015-09-21 10:00:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0 Performance False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance Library "NETFXPerf.dll" False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance Open "OpenPerformanceData" False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance Collect "CollectPerformanceData" False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance Close "ClosePerformanceData" False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6..." False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance Counter Names " +50 00 72 00 6f 00 74 00 P.r.o.t. +6f 00 63 00 6f 00 6c 00 o.c.o.l. +20 00 46 00 61 00 69 00 ..F.a.i. +6c 00 75 00 72 00 65 00 l.u.r.e. +73 00 20 00 6f 00 76 00 s...o.v. +65 00 72 00 20 00 6e 00 e.r...n. +65 00 74 00 2e 00 74 00 e.t...t. +63 00 70 00 00 00 50 00 c.p...P. +72 00 6f 00 74 00 6f 00 r.o.t.o. +63 00 6f 00 6c 00 20 00 c.o.l... +46 00 61 00 69 00 6c 00 F.a.i.l. +75 00 72 00 65 00 73 00 u.r.e.s. +20 00 6f 00 76 00 65 00 ..o.v.e. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 70 00 69 00 t...p.i. +70 00 65 00 00 00 44 00 p.e...D. +69 00 73 00 70 00 61 00 i.s.p.a. +74 00 63 00 68 00 20 00 t.c.h... +46 00 61 00 69 00 6c 00 F.a.i.l. +75 00 72 00 65 00 73 00 u.r.e.s. +20 00 6f 00 76 00 65 00 ..o.v.e. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 74 00 63 00 t...t.c. +70 00 00 00 44 00 69 00 p...D.i. +73 00 70 00 61 00 74 00 s.p.a.t. +63 00 68 00 20 00 46 00 c.h...F. +61 00 69 00 6c 00 75 00 a.i.l.u. +72 00 65 00 73 00 20 00 r.e.s... +6f 00 76 00 65 00 72 00 o.v.e.r. +20 00 6e 00 65 00 74 00 ..n.e.t. +2e 00 70 00 69 00 70 00 ..p.i.p. +65 00 00 00 43 00 6f 00 e...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 20 00 44 00 69 00 s...D.i. +73 00 70 00 61 00 74 00 s.p.a.t. +63 00 68 00 65 00 64 00 c.h.e.d. +20 00 6f 00 76 00 65 00 ..o.v.e. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 74 00 63 00 t...t.c. +70 00 00 00 43 00 6f 00 p...C.o. +6e 00 6e 00 65 00 63 00 n.n.e.c. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 20 00 44 00 69 00 s...D.i. +73 00 70 00 61 00 74 00 s.p.a.t. +63 00 68 00 65 00 64 00 c.h.e.d. +20 00 6f 00 76 00 65 00 ..o.v.e. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 70 00 69 00 t...p.i. +70 00 65 00 00 00 43 00 p.e...C. +6f 00 6e 00 6e 00 65 00 o.n.n.e. +63 00 74 00 69 00 6f 00 c.t.i.o. +6e 00 73 00 20 00 41 00 n.s...A. +63 00 63 00 65 00 70 00 c.c.e.p. +74 00 65 00 64 00 20 00 t.e.d... +6f 00 76 00 65 00 72 00 o.v.e.r. +20 00 6e 00 65 00 74 00 ..n.e.t. +2e 00 74 00 63 00 70 00 ..t.c.p. +00 00 43 00 6f 00 6e 00 ..C.o.n. +6e 00 65 00 63 00 74 00 n.e.c.t. +69 00 6f 00 6e 00 73 00 i.o.n.s. +20 00 41 00 63 00 63 00 ..A.c.c. +65 00 70 00 74 00 65 00 e.p.t.e. +64 00 20 00 6f 00 76 00 d...o.v. +65 00 72 00 20 00 6e 00 e.r...n. +65 00 74 00 2e 00 70 00 e.t...p. +69 00 70 00 65 00 00 00 i.p.e... +52 00 65 00 67 00 69 00 R.e.g.i. +73 00 74 00 72 00 61 00 s.t.r.a. +74 00 69 00 6f 00 6e 00 t.i.o.n. +73 00 20 00 41 00 63 00 s...A.c. +74 00 69 00 76 00 65 00 t.i.v.e. +20 00 66 00 6f 00 72 00 ..f.o.r. +20 00 6e 00 65 00 74 00 ..n.e.t. +2e 00 74 00 63 00 70 00 ..t.c.p. +00 00 52 00 65 00 67 00 ..R.e.g. +69 00 73 00 74 00 72 00 i.s.t.r. +61 00 74 00 69 00 6f 00 a.t.i.o. +6e 00 73 00 20 00 41 00 n.s...A. +63 00 74 00 69 00 76 00 c.t.i.v. +65 00 20 00 66 00 6f 00 e...f.o. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 70 00 69 00 t...p.i. +70 00 65 00 00 00 55 00 p.e...U. +72 00 69 00 73 00 20 00 r.i.s... +52 00 65 00 67 00 69 00 R.e.g.i. +73 00 74 00 65 00 72 00 s.t.e.r. +65 00 64 00 20 00 66 00 e.d...f. +6f 00 72 00 20 00 6e 00 o.r...n. +65 00 74 00 2e 00 74 00 e.t...t. +63 00 70 00 00 00 55 00 c.p...U. +72 00 69 00 73 00 20 00 r.i.s... +52 00 65 00 67 00 69 00 R.e.g.i. +73 00 74 00 65 00 72 00 s.t.e.r. +65 00 64 00 20 00 66 00 e.d...f. +6f 00 72 00 20 00 6e 00 o.r...n. +65 00 74 00 2e 00 70 00 e.t...p. +69 00 70 00 65 00 00 00 i.p.e... +55 00 72 00 69 00 73 00 U.r.i.s. +20 00 55 00 6e 00 72 00 ..U.n.r. +65 00 67 00 69 00 73 00 e.g.i.s. +74 00 65 00 72 00 65 00 t.e.r.e. +64 00 20 00 66 00 6f 00 d...f.o. +72 00 20 00 6e 00 65 00 r...n.e. +74 00 2e 00 74 00 63 00 t...t.c. +70 00 00 00 55 00 72 00 p...U.r. +69 00 73 00 20 00 55 00 i.s...U. +6e 00 72 00 65 00 67 00 n.r.e.g. +69 00 73 00 74 00 65 00 i.s.t.e. +72 00 65 00 64 00 20 00 r.e.d... +66 00 6f 00 72 00 20 00 f.o.r... +6e 00 65 00 74 00 2e 00 n.e.t... +70 00 69 00 70 00 65 00 p.i.p.e." False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance IsMultiInstance 0 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance CategoryOptions 3 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance PerfIniFile " +5f 00 53 00 4d 00 53 00 _.S.M.S. +76 00 63 00 48 00 6f 00 v.c.H.o. +73 00 74 00 50 00 65 00 s.t.P.e. +72 00 66 00 43 00 6f 00 r.f.C.o. +75 00 6e 00 74 00 65 00 u.n.t.e. +72 00 73 00 2e 00 69 00 r.s...i. +6e 00 69 00 00 00 00 00 n.i..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance Last Counter 7956 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance Last Help 7957 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance First Counter 7928 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance First Help 7929 False +**** 2015-09-21 14:48:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SMSvcHost 4.0.0.0\Performance Object List "7928" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SNMPTRAP False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SNMPTRAP DisplayName "@%SystemRoot%\system32\snmptrap.exe,-3" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SNMPTRAP ImagePath "%SystemRoot%\System32\snmptrap.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SNMPTRAP Description "@%SystemRoot%\system32\snmptrap.exe,-4" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SNMPTRAP ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SNMPTRAP ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SNMPTRAP Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SNMPTRAP Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SNMPTRAP ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SNMPTRAP RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SNMPTRAP FailureActions " +ff ff ff ff 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services spldr False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\spldr Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\spldr\Enum 0 "Root\LEGACY_SPLDR\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\spldr\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\spldr\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\spldr DisplayName "Security Processor Loader Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\spldr ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\spldr Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\spldr Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Spooler False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler\Performance Close "PerfClose" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler\Performance Collect "PerfCollect" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler\Performance Collect Timeout 2000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler\Performance Library "winspool.drv" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler\Performance Object List "1450" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler\Performance Open "PerfOpen" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler\Performance Open Timeout 4000 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler\Security Security " +01 00 14 80 78 00 00 00 ....x... +84 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 48 00 03 00 00 00 ..H..... +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler DisplayName "@%systemroot%\system32\spoolsv.exe,-1" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler Group "SpoolerGroup" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler ImagePath "%SystemRoot%\System32\spoolsv.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler Description "@%systemroot%\system32\spoolsv.exe,-2" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler Type 272 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler DependOnService "RPCSS +http + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler RequiredPrivileges "SeTcbPrivilege +SeImpersonatePrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeAssignPrimaryTokenPrivilege +SeLoadDriverPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Spooler FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services sppsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc DisplayName "@%SystemRoot%\system32\sppsvc.exe,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc ImagePath "%SystemRoot%\system32\sppsvc.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc Description "@%SystemRoot%\system32\sppsvc.exe,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc DelayedAutoStart 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc RequiredPrivileges "SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppsvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services sppuinotify False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify\Parameters ServiceDll "%SystemRoot%\system32\sppuinotify.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify\Security Security " +01 00 14 80 c8 00 00 00 ........ +d4 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 98 00 06 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 28 00 ......(. +fd 01 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +f0 5b 58 07 c3 43 8c 9a .[X..C.. +c7 8a 72 dd 8f 8c b4 df ..r..... +44 47 e7 f8 00 00 18 00 DG...... +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 01 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify DisplayName "@%SystemRoot%\system32\sppuinotify.dll,-103" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify ImagePath "%SystemRoot%\system32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify Description "@%SystemRoot%\system32\sppuinotify.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify DependOnService "EventSystem + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\sppuinotify FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +e0 93 04 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services srv False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv\Enum 0 "Root\LEGACY_SRV\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv DisplayName "@%systemroot%\system32\srvsvc.dll,-102" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv Group "Network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv ImagePath "System32\DRIVERS\srv.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv Description "@%systemroot%\system32\srvsvc.dll,-103" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv DependOnService "srv2 + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services srv2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2 Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2\Enum 0 "Root\LEGACY_SRV2\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2 DisplayName "@%systemroot%\system32\srvsvc.dll,-104" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2 Group "Network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2 ImagePath "System32\DRIVERS\srv2.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2 Description "@%systemroot%\system32\srvsvc.dll,-105" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2 ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2 Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2 Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srv2 DependOnService "srvnet + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services srvnet False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srvnet Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srvnet\Enum 0 "Root\LEGACY_SRVNET\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srvnet\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srvnet\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srvnet Group "Network" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srvnet ImagePath "System32\DRIVERS\srvnet.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srvnet ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srvnet Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srvnet Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\srvnet DisplayName "" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SSDPSRV False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV\Parameters ServiceDll "%SystemRoot%\System32\ssdpsrv.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV\Security Security " +01 00 04 80 9c 00 00 00 ........ +a8 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 88 00 ........ +06 00 00 00 00 00 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 25 02 00 00 ....%... +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV DisplayName "@%systemroot%\system32\ssdpsrv.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV Description "@%systemroot%\system32\ssdpsrv.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV DependOnService "HTTP + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SSDPSRV FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +64 00 00 00 01 00 00 00 d....... +64 00 00 00 00 00 00 00 d......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SstpSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc Parameters False +**** 2009-07-14 04:37:30.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Parameters ConfigStore False +***** 2009-07-14 04:37:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Parameters\ConfigStore ListenerPort 0 False +***** 2009-07-14 04:37:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Parameters\ConfigStore UseHttps 1 False +***** 2009-07-14 04:37:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Parameters\ConfigStore V4CertPlumbedBySstp 0 False +***** 2009-07-14 04:37:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Parameters\ConfigStore V6CertPlumbedBySstp 0 False +**** 2009-07-14 04:37:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:30.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Parameters ServiceDll "%SystemRoot%\system32\sstpsvc.dll" False +**** 2009-07-14 04:37:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Parameters ServerURI "/sra_{BA195980-CD49-458b-9E23-C84EE0ADCD75}/" False +**** 2009-07-14 04:37:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Parameters ListenerPort 0 False +**** 2009-07-14 04:37:30.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Parameters UseHttps 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 18 00 ........ +fd 01 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +2c 02 00 00 00 00 18 00 ,....... +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc DisplayName "@%SystemRoot%\system32\sstpsvc.dll,-200" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc Description "@%SystemRoot%\system32\sstpsvc.dll,-201" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc ObjectName "NT Authority\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SstpSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services stexstor False +*** 2015-09-21 18:15:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor\Parameters Device False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor\Parameters\Device NumberOfRequests 1024 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor\Parameters BusType 8 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor ImagePath "\SystemRoot\system32\DRIVERS\stexstor.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor Group "SCSI Storport" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\stexstor DriverPackageId "stexstor.inf_x86_neutral_80ee226e29362f51" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services StiSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc\Parameters ServiceDll "%SystemRoot%\System32\wiaservc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 01 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc DisplayName "@%SystemRoot%\system32\wiaservc.dll,-9" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc ImagePath "%SystemRoot%\system32\svchost.exe -k imgsvc" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc Description "@%SystemRoot%\system32\wiaservc.dll,-10" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc DependOnService "RpcSs +ShellHWDetection + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc ObjectName "NT Authority\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StiSvc RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services storflt False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt Parameters False +**** 2015-09-21 14:39:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt\Parameters Wdf False +***** 2021-12-01 08:02:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt\Parameters\Wdf WdfMajorVersion 1 False +***** 2021-12-01 08:02:41.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt\Parameters\Wdf WdfMinorVersion 5 False +***** 2021-12-01 08:02:41.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt\Parameters\Wdf TimeOfLastSqmLog 132828193618906250 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt Enum True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt\Enum 0 "Root\LEGACY_STORFLT\0000" True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt\Enum Count 2 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt\Enum NextInstance 2 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt\Enum 1 "IDE\DiskVBOX_HARDDISK___________________________1.0_____\5&106af171&0&1.0.0" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt ImagePath "system32\drivers\vmstorfl.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt DisplayName "@%SystemRoot%\system32\vmstorfltres.dll,-1000" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt Group "Extended Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt DriverPackageId "wstorflt.inf_x86_neutral_f91032fad599ad3e" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt Tag 15 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storflt Enabled 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services StorSvc False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc Parameters False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc\Parameters ServiceDll "%SystemRoot%\system32\storsvc.dll" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc TriggerInfo False +**** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc\TriggerInfo 0 False +***** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc\TriggerInfo\0 Type 1 False +***** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc\TriggerInfo\0 Action 1 False +***** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc\TriggerInfo\0 GUID " +6f 00 40 4f 33 b9 50 45 o.@O3.PE +b5 32 2b 58 ce e6 14 d3 .2+X...." False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc Start 3 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc DisplayName "@%SystemRoot%\System32\StorSvc.dll,-100" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc ErrorControl 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc ImagePath "%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc Type 32 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc Description "@%SystemRoot%\System32\StorSvc.dll,-101" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc ObjectName "LocalSystem" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc ServiceSidType 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc RequiredPrivileges "SeLoadDriverPrivilege + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\StorSvc FailureActions " +50 46 00 00 00 00 00 00 PF...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services storvsc False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc\Enum 0 "Root\LEGACY_STORVSC\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc ImagePath "system32\drivers\storvsc.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc Group "Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc DriverPackageId "wstorvsc.inf_x86_neutral_d3627d8b71ae8f24" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc BusType 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\storvsc Tag 20 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services swenum False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum Devices False +**** 2009-07-14 04:54:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum\Devices {eeab7790-c514-11d1-b42b-00805fc1270e} False +***** 2009-07-14 04:54:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum\Devices\{eeab7790-c514-11d1-b42b-00805fc1270e} asyncmac False +****** 2009-07-14 04:54:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum\Devices\{eeab7790-c514-11d1-b42b-00805fc1270e}\asyncmac {ad498944-762f-11d0-8dcb-00c04fc3358c} False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum\Enum 0 "Root\SYSTEM\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum ImagePath "\SystemRoot\system32\drivers\swenum.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum DisplayName "Software Bus Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swenum DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services swprv False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv\Parameters ServiceDll "%Systemroot%\System32\swprv.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv DisplayName "@%SystemRoot%\System32\swprv.dll,-103" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv ImagePath "%SystemRoot%\System32\svchost.exe -k swprv" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv Description "@%SystemRoot%\System32\swprv.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv DependOnService "RPCSS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\swprv RequiredPrivileges "SeBackupPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeCreatePermanentPrivilege +SeImpersonatePrivilege +SeManageVolumePrivilege +SeRestorePrivilege +SeIncreaseBasePriorityPrivilege +SeManageVolumePrivilege +SeRestorePrivilege +SeTcbPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Synth3dVsc False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Synth3dVsc DisplayName "" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Synth3dVsc ErrorControl 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Synth3dVsc ImagePath "System32\drivers\synth3dvsc.sys" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Synth3dVsc Start 3 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Synth3dVsc Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SynthVid False +*** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid Device0 False +**** 2015-09-21 18:16:16.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid\Device0 InstalledDisplayDrivers "VMBusVideoD + +" False +**** 2015-09-21 18:16:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid\Device0 VgaCompatible 0 False +**** 2015-09-21 18:16:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid\Device0 Acceleration.Level 0 False +**** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid\Device0 Device Description "Microsoft Virtual Machine Bus Video Device" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid Video False +**** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid\Video Service "SynthVid" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid Type 1 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid Start 3 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid ErrorControl 0 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid Tag 4 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid ImagePath "\SystemRoot\system32\drivers\VMBusVideoM.sys" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SynthVid Group "Video" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services SysMain False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain\Parameters ServiceMain "SysMtServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain\Parameters ServiceDll "%systemroot%\system32\sysmain.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain Description "@%SystemRoot%\system32\sysmain.dll,-1001" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain DisplayName "@%SystemRoot%\system32\sysmain.dll,-1000" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain ImagePath "%systemroot%\system32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain DependOnService "rpcss +fileinfo + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain RequiredPrivileges "SeTcbPrivilege +SeProfileSingleProcessPrivilege +SeTakeOwnershipPrivilege +SeDebugPrivilege +SeIncreaseBasePriorityPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SysMain FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TabletInputService False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\Parameters ServiceDll "%SystemRoot%\System32\TabSvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\Security Security " +01 00 04 80 84 00 00 00 ........ +90 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +00 00 14 00 10 00 00 00 ........ +01 01 00 00 00 00 00 01 ........ +00 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 Type 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 GUID " +b2 55 1e 4d 6f f1 cf 11 .U.Mo... +88 cb 00 11 11 00 00 30 .......0" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 Data0 " +48 00 49 00 44 00 5f 00 H.I.D._. +44 00 45 00 56 00 49 00 D.E.V.I. +43 00 45 00 5f 00 55 00 C.E._.U. +50 00 3a 00 30 00 30 00 P.:.0.0. +30 00 44 00 5f 00 55 00 0.D._.U. +3a 00 30 00 30 00 30 00 :.0.0.0." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 DataType0 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 Data1 " +48 00 49 00 44 00 5f 00 H.I.D._. +44 00 45 00 56 00 49 00 D.E.V.I. +43 00 45 00 5f 00 55 00 C.E._.U. +50 00 3a 00 30 00 30 00 P.:.0.0. +30 00 44 00 5f 00 55 00 0.D._.U. +3a 00 30 00 30 00 30 00 :.0.0.0." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 DataType1 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 Data2 " +48 00 49 00 44 00 5f 00 H.I.D._. +44 00 45 00 56 00 49 00 D.E.V.I. +43 00 45 00 5f 00 55 00 C.E._.U. +50 00 3a 00 30 00 30 00 P.:.0.0. +30 00 44 00 5f 00 55 00 0.D._.U. +3a 00 30 00 30 00 30 00 :.0.0.0." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 DataType2 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 Data3 " +48 00 49 00 44 00 5f 00 H.I.D._. +44 00 45 00 56 00 49 00 D.E.V.I. +43 00 45 00 5f 00 55 00 C.E._.U. +50 00 3a 00 30 00 30 00 P.:.0.0. +30 00 44 00 5f 00 55 00 0.D._.U. +3a 00 30 00 30 00 30 00 :.0.0.0." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService\TriggerInfo\0 DataType3 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService DisplayName "@%SystemRoot%\system32\TabSvc.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService Group "PlugPlay" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService ImagePath "%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService Description "@%SystemRoot%\system32\TabSvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService DependOnService "PlugPlay +RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService RequiredPrivileges "SeTcbPrivilege +SeImpersonatePrivilege +SeIncreaseQuotaPrivilege +SeAssignPrimaryTokenPrivilege +SeCreateGlobalPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TabletInputService FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TapiSrv False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Parameters ServiceDll "%SystemRoot%\System32\tapisrv.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance Close "CloseTapiPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance Collect "CollectTapiPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance Library "tapiperf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance ObjectList "1150" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance Open "OpenTapiPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance PerfIniFile "tapiperf.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance First Counter 2026 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance Last Counter 2044 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance First Help 2027 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Performance Last Help 2045 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv\Security Security " +01 00 14 80 8c 00 00 00 ........ +98 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 5c 00 04 00 00 00 ..\..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv DisplayName "@%SystemRoot%\system32\tapisrv.dll,-10100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv ImagePath "%SystemRoot%\System32\svchost.exe -k NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv Description "@%SystemRoot%\system32\tapisrv.dll,-10101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv DependOnService "PlugPlay +RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv RequiredPrivileges "SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeIncreaseQuotaPrivilege +SeAssignPrimaryTokenPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TapiSrv FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TBS False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS Parameters False +**** 2009-07-14 04:37:25.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS\Parameters ServiceDll "%SystemRoot%\System32\tbssvc.dll" False +**** 2009-07-14 04:37:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS\Security Security " +01 00 14 80 b4 00 00 00 ........ +c0 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 84 00 06 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS DisplayName "@%SystemRoot%\system32\tbssvc.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS Description "@%SystemRoot%\system32\tbssvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS RequiredPrivileges "SeChangeNotifyPrivilege +SeAuditPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TBS FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Tcpip False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Linkage Bind "\Device\{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Linkage Route ""{53152A2F-39F7-458E-BD58-24D17099256A}" +"{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Linkage Export "\Device\Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip Parameters False +**** 2021-11-30 22:05:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters Adapters False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters {1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} LLInterface "" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} IpConfig "Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters {53152A2F-39F7-458E-BD58-24D17099256A} False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters\{53152A2F-39F7-458E-BD58-24D17099256A} LLInterface "" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters\{53152A2F-39F7-458E-BD58-24D17099256A} IpConfig "Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters {DC453363-AF0D-4637-88FD-2315ACF42AD1} False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters\{DC453363-AF0D-4637-88FD-2315ACF42AD1} LLInterface "" False +****** 2015-09-21 10:28:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Adapters\{DC453363-AF0D-4637-88FD-2315ACF42AD1} IpConfig "Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2021-11-30 22:05:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters DNSRegisteredAdapters False +**** 2021-11-30 22:05:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters Interfaces False +***** 2015-09-22 17:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces {1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} UseZeroBroadcast 0 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} EnableDeadGWDetect 1 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} EnableDHCP 1 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} NameServer "" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} Domain "" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} RegistrationEnabled 1 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} RegisterAdapterName 0 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} DhcpIPAddress "0.0.0.0" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} DhcpSubnetMask "255.0.0.0" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} DhcpServer "255.255.255.255" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} Lease 0 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} LeaseObtainedTime 0 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} T1 0 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} T2 0 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} LeaseTerminatesTime 0 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} AddressType 0 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} IsServerNapAware 0 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} DhcpConnForceBroadcastFlag 0 False +***** 2015-09-22 17:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces {53152A2F-39F7-458E-BD58-24D17099256A} False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} UseZeroBroadcast 0 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} EnableDeadGWDetect 1 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} EnableDHCP 1 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} NameServer "" False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} Domain "" False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} RegistrationEnabled 1 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} RegisterAdapterName 0 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpIPAddress "10.0.2.15" False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpSubnetMask "255.255.255.0" False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpServer "10.0.2.2" False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} Lease 86400 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} LeaseObtainedTime 1638309909 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} T1 1638353109 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} T2 1638385509 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} LeaseTerminatesTime 1638396309 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} AddressType 0 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} IsServerNapAware 0 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpConnForceBroadcastFlag 0 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpInterfaceOptions " +36 00 00 00 00 00 00 00 6....... +04 00 00 00 00 00 00 00 ........ +98 f1 a7 61 0a 00 02 02 ...a.... +33 00 00 00 00 00 00 00 3....... +04 00 00 00 00 00 00 00 ........ +98 f1 a7 61 00 01 51 80 ...a..Q. +0f 00 00 00 00 00 00 00 ........ +04 00 00 00 00 00 00 00 ........ +98 f1 a7 61 68 6f 6d 65 ...ahome +06 00 00 00 00 00 00 00 ........ +08 00 00 00 00 00 00 00 ........ +98 f1 a7 61 c0 a8 01 01 ...a.... +c0 a8 01 01 03 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +00 00 00 00 98 f1 a7 61 .......a +0a 00 02 02 01 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +00 00 00 00 98 f1 a7 61 .......a +ff ff ff 00 35 00 00 00 ....5... +00 00 00 00 01 00 00 00 ........ +00 00 00 00 98 f1 a7 61 .......a +05 00 00 00 fc 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 18 a0 a6 61 .......a" False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpGatewayHardware " +0a 00 02 02 06 00 00 00 ........" False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpGatewayHardwareCount 1 False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpDomain "home" False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpNameServer "192.168.1.1 192.168.1.1" False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpDefaultGateway "10.0.2.2 + +" False +****** 2021-11-30 22:05:12.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{53152A2F-39F7-458E-BD58-24D17099256A} DhcpSubnetMaskOpt "255.255.255.0 + +" False +***** 2015-09-22 17:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces {DC453363-AF0D-4637-88FD-2315ACF42AD1} False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} UseZeroBroadcast 0 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} EnableDeadGWDetect 1 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} EnableDHCP 1 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} NameServer "" False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} Domain "" False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} RegistrationEnabled 1 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} RegisterAdapterName 0 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpIPAddress "10.6.1.74" False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpSubnetMask "255.255.0.0" False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpServer "10.6.0.1" False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} Lease 43200 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} LeaseObtainedTime 1442848693 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} T1 1442870293 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} T2 1442886493 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} LeaseTerminatesTime 1442891893 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} AddressType 0 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} IsServerNapAware 0 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpConnForceBroadcastFlag 0 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpInterfaceOptions " +03 00 00 00 00 00 00 00 ........ +04 00 00 00 00 00 00 00 ........ +75 c8 00 56 0a 06 00 01 u..V.... +06 00 00 00 00 00 00 00 ........ +10 00 00 00 00 00 00 00 ........ +75 c8 00 56 0a 06 00 01 u..V.... +08 08 08 08 08 08 04 04 ........ +d0 43 de de 0f 00 00 00 .C...... +00 00 00 00 11 00 00 00 ........ +00 00 00 00 75 c8 00 56 ....u..V +70 6c 61 69 6e 63 6f 6e plaincon +63 65 70 74 73 2e 63 6f cepts.co +6d 00 00 00 1c 00 00 00 m....... +00 00 00 00 04 00 00 00 ........ +00 00 00 00 75 c8 00 56 ....u..V +0a 06 ff ff 01 00 00 00 ........ +00 00 00 00 04 00 00 00 ........ +00 00 00 00 75 c8 00 56 ....u..V +ff ff 00 00 36 00 00 00 ....6... +00 00 00 00 04 00 00 00 ........ +00 00 00 00 75 c8 00 56 ....u..V +0a 06 00 01 35 00 00 00 ....5... +00 00 00 00 01 00 00 00 ........ +00 00 00 00 75 c8 00 56 ....u..V +05 00 00 00 fc 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 c9 20 00 56 .......V +51 00 00 00 00 00 00 00 Q....... +1c 00 00 00 00 00 00 00 ........ +75 c8 00 56 03 ff ff 49 u..V...I +45 38 57 49 4e 37 2e 70 E8WIN7.p +6c 61 69 6e 63 6f 6e 63 lainconc +65 70 74 73 2e 63 6f 6d epts.com +3b 00 00 00 00 00 00 00 ;....... +04 00 00 00 00 00 00 00 ........ +75 c8 00 56 00 00 93 a8 u..V.... +3a 00 00 00 00 00 00 00 :....... +04 00 00 00 00 00 00 00 ........ +75 c8 00 56 00 00 54 60 u..V..T` +33 00 00 00 00 00 00 00 3....... +04 00 00 00 00 00 00 00 ........ +75 c8 00 56 00 00 a8 c0 u..V...." False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpGatewayHardware " +0a 06 00 01 06 00 00 00 ........" False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpGatewayHardwareCount 1 False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpDefaultGateway "10.6.0.1 + +" False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpNameServer "10.6.0.1 8.8.8.8 8.8.4.4 208.67.222.222" False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpDomain "plainconcepts.com" False +****** 2015-09-21 15:27:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces\{DC453363-AF0D-4637-88FD-2315ACF42AD1} DhcpSubnetMaskOpt "255.255.0.0 + +" False +***** 2015-09-22 17:41:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Interfaces {e29ac6c2-7037-11de-816d-806e6f6e6963} False +**** 2021-11-30 22:05:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters PersistentRoutes False +**** 2021-11-30 22:05:12.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters Winsock False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Winsock HelperDllName "%SystemRoot%\System32\wshtcpip.dll" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Winsock MaxSockAddrLength 16 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Winsock MinSockAddrLength 16 False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Winsock Mapping " +08 00 00 00 03 00 00 00 ........ +02 00 00 00 01 00 00 00 ........ +06 00 00 00 02 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +02 00 00 00 00 00 00 00 ........ +06 00 00 00 02 00 00 00 ........ +02 00 00 00 11 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +00 00 00 00 11 00 00 00 ........ +02 00 00 00 03 00 00 00 ........ +ff 00 00 00 02 00 00 00 ........ +03 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters\Winsock UseDelayedAcceptance 0 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters ICSDomain "mshome.net" False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters SyncDomainWithMembership 1 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters NV Hostname "IE8WIN7" False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters DataBasePath "%SystemRoot%\System32\drivers\etc" False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters NameServer "" False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters ForwardBroadcasts 0 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters IPEnableRouter 0 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters Domain "" False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters Hostname "IE8WIN7" False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters SearchList "" False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters UseDomainNameDevolution 1 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters EnableICMPRedirect 1 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters DeadGWDetectDefault 1 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters DontAddDefaultGatewayDefault 0 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters EnableWsd 1 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters QualifyingDestinationThreshold 3 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters EnableIPAutoConfigurationLimits 1 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters TcpWindowSize 64240 False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters DhcpDomain "home" False +**** 2021-11-30 22:05:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Parameters DhcpNameServer "192.168.1.1 192.168.1.1" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip Performance False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Performance Close "CloseTcpIpPerformanceData" False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Performance Collect "CollectTcpIpPerformanceData" False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Performance Library "%SystemRoot%\System32\Perfctrs.dll" False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Performance Open "OpenTcpIpPerformanceData" False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Performance Object List "502 510 546 548 582 638 658 1530 1532 1534" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip ServiceProvider False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\ServiceProvider Class 8 False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\ServiceProvider DnsPriority 2000 False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\ServiceProvider HostsPriority 500 False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\ServiceProvider LocalPriority 499 False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\ServiceProvider Name "TCP/IP" False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\ServiceProvider NetbtPriority 2001 False +**** 2015-09-21 10:28:49.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\ServiceProvider ProviderPath "%SystemRoot%\System32\wsock32.dll" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Enum 0 "Root\LEGACY_TCPIP\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip BootFlags 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip DisplayName "@%SystemRoot%\system32\tcpipcfg.dll,-50003" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip Group "PNP_TDI" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip ImagePath "System32\drivers\tcpip.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip Tag 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip NdisMajorVersion 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip NdisMinorVersion 20 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Tcpip Description "@%SystemRoot%\system32\tcpipcfg.dll,-50003" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TCPIP6 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 Linkage False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Linkage Bind "\Device\{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Linkage Route ""{53152A2F-39F7-458E-BD58-24D17099256A}" +"{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" +"{6C01E37F-E1DC-4D48-A895-A095895FED24}" +"{DC453363-AF0D-4637-88FD-2315ACF42AD1}" + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Linkage Export "\Device\Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A} +\Device\Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} +\Device\Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24} +\Device\Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +*** 2009-07-14 04:41:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 Parameters False +**** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters Interfaces False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces {1ca3efb2-a7c2-46d1-94bc-bcce96807b12} False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{1ca3efb2-a7c2-46d1-94bc-bcce96807b12} Dhcpv6Iaid 298597762 False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{1ca3efb2-a7c2-46d1-94bc-bcce96807b12} Dhcpv6State 0 False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces {53152a2f-39f7-458e-bd58-24d17099256a} False +****** 2021-11-30 22:05:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{53152a2f-39f7-458e-bd58-24d17099256a} Dhcpv6Iaid 302514215 False +****** 2021-11-30 22:05:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{53152a2f-39f7-458e-bd58-24d17099256a} Dhcpv6State 1 False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces {6c01e37f-e1dc-4d48-a895-a095895fed24} False +****** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{6c01e37f-e1dc-4d48-a895-a095895fed24} Dhcpv6Iaid 285212672 False +****** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{6c01e37f-e1dc-4d48-a895-a095895fed24} Dhcpv6State 0 False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces {8bb1076f-039b-40e5-8ec0-c11013418cdb} False +****** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{8bb1076f-039b-40e5-8ec0-c11013418cdb} Dhcpv6Iaid 151002147 False +****** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{8bb1076f-039b-40e5-8ec0-c11013418cdb} Dhcpv6State 0 False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces {91f1fbe8-ee3b-40a8-a69e-c267342cfda6} False +****** 2009-07-14 04:53:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{91f1fbe8-ee3b-40a8-a69e-c267342cfda6} Dhcpv6Iaid 268435456 False +****** 2009-07-14 04:53:53.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{91f1fbe8-ee3b-40a8-a69e-c267342cfda6} Dhcpv6State 0 False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces {dc453363-af0d-4637-88fd-2315acf42ad1} False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{dc453363-af0d-4637-88fd-2315acf42ad1} Dhcpv6Iaid 234886493 False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Interfaces\{dc453363-af0d-4637-88fd-2315acf42ad1} Dhcpv6State 0 False +**** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters Winsock False +***** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Winsock UseDelayedAcceptance 0 False +***** 2009-07-14 04:39:44.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Winsock HelperDllName "%SystemRoot%\System32\wship6.dll" False +***** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Winsock MaxSockAddrLength 28 False +***** 2009-07-14 04:39:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Winsock MinSockAddrLength 28 False +***** 2009-07-14 04:39:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters\Winsock Mapping " +08 00 00 00 03 00 00 00 ........ +17 00 00 00 01 00 00 00 ........ +06 00 00 00 17 00 00 00 ........ +01 00 00 00 00 00 00 00 ........ +17 00 00 00 00 00 00 00 ........ +06 00 00 00 17 00 00 00 ........ +02 00 00 00 11 00 00 00 ........ +17 00 00 00 02 00 00 00 ........ +00 00 00 00 17 00 00 00 ........ +00 00 00 00 11 00 00 00 ........ +17 00 00 00 03 00 00 00 ........ +ff 00 00 00 17 00 00 00 ........ +03 00 00 00 00 00 00 00 ........" False +**** 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6\Parameters Dhcpv6DUID " +00 01 00 01 1d 92 01 c6 ........" False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 NdisMajorVersion 6 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 NdisMinorVersion 20 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 Type 1 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 Start 3 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 ErrorControl 1 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 ImagePath "system32\DRIVERS\tcpip.sys" False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 DisplayName "Microsoft IPv6 Protocol Driver" False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 DependOnService "Tcpip + +" False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 Description "Microsoft IPv6 Protocol Driver" False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6 TextModeFlags 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TCPIP6TUNNEL False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6TUNNEL NdisMajorVersion 6 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIP6TUNNEL NdisMinorVersion 20 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services tcpipreg False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg\Enum 0 "Root\LEGACY_TCPIPREG\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg DisplayName "TCP/IP Registry Compatibility" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg ImagePath "System32\drivers\tcpipreg.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg Description "Provides compatibility for legacy applications which interact with TCP/IP through the registry. If this service is stopped, certain applications may have impaired functionality." False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg Start 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tcpipreg DependOnService "tcpip + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TCPIPTUNNEL False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIPTUNNEL NdisMajorVersion 6 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TCPIPTUNNEL NdisMinorVersion 20 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TDPIPE False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TDPIPE DisplayName "TDPIPE" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TDPIPE ImagePath "system32\drivers\tdpipe.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TDPIPE ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TDPIPE Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TDPIPE Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TDTCP False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TDTCP DisplayName "TDTCP" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TDTCP ImagePath "system32\drivers\tdtcp.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TDTCP ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TDTCP Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TDTCP Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services tdx False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx\Enum 0 "Root\LEGACY_TDX\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx DisplayName "@%SystemRoot%\system32\tcpipcfg.dll,-50004" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx Group "PNP_TDI" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx ImagePath "system32\DRIVERS\tdx.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx Tag 4 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx DependOnService "Tcpip + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tdx Description "@%SystemRoot%\system32\tcpipcfg.dll,-50004" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TermDD False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD\Enum 0 "Root\RDP_KBD\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD\Enum Count 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD\Enum NextInstance 2 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD\Enum 1 "Root\RDP_MOU\0000" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD PortDriverEnable 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD ImagePath "\SystemRoot\system32\drivers\termdd.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermDD DisplayName "Terminal Device Driver" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TermService False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters ServiceDll "%SystemRoot%\System32\termsrv.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance Close "CloseTSObject" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance Collect Timeout 1000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance Collect "CollectTSObjectData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance Open Timeout 1000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance Open "OpenTSObject" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance Library "perfts.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance PerfIniFile "tslabels.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance First Counter 3728 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance Last Counter 3848 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance First Help 3729 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance Last Help 3849 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Performance Object List "3728" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService DisplayName "@%SystemRoot%\System32\termsrv.dll,-268" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService ImagePath "%SystemRoot%\System32\svchost.exe -k NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService Description "@%SystemRoot%\System32\termsrv.dll,-267" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService ObjectName "NT Authority\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService DependOnService "RPCSS +TermDD + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeIncreaseQuotaPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Themes False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes\Parameters ServiceMain "ThemeServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes\Parameters ServiceDll "%SystemRoot%\system32\themeservice.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes DisplayName "@%SystemRoot%\System32\themeservice.dll,-8192" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes Group "ProfSvc_Group" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes Description "@%SystemRoot%\System32\themeservice.dll,-8193" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeDebugPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Themes FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services THREADORDER False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER Parameters False +**** 2009-07-14 04:41:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER\Parameters APN False +**** 2009-07-14 04:41:31.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER\Parameters ServiceDll "%SystemRoot%\system32\mmcss.dll" False +**** 2009-07-14 04:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER\Parameters ServiceMain "ToServiceMain" False +**** 2009-07-14 04:41:31.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER DisplayName "@%systemroot%\system32\mmcss.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER ImagePath "%SystemRoot%\system32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER Description "@%systemroot%\system32\mmcss.dll,-103" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\THREADORDER FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TrkWks False +*** 2009-07-14 04:41:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks Parameters False +**** 2009-07-14 04:41:29.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks\Parameters ServiceDll "%SystemRoot%\System32\trkwks.dll" False +**** 2009-07-14 04:41:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks ServiceDll "%SystemRoot%\System32\trkwks.dll" False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks DisplayName "@%SystemRoot%\system32\trkwks.dll,-1" False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks ImagePath "%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks Description "@%SystemRoot%\system32\trkwks.dll,-2" False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks ObjectName "LocalSystem" False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks ErrorControl 1 False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks Start 2 False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks Type 32 False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks DependOnService "RpcSs + +" False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks ServiceSidType 1 False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks RequiredPrivileges "SeRestorePrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:41:29.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrkWks FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TrustedInstaller False +*** 2015-09-23 10:16:19.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller Security False +**** 2009-07-14 04:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller\Security Security " +01 00 14 80 90 00 00 00 ........ +a0 00 00 00 14 00 00 00 ........ +34 00 00 00 02 00 20 00 4....... +01 00 00 00 02 c0 18 00 ........ +00 00 0c 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 02 00 5c 00 ......\. +04 00 00 00 00 02 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller BlockTime 10800 False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller BlockTimeIncrement 900 False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller PreshutdownTimeout 3600000 False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller DisplayName "@%SystemRoot%\servicing\TrustedInstaller.exe,-100" False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller Group "ProfSvc_Group" False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller ImagePath "%SystemRoot%\servicing\TrustedInstaller.exe" False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller Description "@%SystemRoot%\servicing\TrustedInstaller.exe,-101" False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller ObjectName "localSystem" False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller ErrorControl 1 False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller Start 3 False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller Type 16 False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller ServiceSidType 1 False +*** 2015-09-23 10:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TrustedInstaller FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TSDDD False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TSDDD Device0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TSDDD\Device0 InstalledDisplayDrivers "TSDDD + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TSDDD\Device0 VgaCompatible 0 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services tssecsrv False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tssecsrv DisplayName "@%SystemRoot%\System32\DRIVERS\tssecsrv.sys,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tssecsrv ImagePath "System32\DRIVERS\tssecsrv.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tssecsrv Description "@%SystemRoot%\System32\DRIVERS\tssecsrv.sys,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tssecsrv ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tssecsrv Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tssecsrv Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services TsUsbFlt False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TsUsbFlt DisplayName "@%SystemRoot%\system32\drivers\tsusbflt.sys,-1" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TsUsbFlt ErrorControl 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TsUsbFlt ImagePath "System32\drivers\tsusbflt.sys" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TsUsbFlt Start 3 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TsUsbFlt Type 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TsUsbFlt Description "@%SystemRoot%\system32\drivers\tsusbflt.sys,-2" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TsUsbFlt Group "base" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services tsusbhub False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tsusbhub DisplayName "@%SystemRoot%\system32\drivers\tsusbhub.sys,-1" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tsusbhub ErrorControl 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tsusbhub ImagePath "system32\drivers\tsusbhub.sys" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tsusbhub Start 3 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tsusbhub Type 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tsusbhub Description "@%SystemRoot%\system32\drivers\tsusbhub.sys,-2" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services tunnel False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel\Enum 0 "Root\*ISATAP\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel Tag 21 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel ImagePath "system32\DRIVERS\tunnel.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel DisplayName "Microsoft Tunnel Miniport Adapter Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel Group "NDIS" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel NdisMajorVersion 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\tunnel NdisMinorVersion 20 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services uagp35 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35 Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35\Parameters 1106316800 " +00 00 30 00 00 00 00 00 ..0....." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35\Parameters 1106316802 " +00 00 30 00 00 00 00 00 ..0....." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35\Parameters 1106316803 " +00 00 30 00 00 00 00 00 ..0....." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35\Parameters 1106318900 " +00 00 70 00 00 00 00 00 ..p....." False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35 Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35 Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35 ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35 ImagePath "\SystemRoot\system32\DRIVERS\uagp35.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35 DisplayName "Microsoft AGPv3.5 Filter" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35 Group "PnP Filter" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uagp35 DriverPackageId "agp.inf_x86_neutral_a61b8b06718e8352" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services udfs False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs\Enum 0 "Root\LEGACY_UDFS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs DisplayName "udfs" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs Group "Boot File System" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs ImagePath "system32\DRIVERS\udfs.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs Description "Reads/Writes UDF 1.02,1.5,2.0x,2.5 disc formats, usually found on C/DVD discs. (Core) (All pieces)" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs Start 4 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\udfs Type 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services UGatherer False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer\Performance Close "Close" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer\Performance Open "Open" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer\Performance Collect "Collect" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer\Performance Library "%systemroot%\system32\msscntrs.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer\Performance PerfIniFile "gsrvctr.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer\Performance First Counter 4482 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer\Performance Last Counter 4586 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer\Performance First Help 4483 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGatherer\Performance Last Help 4587 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services UGTHRSVC False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC\Performance Close "Close" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC\Performance Open "Open" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC\Performance Collect "Collect" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC\Performance Library "%systemroot%\system32\msscntrs.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC\Performance PerfIniFile "gthrctr.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC\Performance First Counter 4588 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC\Performance Last Counter 4658 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC\Performance First Help 4589 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UGTHRSVC\Performance Last Help 4659 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services UI0Detect False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UI0Detect DisplayName "@%SystemRoot%\system32\ui0detect.exe,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UI0Detect ImagePath "%SystemRoot%\system32\UI0Detect.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UI0Detect Description "@%SystemRoot%\system32\ui0detect.exe,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UI0Detect ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UI0Detect ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UI0Detect Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UI0Detect Type 272 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UI0Detect ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UI0Detect RequiredPrivileges "SeTcbPrivilege +SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege +SeDebugPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services uliagpkx False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uliagpkx Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uliagpkx Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uliagpkx ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uliagpkx ImagePath "\SystemRoot\system32\drivers\uliagpkx.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uliagpkx DisplayName "Uli AGP Bus Filter" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uliagpkx Group "PnP Filter" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\uliagpkx DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services umbus False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus Parameters False +**** 2015-09-21 14:39:45.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus\Parameters Wdf False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus\Parameters\Wdf WdfMajorVersion 1 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus\Parameters\Wdf WdfMinorVersion 9 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus\Parameters\Wdf TimeOfLastSqmLog 132828193662031250 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus Enum True +**** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus\Enum 0 "Root\UMBUS\0000" True +**** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus\Enum Count 2 True +**** 2021-11-30 22:05:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus\Enum NextInstance 2 True +**** 2021-11-30 22:05:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus\Enum 1 "UMB\UMB\1&841921d&0&PrinterBusEnumerator" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus ImagePath "\SystemRoot\system32\drivers\umbus.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus DisplayName "UMBus Enumerator Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus Group "Extended Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus DriverPackageId "umbus.inf_x86_neutral_b5261e2f9508e396" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\umbus Tag 10 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services UmPass False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmPass Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmPass Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmPass ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmPass ImagePath "\SystemRoot\system32\DRIVERS\umpass.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmPass DisplayName "Microsoft UMPass Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmPass Group "Extended Base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmPass DriverPackageId "eaphost.inf_x86_neutral_1123a0147c1e97cc" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services UmRdpService False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService Parameters False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 07:22:33.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService\Parameters ServiceDll "%SystemRoot%\System32\umrdp.dll" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService Security False +**** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService\Security Security " +01 00 04 80 98 00 00 00 ........ +a4 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 84 00 ........ +05 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +00 00 28 00 30 00 00 00 ..(.0... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 66 34 96 1a P...f4.. +b9 aa f1 5c 19 30 12 f8 ...\.0.. +95 ce 48 74 a0 fd 4e 30 ..Ht..N0 +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService DisplayName "@%SystemRoot%\system32\umrdp.dll,-1000" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService ErrorControl 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService ImagePath "%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService Start 3 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService Type 32 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService Description "@%SystemRoot%\system32\umrdp.dll,-1001" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService DependOnService "TermService +RDPDR + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService ObjectName "localSystem" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService ServiceSidType 1 False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService RequiredPrivileges "SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege +SeIncreaseQuotaPrivilege +SeCreatePermanentPrivilege +SeLoadDriverPrivilege +SeDebugPrivilege + +" False +*** 2009-07-14 07:22:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UmRdpService FailureActions " +00 00 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services upnphost False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost\Parameters ServiceDll "%SystemRoot%\System32\upnphost.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost\Security Security " +01 00 04 80 9c 00 00 00 ........ +a8 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 88 00 ........ +06 00 00 00 00 00 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 25 02 00 00 ....%... +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost DisplayName "@%systemroot%\system32\upnphost.dll,-213" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost Description "@%systemroot%\system32\upnphost.dll,-214" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost DependOnService "SSDPSRV +HTTP + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\upnphost FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +64 00 00 00 01 00 00 00 d....... +64 00 00 00 00 00 00 00 d......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services usbccgp False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbccgp Start 3 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbccgp Type 1 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbccgp ErrorControl 1 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbccgp ImagePath "system32\DRIVERS\usbccgp.sys" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbccgp DisplayName "Microsoft USB Generic Parent Driver" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbccgp Group "Base" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbccgp DriverPackageId "usb.inf_x86_neutral_e24d8d3fec6e4567" False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbccgp BootFlags 4 False +*** 2015-09-22 02:45:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbccgp Tag 21 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services usbcir False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\Parameters DefaultWakeProtocol 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\Parameters DefaultWakePayload 12 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\Parameters DefaultWakeAddress 0 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir PowerKey False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\PowerKey PowerKey-BB-SS-00 " +04 00 00 00 1f 00 b9 d1 ........ +c4 8e ea 91 0c 90 89 a1 ........ +87 ee 1a aa de 35 9b ec .....5.. +14 f5 8d c1 1b aa 42 4d ......BM +4f cb 6f be 9d e6 5c fa O.o...\. +47 e1 c5 f2 84 a6 1f 20 G....... +34 8f e7 71 ee 13 5f 55 4..q.._U +82 fe 09 50 56 2a 28 ef ...PV*(. +64 f1 97 46 ab aa 03 15 d..F.... +6c ab 62 0b 23 55 9f 03 l.b.#U.. +1f 86 c1 ad 63 17 3d 6e ....c.=n +1f 40 fa 46 4a 77 33 58 .@.FJw3X +82 e1 1f 81 ab e7 d8 6a .......j +07 3e 51 83 60 6c 19 5b .>Q.`l.[ +18 4f 67 c1 74 53 06 f2 .Og.tS.. +b0 d1 c7 c2 99 e1 00 99 ........ +b2 ae 1f 60 a1 78 fb 07 ...`.x.. +a1 5a db 40 3f 64 2b b1 .Z.@?d+. +db f5 b4 85 35 a4 64 54 ....5.dT +62 d1 15 32 61 4a f4 d2 b..2aJ.. +31 5a af 52 21 c9 bb dc 1Z.R!... +82 7a e9 88 1f 80 dc fe .z...... +ad 50 1d 3e 9b 90 03 3b .P.>...; +46 30 0b a2 8c 08 57 55 F0....WU +d8 6a 5c 0b a5 83 ad 87 .j\..... +06 ea ab 86 b4 4b 19 3f .....K.? +29 92 d0 85 66 d9 1f a0 )...f... +d1 d9 fd 08 b7 83 37 42 ......7B +ab 33 c3 c5 62 dd 97 28 .3..b..( +94 fa 78 6f ae ef 57 e6 ..xo..W. +4b bb 5a 40 61 38 f0 90 K.Z@a8.. +51 03 13 e6 2f 99 ea 34 Q.../..4 +1f c0 b3 86 ef b0 f7 63 .......c +61 e5 fa cf f3 65 07 6e a....e.n +84 4d 4a 92 2c 5f 6e ef .MJ.,_n. +1a 5d 18 de 88 25 ee 48 .]...%.H +12 10 be db 1b e2 75 46 ......uF +e7 d6 1f e0 8b 14 2f 74 ....../t +bb 27 4c cd 85 ab 23 cf .'L...#. +57 5d a5 75 81 0d f4 41 W].u...A +45 10 9a aa df 23 41 1e E....#A. +ae e9 94 ea d6 23 46 4c .....#FL" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\PowerKey PowerKey-BB-RC6-0C " +06 0c ff 00 1f 00 58 72 ......Xr +cd 5d c2 98 77 f1 19 bc .]..w... +32 6f 29 7e 29 3d c0 8c 2o)~)=.. +bc a9 2c c0 0e bc 73 8a ..,...s. +45 bc 3e 80 ef 12 bc 66 E.>....f +ab a4 b3 c2 ec 0c 1f 20 ........ +51 d9 d1 05 bf f7 eb 60 Q......` +80 0e 52 18 e2 e0 bf 4d ..R....M +77 5a e8 a0 8e 6c 5c 39 wZ...l\9 +4a 88 86 fb c2 15 ad 9f J....... +9e e5 c1 61 69 97 10 5d ...ai..] +1f 40 95 f4 31 31 be 1b .@..11.. +e4 42 a9 fb fd 72 11 ea .B...r.. +06 7c 30 e9 b6 05 17 af .|0..... +5b 57 c3 57 98 86 25 c3 [W.W..%. +ca 02 63 72 d0 f3 f2 5e ..cr...^ +96 b8 1f 60 ac 80 d1 fe ...`.... +68 88 d2 f2 4d 21 56 4b h...M!VK +27 b5 0c 94 6f 27 ec b3 '...o'.. +00 62 15 7d 93 67 1b 63 .b.}.g.c +90 2d 85 a1 71 b7 99 ca .-..q... +cf e0 64 a7 1f 80 1e 22 ..d...." +00 02 4b 9c 87 61 63 94 ..K..ac. +f7 c7 b4 41 ce e6 db 00 ...A.... +85 40 55 89 9f 50 b6 65 .@U..P.e +e5 42 18 b8 7b ce b8 4c .B..{..L +9f 71 96 61 51 ab 1f a0 .q.aQ... +80 5e 99 31 e3 c8 82 f3 .^.1.... +2e 4c a4 f3 3a 41 23 41 .L..:A#A +60 9e 1c 97 8f c5 2c c3 `.....,. +56 bd 75 59 ad c3 80 ab V.uY.... +76 4f a0 d6 4b ed 8e c4 vO..K... +1f c0 a9 bd 92 51 31 cc .....Q1. +e9 c4 f2 1a ba ee e5 0f ........ +98 6d e1 73 35 39 88 7b .m.s59.{ +c2 cd e9 f6 47 38 2d 38 ....G8-8 +e9 66 65 7c 40 99 8b b4 .fe|@... +30 ce 1f e0 c5 49 9b 76 0....I.v +cf 90 7c 06 08 5b 30 32 ..|..[02 +86 14 95 8e 70 6e 3d d2 ....pn=. +60 cc 46 ac 77 c5 29 f4 `.F.w.). +59 ee 4d 74 80 a2 ab 8b Y.Mt...." False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\PowerKey PowerKey-BB-RC6-29 " +06 29 ff 00 1f 00 6c 83 .)....l. +c6 8c 51 6f 98 d3 62 82 ..Qo..b. +b7 67 f3 9d ac d2 dd a7 .g...... +f0 66 b7 bb 20 89 81 e5 .f...... +bf f7 34 85 f1 90 74 2f ..4...t/ +01 90 3b 66 17 7f 1f 20 ..;f.... +40 13 fe 90 31 28 56 ee @...1(V. +c0 34 54 10 02 d5 38 f6 .4T...8. +32 d5 d0 47 af 8a 6c 62 2..G..lb +dd d7 95 93 4d 60 ec 58 ....M`.X +8b 10 0b 7a b1 30 97 7c ...z.0.| +1f 40 b5 19 47 1a 25 c3 .@..G.%. +b6 fd 51 38 77 d4 54 d0 ..Q8w.T. +c4 52 0e 1c 4e af 40 dd .R..N.@. +f7 c8 64 8c 5b eb 2e dd ..d.[... +55 15 4a 9c bf 68 59 9e U.J..hY. +97 33 1f 60 7c 54 f4 dd .3.`|T.. +98 cd a0 33 7c 44 a5 20 ...3|D.. +a2 e3 ab b1 7d 44 ae 38 ....}D.8 +a4 35 28 de 68 e6 58 69 .5(.h.Xi +d8 fc 66 f6 15 ca d1 79 ..f....y +63 9f d7 c9 1f 80 22 ac c.....". +59 2d 2a 70 ce 2e a3 2e Y-*p.... +69 7b 8c f7 46 98 83 c4 i{..F... +c4 e7 59 3c 8e 21 a0 25 ..Y<.!.% +4f a2 05 81 f5 d3 9a 96 O....... +d1 6f 2f 54 cc 88 1f a0 .o/T.... +43 15 18 c8 1e 9b 84 00 C....... +b4 f7 72 e4 10 18 40 d2 ..r...@. +69 81 4e be 7f b7 6b 23 i.N...k# +77 5a af 6b 8d ba 2c f4 wZ.k..,. +aa 5f 0d f4 5f 1b 66 33 ._.._.f3 +1f c0 a7 31 a9 c6 a6 ae ...1.... +c4 b0 e4 76 bf 58 27 2b ...v.X'+ +c9 06 0d bf c1 9b f5 4c .......L +e5 d3 de 79 55 55 94 3d ...yUU.= +b4 07 35 3c e0 af 20 d9 ..5<.... +cd 1c 1f e0 af 3a 3e e6 .....:>. +13 c6 07 7f 62 79 23 f3 ....by#. +b3 f3 e7 4b 26 88 b9 1a ...K&... +dd e6 75 e7 06 f7 e1 26 ..u....& +7a 99 fb d0 11 f3 d2 2a z......*" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\PowerKey PowerKey-BB-QP-0C " +08 0c ff 00 1f 00 79 77 ......yw +78 c0 1b 19 19 63 b7 4c x....c.L +cc bf ec d8 e9 77 d7 df .....w.. +11 fd 9c 42 46 38 1d 61 ...BF8.a +67 87 a2 c1 e2 a2 7f 7d g......} +ee ed 0b 53 d5 0a 1f 20 ...S.... +54 0c 67 c7 eb 80 6f 01 T.g...o. +78 66 14 cb 67 b4 62 42 xf..g.bB +f3 3c 89 fd af 2a 01 38 .<...*.8 +9e c3 09 b9 eb cb ec eb ........ +05 b8 11 1e c4 68 30 2d .....h0- +1f 40 78 8a 6e de 26 d8 .@x.n.&. +e1 2d e9 1a 70 86 43 25 .-..p.C% +3a 78 77 48 ba 72 08 b8 :xwH.r.. +b4 fb 29 92 3e 86 e5 0e ..).>... +32 80 ea e4 df aa d9 3b 2......; +42 8b 1f 60 2e fc 5f 89 B..`.._. +ce 1b 91 06 b2 95 6e 4b ......nK +6a c0 8b e0 c7 a4 32 63 j.....2c +a7 74 c2 63 99 61 34 15 .t.c.a4. +31 0f d2 5c 9f 26 d2 e0 1..\.&.. +87 74 4e 6d 1f 80 74 e5 .tNm..t. +ed d0 cf 6a 0d fa 13 32 ...j...2 +b8 fe eb 8f e6 86 e2 52 .......R +ae c2 ad 74 0f 02 09 98 ...t.... +e0 1b a0 58 37 88 2e 4b ...X7..K +96 dc 9f 56 d5 d3 1f a0 ...V.... +81 33 5c 81 bc 89 62 b4 .3\...b. +54 4c 10 ac c5 f0 0b bf TL...... +f2 30 79 d9 10 51 43 e0 .0y..QC. +f3 5d e4 17 28 f2 c4 db .]..(... +77 ac de f7 76 54 51 77 w...vTQw +1f c0 16 bf 7a a9 24 9a ....z.$. +7a 35 b0 dd 6a 50 b3 b9 z5..jP.. +8d 7e aa 0b 29 1e 05 52 .~..)..R +ac 0f 09 35 76 e2 7d 3e ...5v.}> +49 a8 dd a0 8e 7e 59 3e I....~Y> +47 4b 1f e0 be ee a8 31 GK.....1 +75 ae c6 1f d3 9e 21 c1 u.....!. +54 17 5d 77 61 ee 00 9b T.]wa... +cc 8b 3f 8c 80 47 67 bc ..?..Gg. +ca 7a 1d 71 83 64 d6 d8 .z.q.d.." False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\PowerKey PowerKey-BB-QP-29 " +08 29 ff 00 1f 00 58 a2 .)....X. +1d d0 72 a6 b4 0a 03 73 ..r....s +ae 9e 3b 47 03 e5 ec 98 ..;G.... +92 d9 ad 96 5f 0c 47 4c ...._.GL +6a 4c 47 62 ba de 29 13 jLGb..). +d4 07 58 c7 a1 e1 1f 20 ..X..... +b5 28 24 d4 4f 2d 37 43 .($.O-7C +b9 6d 0d 15 36 52 e2 8e .m..6R.. +4a 0d ca ab 3f 0c cd 26 J...?..& +4a dd 20 6a 60 5c de a1 J..j`\.. +77 1d b3 1e 42 8f b0 39 w...B..9 +1f 40 45 c7 c2 b4 32 15 .@E...2. +ad 7e b3 51 1c a5 6a 07 .~.Q..j. +61 ca 41 f5 ce 24 67 85 a.A..$g. +3e ae 53 54 41 15 d1 2e >.STA... +1d 82 c1 42 36 fa 2f e2 ...B6./. +17 e9 1f 60 d1 96 97 d3 ...`.... +ec 99 8f 9a 8a 03 e6 03 ........ +32 32 b1 02 dc de 1c 6a 22.....j +88 ac cc 4b fd e1 d0 ed ...K.... +6e 7b d5 ed fb 73 d1 bb n{...s.. +c7 0f 70 ce 1f 80 94 d0 ..p..... +fa 80 c4 b1 91 45 22 65 .....E"e +8e 6b 0c 33 bc 52 fc 20 .k.3.R.. +7b 93 b1 46 15 ee a2 8f {..F.... +6d c0 51 d8 b4 f4 b7 2c m.Q...., +ba cb f5 24 4f f6 1f a0 ...$O... +fa 96 31 f2 60 1f da b8 ..1.`... +8a d2 1f 84 2d 1e 36 dd ....-.6. +55 92 50 c4 89 39 3c 8d U.P..9<. +79 2c e8 5a f2 44 3d 5f y,.Z.D=_ +76 6c 52 2e d9 cd 69 78 vlR...ix +1f c0 43 5a ed 27 3e 42 ..CZ.'>B +8d 7d fc da af ab aa 14 .}...... +01 b4 95 ae 74 83 50 4b ....t.PK +21 03 26 64 3c ce 28 c4 !.&d<.(. +06 8a fb c8 3c 5c 5f 08 ....<\_. +bf 68 1f e0 58 d6 fd ad .h..X... +15 5d 47 f5 ed d8 c0 6e .]G....n +08 a1 fb 0b bf 0a 71 29 ......q) +73 d3 c6 5e fd 0e 27 8e s..^..'. +6a 1b 7e e8 04 80 e8 25 j.~....%" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\PowerKey PowerKey-SF-SS-00 " +04 00 00 00 1d 00 9f 40 .......@ +08 2a f4 9c b6 35 6c 16 .*...5l. +70 0a cf a5 83 0d 9d fc p....... +4d f1 e6 62 0e 8d e5 cd M..b.... +97 78 af ad f1 05 a0 57 .x.....W +e9 6b fa f5 de 1d 1d 20 .k...... +93 b8 c0 e7 6a a7 9b d4 ....j... +d3 7d c5 f8 e4 bd 5d 6c .}....]l +9d 80 8b f0 d1 20 2e 59 .......Y +d1 05 b8 84 da 81 cf a6 ........ +cf 36 0f 4f fd 9f 39 9f .6.O..9. +1d 40 bb b1 50 6c ca 31 .@..Pl.1 +5a ba 2a 9e 46 50 b2 ce Z.*.FP.. +d0 7f b5 dc 1b 47 d9 7e .....G.~ +f4 b9 b8 cf ae 1e 89 8d ........ +b9 1b f2 0a eb d9 2f 40 ....../@ +e1 52 1d 60 7f 2b b3 d9 .R.`.+.. +11 86 2a b1 58 9f 95 89 ..*.X... +43 1d d9 4e 97 7a 1a 2a C..N.z.* +49 d8 2a 49 97 14 7a 98 I.*I..z. +3d 80 d1 ee bb f5 ff 9c =....... +de 99 09 e2 1d 80 0f ae ........ +95 dd d7 14 f3 a8 24 24 ......$$ +f8 96 3e 94 e5 30 06 68 ..>..0.h +f0 74 dd c3 b8 e3 1a bc .t...... +68 3f 39 d0 18 38 57 b3 h?9..8W. +9f 6c 4d 38 f2 4a 1d a0 .lM8.J.. +6a ef 79 19 d3 f9 ce 58 j.y....X +6e 47 f9 dc 99 18 f5 c2 nG...... +81 b7 9c 1f 41 c9 4d b3 ....A.M. +a2 ba b8 d8 e9 d7 48 69 ......Hi +cf d3 6d e5 d6 d6 e5 34 ..m....4 +1d c0 1b d9 cd ef 5e 1a ......^. +b8 7f cf d9 56 96 b1 4f ....V..O +ef 39 ec b9 32 2f e9 d7 .9..2/.. +3f 40 78 23 c5 a0 16 ea ?@x#.... +36 6f 1a d4 56 26 31 cf 6o..V&1. +5f a3 1d e0 7a 4d fe 8c _...zM.. +0f f4 73 fa f7 54 4a c9 ..s..TJ. +d7 04 d2 e7 54 7f 8e 08 ....T... +6a 92 bc 15 09 f5 bc 0e j....... +f6 fc 56 51 3b a7 fc df ..VQ;... +0e 39 ef a6 1e 00 ed f6 .9...... +83 11 36 80 fd b9 15 d3 ..6..... +f3 c5 47 5d ba 5b c8 d0 ..G].[.. +23 00 5f 30 bc 6b 2e 4c #._0.k.L +6c ae d1 b1 1f e0 1c be l....... +12 18 79 ba f7 de 1e 20 ..y..... +dc b5 55 08 13 b5 05 e7 ..U..... +df 83 a3 a1 1a d1 84 b8 ........ +7d 02 87 0b 29 a5 54 e7 }...).T. +90 9e 63 87 e1 ad fd b7 ..c..... +1e a2 ec bc 38 89 36 a5 ....8.6. +1e 40 d9 68 e8 a4 dc 62 .@.h...b +d0 72 a9 82 ce 70 ee 22 .r...p." +d1 0d ea 85 33 84 93 0f ....3... +5a 60 e5 e8 a1 29 df 3d Z`...).= +b3 1c 3a 41 02 47 b7 9f ..:A.G.. +ed 7a 1e 60 3c d0 7d 62 .z.`<.}b +aa fc 37 3b 15 80 a2 8a ..7;.... +c4 0e 0c ce 4b 4a f1 34 ....KJ.4 +5b be ed ce 36 d7 c7 71 [...6..q +e1 0e db f1 15 ec 80 4d .......M" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\PowerKey PowerKey-SF-RC6-0C " +06 0c ff 00 1d 00 6a 31 ......j1 +db ee 97 3b cf ac 65 57 ...;..eW +45 41 a8 0e f8 ca 48 21 EA....H! +a6 5c be 20 ab 86 fd 65 .\.....e +40 42 8d eb 0e 9c 37 c1 @B....7. +fe b4 2a 98 c1 d8 1d 20 ..*..... +22 d8 f4 29 ce 54 1e 57 "..).T.W +eb fa 7f 79 69 5a cd a9 ...yiZ.. +3f b0 55 4c 8b 98 11 9c ?.UL.... +9f b7 5b 7b 6b 10 68 ea ..[{k.h. +50 50 13 63 f1 81 04 0f PP.c.... +1d 40 cf f3 97 96 4c 8f .@....L. +41 89 0c eb 59 de f1 ac A...Y... +38 a6 b8 dd 71 16 62 de 8...q.b. +c0 9d e2 a9 62 4d c7 2d ....bM.- +b2 ec a3 4a aa 11 c2 f2 ...J.... +91 b6 1d 60 13 88 71 0f ...`..q. +45 53 47 4c 6a e4 06 b7 ESGLj... +23 88 7d 0f 75 c5 a6 24 #.}.u..$ +d7 99 53 28 b0 80 87 13 ..S(.... +40 88 f1 23 cd 17 b9 1f @..#.... +d4 0e 76 80 1d 80 33 30 ..v...30 +5c 05 4a cd 45 db 73 7d \.J.E.s} +4c 50 e9 44 e8 7d fb bb LP.D.}.. +3c 2a 1f 79 ae 31 3a 44 <*.y.1:D +34 ff b6 cc 67 46 41 eb 4...gFA. +55 31 6d d7 c0 bc 1d a0 U1m..... +59 52 d2 f6 27 e7 07 6f YR..'..o +5b 5d 2c c1 cd 95 b9 f2 [],..... +a4 65 13 13 b4 19 3e 4c .e....>L +59 15 4e 75 49 b5 8f 8c Y.NuI... +34 5c 09 6f db a4 12 ec 4\.o.... +1d c0 9c 72 f2 27 1b 6a ...r.'.j +26 60 00 ba c7 16 a0 cb &`...... +53 89 93 92 68 91 e1 b8 S...h... +cb 51 41 52 fc 53 97 a1 .QAR.S.. +b7 44 ee b3 72 6b ac d8 .D..rk.. +3e eb 1d e0 10 22 1c 72 >....".r +90 e1 13 38 e9 72 b4 e9 ...8.r.. +73 14 ee d4 c5 71 be 4f s....q.O +9b 98 2f 79 e3 cc fc a0 ../y.... +6e c7 d4 37 d8 e7 96 88 n..7.... +ad d9 6d 02 1e 00 ad 80 ..m..... +08 f9 87 44 d6 0c 32 e8 ...D..2. +71 27 5b 73 12 9b 58 b4 q'[s..X. +bd 1f 4b 23 2a 61 f0 eb ..K#*a.. +79 7b e5 9d 79 38 c8 dc y{..y8.. +ce cf 90 87 61 58 1e 20 ....aX.. +54 0f d1 f1 9c 8b 13 cc T....... +f6 6b 5b 71 cf 68 cb 0b .k[q.h.. +3d dd 32 4b 0c 1d a5 f9 =.2K.... +f8 d5 d8 15 52 2a 0a a7 ....R*.. +f8 00 c7 04 6b ef 55 54 ....k.UT +1e 40 12 ce 57 f9 5e 89 .@..W.^. +6b a9 f9 84 bd d2 54 42 k.....TB +46 02 a7 15 d0 c8 9b 1e F....... +43 86 58 1b 15 33 46 bf C.X..3F. +cd 8c fa 0c 93 30 44 ff .....0D. +88 34 1e 60 a8 2e 26 97 .4.`..&. +64 cb bd 06 b8 24 e9 33 d....$.3 +54 db 5d ed 97 8b e2 2f T.]..../ +96 d9 cb 2b f7 f1 eb f0 ...+.... +2d c8 39 df 67 52 e9 41 -.9.gR.A" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\PowerKey PowerKey-SF-RC6-29 " +06 29 ff 00 1d 00 cc 69 .).....i +52 ad 12 27 cc 34 3f a5 R..'.4?. +c6 b5 68 9f 38 54 4c e3 ..h.8TL. +86 8d 03 fa 2e 03 e2 b5 ........ +81 61 9d 40 04 1d 7c 76 .a.@..|v +9a 50 ef 3b 85 40 1d 20 .P.;.@.. +43 21 95 64 c0 52 8f 9b C!.d.R.. +f6 20 48 ed 2e 31 fe 13 ..H..1.. +6b 5a 2d c0 1a 23 1f ff kZ-..#.. +b8 02 35 31 28 76 da 58 ..51(v.X +2a 6d ea ad fb f9 b3 e6 *m...... +1d 40 93 c6 64 5f 4b d1 .@..d_K. +f0 53 9d 91 20 a1 d1 65 .S.....e +52 ed d2 5d 18 21 5b 58 R..].![X +ea ea b8 4d fd 30 ca 57 ...M.0.W +3d e1 91 f9 3e a3 89 1e =...>... +ed 7c 1d 60 98 83 bb 81 .|.`.... +c0 63 76 33 6d 15 0c 37 .cv3m..7 +97 2a ab a1 8a 3e 9a 53 .*...>.S +a3 97 09 1a 0c de 9c ca ........ +46 7f d5 96 d8 fd f9 9c F....... +44 83 a5 5a 1d 80 e6 b7 D..Z.... +dd f6 60 de 87 4a 99 b1 ..`..J.. +90 73 25 b9 2a bd d9 fe .s%.*... +3f 26 37 18 37 60 69 2f ?&7.7`i/ +ff 82 90 7f 2e 74 15 2f .....t./ +8e 06 69 37 c4 8c 1d a0 ..i7.... +db d5 fb b0 7c a3 d4 8b ....|... +3b 52 29 f1 b0 21 0c f7 ;R)..!.. +f6 e5 fe c1 18 30 61 79 .....0ay +e3 bf 42 d1 51 78 f2 88 ..B.Qx.. +08 7d ee 9f 22 ec 24 f0 .}..".$. +1d c0 59 84 2e dc 7b 6e ..Y...{n +a4 d1 f5 04 76 ff 1f ea ....v... +fa 23 69 96 6b 92 02 d8 .#i.k... +c0 ef c3 ec bd 15 03 58 .......X +78 35 1a 03 7f 32 31 b2 x5...21. +b1 bb 1d e0 78 66 47 ea ....xfG. +0c 82 fb 2f 9d c6 45 ee .../..E. +f7 54 67 7c 1b f4 30 3a .Tg|..0: +96 d3 3a a2 b9 07 dc 56 ..:....V +f0 7c 2c e7 99 2a da 21 .|,..*.! +5d 4b 39 56 1e 00 49 a3 ]K9V..I. +ca 9f d4 4e f8 37 15 c6 ...N.7.. +1a 08 fc 6d 61 a9 24 b1 ...ma.$. +f4 01 c5 79 25 b2 e3 74 ...y%..t +88 24 2c 70 16 1c 8b 56 .$,p...V +86 f7 c5 d2 33 64 1e 20 ....3d.. +b6 f3 08 97 46 68 3a ad ....Fh:. +33 b5 65 ef e8 35 15 d2 3.e..5.. +fd ee a5 87 04 4d 4c c5 .....ML. +9a 93 15 52 73 de a6 11 ...Rs... +ba b3 ed 22 63 fb a0 e7 ..."c... +1e 40 c3 21 ba 10 96 fc .@.!.... +3d e9 e8 0f a3 0c a8 d9 =....... +77 89 0a df 19 58 45 4e w....XEN +96 bc 49 ab 32 15 31 ef ..I.2.1. +33 c3 bc 36 fc 2f cd 97 3..6./.. +92 cc 1e 60 b9 8d fc 4b ...`...K +21 0e 8e 6e cf 44 2a af !..n.D*. +c9 3e 1c d4 2c 67 0b 31 .>..,g.1 +40 62 65 9b d7 f0 0e 6b @be....k +72 61 59 58 9f 6b d5 3d raYX.k.=" False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\PowerKey PowerKey-SF-QP-0C " +08 0c ff 01 1d 00 61 c4 ......a. +6f 6a 86 0d b5 32 bb 2a oj...2.* +f4 72 fe 2f 05 28 3f e4 .r./.(?. +56 7b 88 fc fb 16 94 1b V{...... +81 de 4e cb fb ea 81 86 ..N..... +ac 8b ab fc 27 01 1d 20 ....'... +63 e0 e3 53 4b 7c 3b 90 c..SK|;. +b7 05 32 3f 42 8f 0a 08 ..2?B... +d2 bf 55 50 27 91 e4 cc ..UP'... +4b 11 73 78 60 78 58 d4 K.sx`xX. +69 06 73 c1 6d 2a e7 8f i.s.m*.. +1d 40 8a f7 d3 33 0b 93 .@...3.. +5b 28 93 c3 92 14 0c 1e [(...... +63 ed fe a2 59 63 2c a0 c...Yc,. +8a 20 a6 d9 9d c6 75 25 ......u% +2e 83 0e 06 b2 b2 65 a1 ......e. +09 93 1d 60 43 40 cc 80 ...`C@.. +08 2e ae 00 b7 ef 07 31 .......1 +42 fb af 5c 20 11 d5 3f B..\...? +d3 af bc f8 26 b4 33 fa ....&.3. +b8 10 e2 26 94 bb fe 05 ...&.... +03 3a a4 9b 1d 80 f5 26 .:.....& +58 fd 6f 4b 71 fb 8d 95 X.oKq... +ae 6c e7 7a d7 07 be ab .l.z.... +84 c5 54 6a 93 1d 32 14 ..Tj..2. +8c 7c 0c 82 51 9d 86 ff .|..Q... +be e4 01 2c b2 64 1d a0 ...,.d.. +52 89 83 19 a3 ef 96 94 R....... +ca 5c 6f 09 54 a8 7c fd .\o.T.|. +c8 3c 43 d1 d2 de ad 93 ..... +0d 3e 9a 0f 51 9b 4a 5e .>..Q.J^ +1d c0 f9 e6 84 d4 97 53 .......S +f5 15 df a4 60 12 81 ad ....`... +36 8e ce b4 b6 6a 42 ba 6....jB. +47 7c 06 19 d3 13 d3 11 G|...... +ec 31 94 c7 c2 a0 31 b9 .1....1. +47 a0 1d e0 08 b2 76 d5 G.....v. +9a 05 e6 cc 35 55 82 85 ....5U.. +66 94 4a 83 a0 d5 45 f8 f.J...E. +78 9e a8 5b 8a d4 2b 63 x..[..+c +2a bc 71 42 9d d1 61 d2 *.qB..a. +9e 31 11 c2 1e 00 01 85 .1...... +34 e4 0d a0 4a be ef 93 4...J... +02 95 bd 51 4f ce a9 a5 ...QO... +73 75 74 7d c6 7e e6 ad sut}.~.. +09 70 4a 26 d8 33 fe 86 .pJ&.3.. +5a 6d 98 82 f7 98 1e 20 Zm...... +cf 96 7e e6 10 31 57 2d ..~..1W- +1c 51 34 7d cd 6d 02 bb .Q4}.m.. +21 e9 3e fd 6a c3 d4 73 !.>.j..s +31 75 a0 f3 e9 28 52 a9 1u...(R. +d6 83 f1 2f 33 96 2c 81 .../3.,. +1e 40 0c d1 c7 b3 8b b4 .@...... +80 a7 17 9e cb fa 8b 9a ........ +ec ab ed 8d d9 a7 ce 54 .......T +68 c8 c9 29 d4 8b 3e 94 h..)..>. +96 9a 8b d3 fd 47 22 7a .....G"z +ca 65 1e 60 10 d8 44 ef .e.`..D. +fd 86 16 cc 87 ca eb c2 ........ +3d ea 59 9c c6 0b 55 6b =.Y...Uk +e2 a5 23 ec 45 8e 18 95 ..#.E... +fc 8b 09 e9 1b 8b 37 ea ......7." False +**** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir\PowerKey PowerKey-SF-QP-29 " +08 29 ff 01 1d 00 d8 5c .).....\ +aa 4e 1e c1 4b 4a 9f 31 .N..KJ.1 +8a 24 44 77 35 d7 f1 f0 .$Dw5... +e9 a4 2e a8 4c 13 bf a0 ....L... +03 e7 49 52 13 d8 01 a7 ..IR.... +2f c8 c3 e4 42 35 1d 20 /...B5.. +a2 8f d2 60 63 af 02 7e ...`c..~ +31 f5 eb 15 f3 ff 48 5a 1.....HZ +49 9e ee 18 36 9a 46 1c I...6.F. +6f ca 9d cc 02 f9 ca 2a o......* +ef 65 48 28 d5 fa 2d 5a .eH(..-Z +1d 40 a9 43 3d 5a c9 6d .@.C=Z.m +a2 a5 04 b8 40 62 9a eb ....@b.. +d8 bc 25 d9 a4 f3 07 1c ..%..... +76 05 b0 64 7d 8f 42 6e v..d}.Bn +f3 f3 18 f8 78 50 34 bd ....xP4. +66 16 1d 60 f7 73 4e 3a f..`.sN: +fd fe 2e 59 f3 43 80 3e ...Y.C.> +b1 60 39 30 ea 7f 3f 8e .`90..?. +24 72 36 70 fc f0 d2 cd $r6p.... +6f cb aa 70 b7 43 e5 c9 o..p.C.. +b7 fe 9e 52 1d 80 55 8a ...R..U. +1a a4 1b d0 20 0e 2c 85 ......,. +71 40 64 47 30 5c 95 2b q@dG0\.+ +50 59 6f a9 15 84 ae b5 PYo..... +ba 28 1a 14 d4 23 3b 92 .(...#;. +41 eb 62 80 07 08 1d a0 A.b..... +6e 9e 6b af bd c4 7f 49 n.k....I +8b 3a 7f a9 f5 2e 64 ce .:....d. +5f d4 eb 81 f8 64 fb dd _....d.. +3a 4c fd c9 75 d1 7e 0a :L..u.~. +bb 50 f4 b5 83 eb 96 c7 .P...... +1d c0 84 d7 4e cd 0d 81 ....N... +9c bd 70 8f b4 0f 37 39 ..p...79 +d8 e7 ff 3e 0e 8e 56 ed ...>..V. +11 56 bc cb 98 c9 91 5b .V.....[ +02 45 c3 33 e6 99 58 52 .E.3..XR +9d b3 1d e0 5e 4a 2e 10 ....^J.. +a9 92 66 01 d2 fe 1d 9c ..f..... +b1 50 dc 30 7c 1d 3f 95 .P.0|.?. +5f c4 cd 76 59 07 e8 56 _..vY..V +57 ae b4 43 03 0f 0e f1 W..C.... +77 df 4a 72 1e 00 48 3c w.Jr..H< +53 2c c8 ce 59 ae a5 7d S,..Y..} +a8 6b 90 96 5f 70 5e 59 .k.._p^Y +e0 2f a8 ac ef f2 2b 5f ./....+_ +c7 52 94 45 df 27 8b 79 .R.E.'.y +44 02 22 87 b9 2d 1e 20 D."..-.. +7f 55 42 e6 89 a9 56 33 .UB...V3 +50 9a 14 41 96 62 c3 7b P..A.b.{ +7c 52 e5 63 44 b2 8d f7 |R.cD... +be 07 19 bf 83 37 e9 42 .....7.B +a6 18 82 78 4f e5 7f 04 ...xO... +1e 40 dd c7 86 e8 42 17 .@....B. +9a e3 7d fd a9 ab b9 cf ..}..... +69 d0 dd e0 38 e9 ca d9 i...8... +7f d8 e4 33 7d d6 e1 06 ...3}... +e8 75 23 84 26 4f bd 35 .u#.&O.5 +30 f9 1e 60 9d 39 cc 4a 0..`.9.J +95 8e bd 9d 52 96 60 a9 ....R.`. +b9 ab de bf 73 c1 82 9b ....s... +2a 62 53 43 82 e4 7c 60 *bSC..|` +19 aa 4b 68 f6 04 16 ae ..Kh...." False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir Start 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir Type 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir ErrorControl 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir ImagePath "\SystemRoot\system32\drivers\usbcir.sys" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir DisplayName "eHome Infrared Receiver (USBCIR)" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir Group "Extended Base" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbcir DriverPackageId "usbcir.inf_x86_neutral_7d8737f134929adf" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services usbehci False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbehci Start 3 False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbehci Type 1 False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbehci ErrorControl 1 False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbehci ImagePath "system32\DRIVERS\usbehci.sys" False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbehci DisplayName "Microsoft USB 2.0 Enhanced Host Controller Miniport Driver" False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbehci Group "Base" False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbehci DriverPackageId "usbport.inf_x86_neutral_ba59fa32fc6a596d" False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbehci BootFlags 4 False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbehci Tag 18 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services usbhub False +*** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub hubg False +**** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\hubg EnableDiagnosticMode 0 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Performance Library "%SystemRoot%\system32\usbperf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Performance Open "OpenUsbPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Performance Close "CloseUsbPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Performance Collect "CollectUsbPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Performance PerfIniFile "usbperf.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Performance First Counter 4124 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Performance Last Counter 4158 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Performance First Help 4125 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Performance Last Help 4159 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub Enum True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Enum 0 "USB\ROOT_HUB\4&24d6eb65&0" True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Enum Count 1 True +**** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub\Enum NextInstance 1 True +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub Start 3 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub Type 1 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub ErrorControl 1 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub ImagePath "system32\DRIVERS\usbhub.sys" False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub DisplayName "Microsoft USB Standard Hub Driver" False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub Group "Base" False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub BootFlags 4 False +*** 2021-11-30 22:05:03.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbhub Tag 19 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services usbohci False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci\Enum 0 "PCI\VEN_106B&DEV_003F&SUBSYS_00000000&REV_00\3&267a616a&0&30" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci ImagePath "system32\DRIVERS\usbohci.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci DisplayName "Microsoft USB Open Host Controller Miniport Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci Group "Base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci DriverPackageId "usbport.inf_x86_neutral_ba59fa32fc6a596d" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci BootFlags 4 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbohci Tag 22 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services usbprint False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbprint Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbprint Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbprint ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbprint ImagePath "\SystemRoot\system32\DRIVERS\usbprint.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbprint DisplayName "Microsoft USB PRINTER Class" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbprint Group "extended base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbprint DriverPackageId "usbprint.inf_x86_neutral_203e16627752a160" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services USBSTOR False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\USBSTOR Start 3 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\USBSTOR Type 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\USBSTOR ErrorControl 1 False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\USBSTOR ImagePath "\SystemRoot\system32\drivers\USBSTOR.SYS" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\USBSTOR DisplayName "USB Mass Storage Driver" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\USBSTOR DriverPackageId "v_mscdsc.inf_x86_neutral_ef3a0c30c03f0225" False +*** 2015-09-21 15:17:39.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\USBSTOR BootFlags 4 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services usbuhci False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbuhci Start 3 False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbuhci Type 1 False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbuhci ErrorControl 1 False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbuhci ImagePath "system32\DRIVERS\usbuhci.sys" False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbuhci DisplayName "Microsoft USB Universal Host Controller Miniport Driver" False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbuhci Group "Base" False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbuhci DriverPackageId "usbport.inf_x86_neutral_ba59fa32fc6a596d" False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbuhci BootFlags 4 False +*** 2015-09-22 02:44:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\usbuhci Tag 17 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services UxSms False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms\Parameters ServiceDll "%SystemRoot%\System32\uxsms.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms\Parameters ServiceMain "ServiceMain" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms DisplayName "@%SystemRoot%\system32\dwm.exe,-2000" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms Group "UIGroup" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms ImagePath "%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms Description "@%SystemRoot%\system32\dwm.exe,-2001" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms ObjectName "localSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeCreateGlobalPrivilege +SeIncreaseQuotaPrivilege +SeSecurityPrivilege +SeTcbPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UxSms FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VaultSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 01 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc DisplayName "@%SystemRoot%\system32\vaultsvc.dll,-1003" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc ImagePath "%SystemRoot%\system32\lsass.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc Description "@%SystemRoot%\system32\vaultsvc.dll,-1004" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc DependOnService "rpcss + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VaultSvc RequiredPrivileges "SeTcbPrivilege +SeTakeOwnershipPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VBoxGuest False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest\Enum 0 "PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00\3&267a616a&0&20" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest Tag 23 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest ImagePath "system32\DRIVERS\VBoxGuest.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest DisplayName "VirtualBox Guest Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxGuest Group "Base" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VBoxMouse False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse DriverInfo False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse\DriverInfo RefCount "VBoxMouse_2243BCAFB08D10B915B3BA9306F78DD6CE423270 +Unknown Driver Store + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse\Enum 0 "ACPI\PNP0F03\4&1d401fb5&0" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse ErrorControl 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse ImagePath "system32\DRIVERS\VBoxMouse.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxMouse DisplayName "VirtualBox Guest Mouse Service" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VBoxService False +*** 2021-11-26 14:18:42.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxService Type 16 False +*** 2021-11-26 14:18:42.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxService Start 2 False +*** 2021-11-26 14:18:42.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxService ErrorControl 1 False +*** 2021-11-26 14:18:42.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxService Tag 24 False +*** 2021-11-26 14:18:42.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxService ImagePath "%SystemRoot%\System32\VBoxService.exe" False +*** 2021-11-26 14:18:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxService DisplayName "VirtualBox Guest Additions Service" False +*** 2021-11-26 14:18:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxService Group "Base" False +*** 2021-11-26 14:18:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxService ObjectName "LocalSystem" False +*** 2021-11-26 14:18:42.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxService Description "Manages VM runtime information, time synchronization, remote sysprep execution and miscellaneous utilities for guest operating systems." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VBoxSF False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF NetworkProvider False +**** 2015-09-22 05:27:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF\NetworkProvider DeviceName "\Device\VBoxMiniRdr" False +**** 2015-09-22 05:27:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF\NetworkProvider Name "VirtualBox Shared Folders" False +**** 2015-09-22 05:27:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF\NetworkProvider ProviderPath "C:\Windows\system32\VBoxMRXNP.dll" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF\Enum 0 "Root\LEGACY_VBOXSF\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF Type 2 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF Tag 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF ImagePath "\SystemRoot\System32\drivers\VBoxSF.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF DisplayName "VirtualBox Shared Folders" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxSF Group "NetworkProvider" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VBoxVideo False +*** 2021-11-26 23:17:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo Device0 False +**** 2015-09-22 05:27:55.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo\Device0 InstalledDisplayDrivers "VBoxDisp + +" False +**** 2015-09-22 05:27:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo\Device0 Acceleration.Level 0 False +**** 2015-09-22 05:27:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo\Device0 VgaCompatible 0 False +**** 2015-09-22 05:27:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo\Device0 Device Description "VirtualBox Graphics Adapter" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo Type 1 False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo Start 3 False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo ErrorControl 0 False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo Tag 5 False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo ImagePath "system32\DRIVERS\VBoxVideo.sys" False +*** 2021-11-26 23:17:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxVideo Group "Video" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VBoxWddm False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm Device0 False +**** 2021-11-26 14:18:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm\Device0 Device Description "VirtualBox Graphics Adapter (WDDM)" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm\Enum 0 "PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00\3&267a616a&0&10" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm ErrorControl 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm Tag 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm ImagePath "system32\DRIVERS\VBoxWddm.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VBoxWddm Group "Video" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vdrvroot False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot Parameters False +**** 2015-09-21 14:39:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot\Parameters Wdf False +***** 2021-12-01 08:02:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot\Parameters\Wdf WdfMajorVersion 1 False +***** 2021-12-01 08:02:40.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot\Parameters\Wdf WdfMinorVersion 9 False +***** 2021-12-01 08:02:40.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot\Parameters\Wdf TimeOfLastSqmLog 132828193608125000 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot\Enum 0 "Root\vdrvroot\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot ImagePath "system32\drivers\vdrvroot.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot DisplayName "Microsoft Virtual Drive Enumerator Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot Group "Boot Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vdrvroot Tag 6 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vds False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds Alignment False +**** 2009-07-14 04:41:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\Alignment (Default) "Alignment Settings in Bytes" False +**** 2009-07-14 04:41:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\Alignment Between4_8GB 1048576 False +**** 2009-07-14 04:41:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\Alignment Between8_32GB 1048576 False +**** 2009-07-14 04:41:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\Alignment GreaterThan32GB 1048576 False +**** 2009-07-14 04:41:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\Alignment LessThan4GB 65536 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\Security Security " +01 00 14 80 90 00 00 00 ........ +9c 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 60 00 04 00 00 00 ..`..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 18 00 70 00 00 00 ....p... +01 02 00 00 00 00 00 05 ........ +20 00 00 00 27 02 00 00 ....'... +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds SoftwareProviders False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\SoftwareProviders {A86AE501-EF73-4C8D-827E-98BA5046B05F} False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\SoftwareProviders\{A86AE501-EF73-4C8D-827E-98BA5046B05F} (Default) "Microsoft Virtual Disk Service Dynamic Provider" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\SoftwareProviders\{A86AE501-EF73-4C8D-827E-98BA5046B05F} Clsid "{02A3586C-D264-40BF-97F7-FE40F7E3A882}" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\SoftwareProviders\{A86AE501-EF73-4C8D-827E-98BA5046B05F} Version "3.0.0.1" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\SoftwareProviders\{A86AE501-EF73-4C8D-827E-98BA5046B05F} VersionId "{2257D938-D8AE-4b70-A78C-A2E9057BE16E}" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\SoftwareProviders {CA7DE14F-5BC8-48fd-93DE-A19527B0459E} False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\SoftwareProviders\{CA7DE14F-5BC8-48fd-93DE-A19527B0459E} (Default) "Microsoft Virtual Disk Service Basic Provider" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\SoftwareProviders\{CA7DE14F-5BC8-48fd-93DE-A19527B0459E} Clsid "{DE010DA1-289B-4232-8CD0-5112DCA6A7B3}" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\SoftwareProviders\{CA7DE14F-5BC8-48fd-93DE-A19527B0459E} Version "3.0.0.1" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\SoftwareProviders\{CA7DE14F-5BC8-48fd-93DE-A19527B0459E} VersionId "{E4B32946-3DC3-4890-93C9-AF356D673E8B}" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds VirtualDiskProviders False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\VirtualDiskProviders {F26614D6-0690-4785-A5D7-978AF36CD7CF} False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\VirtualDiskProviders\{F26614D6-0690-4785-A5D7-978AF36CD7CF} (Default) "Microsoft Virtual Disk Service Virtual Disk Provider" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\VirtualDiskProviders\{F26614D6-0690-4785-A5D7-978AF36CD7CF} Clsid "{80CB8C11-0E10-45F4-A1BA-EAD3838D7034}" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\VirtualDiskProviders\{F26614D6-0690-4785-A5D7-978AF36CD7CF} Version "1.0.0.0" False +***** 2009-07-14 04:41:59.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds\VirtualDiskProviders\{F26614D6-0690-4785-A5D7-978AF36CD7CF} VersionId "{DA37C84D-2B14-4CE2-9E73-79CE53CEF809}" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds DisplayName "@%SystemRoot%\system32\vds.exe,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds ImagePath "%SystemRoot%\System32\vds.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds Description "@%SystemRoot%\system32\vds.exe,-112" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds DependOnService "RpcSs +PlugPlay + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vds FailureActions " +78 00 00 00 00 00 00 00 x....... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vga False +*** 2015-09-22 05:26:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga Device0 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga\Device0 InstalledDisplayDrivers "vga +framebuf +vga256 +vga64k + +" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga\Device0 VgaCompatible 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga\Device0 Device Description "Standard VGA Graphics Adapter" False +*** 2015-09-22 05:26:22.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga Video False +**** 2009-07-14 04:39:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga\Video Service "vga" False +*** 2015-09-22 05:26:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga Type 1 False +*** 2015-09-22 05:26:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga Start 3 False +*** 2015-09-22 05:26:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga ErrorControl 0 False +*** 2015-09-22 05:26:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga Tag 2 False +*** 2015-09-22 05:26:22.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga ImagePath "system32\DRIVERS\vgapnp.sys" False +*** 2015-09-22 05:26:22.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vga Group "Video" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VgaSave False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave Device0 False +**** 2009-07-14 04:37:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave\Device0 InstalledDisplayDrivers "vga +framebuf +vga256 +vga64k + +" False +**** 2009-07-14 04:37:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave\Device0 RequestedResources "000003B0 00000000 0000000C 00000101 +000003C0 00000000 00000020 00000101 +000A0000 00000000 00020000 00000100 +000001CE 00000000 00000002 00000101 +000002E8 00000000 00000008 00000101 + + +" False +**** 2009-07-14 04:37:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave\Device0 VgaCompatible 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave Video False +**** 2009-07-14 04:37:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave\Video Service "VgaSave" False +**** 2009-07-14 04:37:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave\Video VideoID "{23A77BF7-ED96-40EC-AF06-9B1F4867732A}" False +**** 2009-07-14 04:37:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave\Video InstalledDisplayDrivers "vga +framebuf +vga256 +vga64k + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave\Enum 0 "Root\LEGACY_VGASAVE\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave Group "Video Save" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave ImagePath "\SystemRoot\System32\drivers\vga.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave ErrorControl 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave Tag 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VgaSave DisplayName "" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VGPU False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VGPU DisplayName "" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VGPU ErrorControl 1 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VGPU ImagePath "System32\drivers\rdvgkmd.sys" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VGPU Start 3 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VGPU Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vhdmp False +*** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp Parameters False +**** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp\Parameters PnpInterface False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp\Parameters\PnpInterface 5 1 False +**** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp\Parameters BusType 15 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp ImagePath "\SystemRoot\system32\drivers\vhdmp.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp Group "SCSI miniport" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp DriverPackageId "vhdmp.inf_x86_neutral_2b67e9bd8e77fe9a" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vhdmp BootFlags 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services viaagp False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaagp Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaagp Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaagp ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaagp ImagePath "\SystemRoot\system32\drivers\viaagp.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaagp DisplayName "VIA AGP Bus Filter" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaagp Group "PnP Filter" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaagp DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ViaC7 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ViaC7 Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ViaC7 Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ViaC7 ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ViaC7 ImagePath "\SystemRoot\system32\DRIVERS\viac7.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ViaC7 DisplayName "VIA C7 Processor Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ViaC7 Group "Extended Base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ViaC7 DriverPackageId "cpu.inf_x86_neutral_729b871528391032" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services viaide False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaide Start 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaide Type 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaide ErrorControl 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaide ImagePath "\SystemRoot\system32\drivers\viaide.sys" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaide Group "System Bus Extender" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\viaide DriverPackageId "mshdc.inf_x86_neutral_f64b9c35a3a5be81" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vmbus False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus Parameters False +**** 2015-09-21 14:39:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus\Parameters Wdf False +***** 2015-09-21 14:39:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus\Parameters\Wdf WdfMajorVersion 1 False +***** 2015-09-21 14:39:35.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus\Parameters\Wdf WdfMinorVersion 5 False +***** 2015-09-21 14:39:35.000000 0x87a1c008 REG_QWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus\Parameters\Wdf TimeOfLastSqmLog 130873199756718750 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus\Enum 0 "Root\LEGACY_VMBUS\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus ImagePath "system32\drivers\vmbus.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus DisplayName "@%SystemRoot%\system32\vmbusres.dll,-1000" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus Group "System Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus DriverPackageId "wvmbus.inf_x86_neutral_f6b968c04185b840" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmbus Tag 7 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VMBusHID False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMBusHID Start 3 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMBusHID Type 1 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMBusHID ErrorControl 0 False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMBusHID ImagePath "\SystemRoot\system32\drivers\VMBusHID.sys" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMBusHID Group "Extended Base" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMBusHID DriverPackageId "wvmbushid.inf_x86_neutral_2f4a9d937e78c7f1" False +*** 2015-09-21 15:17:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMBusHID Tag 17 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vmicheartbeat False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicheartbeat Type 16 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicheartbeat Start 2 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicheartbeat ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicheartbeat ImagePath "C:\Windows\system32\vmicsvc.exe -feature Heartbeat" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicheartbeat DisplayName "@%SystemRoot%\system32\vmicres.dll,-101" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicheartbeat Group "Extended Base" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicheartbeat ObjectName "NT AUTHORITY\NetworkService" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicheartbeat Description "@%SystemRoot%\system32\vmicres.dll,-102" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicheartbeat ServiceSidType 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicheartbeat RequiredPrivileges "SeChangeNotifyPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vmickvpexchange False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmickvpexchange Type 16 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmickvpexchange Start 2 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmickvpexchange ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmickvpexchange ImagePath "C:\Windows\system32\vmicsvc.exe -feature KvpExchange" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmickvpexchange DisplayName "@%SystemRoot%\system32\vmicres.dll,-201" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmickvpexchange Group "Extended Base" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmickvpexchange ObjectName "NT AUTHORITY\LocalService" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmickvpexchange Description "@%SystemRoot%\system32\vmicres.dll,-202" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmickvpexchange ServiceSidType 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmickvpexchange RequiredPrivileges "SeChangeNotifyPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vmicshutdown False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicshutdown Type 16 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicshutdown Start 2 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicshutdown ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicshutdown ImagePath "C:\Windows\system32\vmicsvc.exe -feature Shutdown" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicshutdown DisplayName "@%SystemRoot%\system32\vmicres.dll,-301" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicshutdown Group "Extended Base" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicshutdown ObjectName "LocalSystem" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicshutdown Description "@%SystemRoot%\system32\vmicres.dll,-302" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicshutdown ServiceSidType 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicshutdown RequiredPrivileges "SeChangeNotifyPrivilege +SeShutdownPrivilege +SeTcbPrivilege +SeImpersonatePrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vmictimesync False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmictimesync Type 16 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmictimesync Start 2 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmictimesync ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmictimesync ImagePath "C:\Windows\system32\vmicsvc.exe -feature TimeSync" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmictimesync DisplayName "@%SystemRoot%\system32\vmicres.dll,-401" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmictimesync Group "Extended Base" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmictimesync ObjectName "NT AUTHORITY\LocalService" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmictimesync Description "@%SystemRoot%\system32\vmicres.dll,-402" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmictimesync ServiceSidType 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmictimesync RequiredPrivileges "SeChangeNotifyPrivilege +SeSystemtimePrivilege +SeCreateGlobalPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vmicvss False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicvss Type 16 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicvss Start 2 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicvss ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicvss ImagePath "C:\Windows\system32\vmicsvc.exe -feature VSS" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicvss DisplayName "@%SystemRoot%\system32\vmicres.dll,-501" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicvss Group "Extended Base" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicvss ObjectName "LocalSystem" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicvss Description "@%SystemRoot%\system32\vmicres.dll,-502" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicvss ServiceSidType 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vmicvss RequiredPrivileges "SeChangeNotifyPrivilege +SeBackupPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services volmgr False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr\Enum 0 "Root\volmgr\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr ImagePath "system32\drivers\volmgr.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr DisplayName "Volume Manager Driver" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr Group "System Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr DriverPackageId "machine.inf_x86_neutral_65848c2d7375a720" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgr Tag 9 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services volmgrx False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx\Enum 0 "Root\LEGACY_VOLMGRX\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx DisplayName "@%SystemRoot%\system32\drivers\volmgrx.sys,-100" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx Group "System Bus Extender" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx ImagePath "System32\drivers\volmgrx.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx Description "@%SystemRoot%\system32\drivers\volmgrx.sys,-101" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx Tag 10 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volmgrx Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services volsnap False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap Enum True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap\Enum 0 "Root\LEGACY_VOLSNAP\0000" True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap\Enum Count 2 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap\Enum NextInstance 2 True +**** 2021-11-30 22:05:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap\Enum 1 "STORAGE\Volume\{ee4ba710-60e9-11e5-8e40-806e6f6e6963}#0000000000100000" True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap ErrorControl 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap ImagePath "system32\drivers\volsnap.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap DisplayName "Storage volumes" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\volsnap DriverPackageId "volume.inf_x86_neutral_29364d30156a24ca" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vsmraid False +*** 2015-09-21 18:15:06.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid\Parameters Device False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid\Parameters\Device CreateInitiatorLU 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid\Parameters PnpInterface False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid\Parameters\PnpInterface 5 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid\Parameters BusType 8 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid Start 3 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid Type 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid ErrorControl 1 False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid ImagePath "\SystemRoot\system32\DRIVERS\vsmraid.sys" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid Group "SCSI Miniport" False +*** 2015-09-21 18:15:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vsmraid DriverPackageId "vsmraid.inf_x86_neutral_be11b7aaa746e92d" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services VSS False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS Diag False +**** 2021-11-30 22:05:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag SPP False +***** 2015-09-21 20:51:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP SppGetSnapshots (Enter) " +40 00 00 00 00 00 00 00 @....... +e0 43 f9 4d af f4 d0 01 .C.M.... +80 0a 00 00 00 0b 00 00 ........ +d2 07 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 20:51:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP SppGetSnapshots (Leave) " +40 00 00 00 00 00 00 00 @....... +3a a6 fb 4d af f4 d0 01 :..M.... +80 0a 00 00 00 0b 00 00 ........ +d2 07 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 20:51:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP SppEnumGroups (Enter) " +40 00 00 00 00 00 00 00 @....... +3a a6 fb 4d af f4 d0 01 :..M.... +80 0a 00 00 00 0b 00 00 ........ +d1 07 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 20:51:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP SppEnumGroups (Leave) " +40 00 00 00 00 00 00 00 @....... +3a a6 fb 4d af f4 d0 01 :..M.... +80 0a 00 00 00 0b 00 00 ........ +d1 07 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 20:51:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP SppCreate (Enter) " +40 00 00 00 00 00 00 00 @....... +f0 88 1a 62 f7 f4 d0 01 ...b.... +9c 0b 00 00 a0 0b 00 00 ........ +d0 07 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 20:51:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP SppGatherWriterMetadata (Enter) " +40 00 00 00 00 00 00 00 @....... +02 b3 8c 6d f7 f4 d0 01 ...m.... +9c 0b 00 00 a0 0b 00 00 ........ +d3 07 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 20:51:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP SppGatherWriterMetadata (Leave) " +40 00 00 00 00 00 00 00 @....... +0e d0 6c 6e f7 f4 d0 01 ..ln.... +9c 0b 00 00 a0 0b 00 00 ........ +d3 07 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 20:51:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP SppAddInterestingComponents (Enter) " +40 00 00 00 00 00 00 00 @....... +0e d0 6c 6e f7 f4 d0 01 ..ln.... +9c 0b 00 00 a0 0b 00 00 ........ +d4 07 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 20:51:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP SppAddInterestingComponents (Leave) " +40 00 00 00 00 00 00 00 @....... +2a 1e 7b 6e f7 f4 d0 01 *.{n.... +9c 0b 00 00 a0 0b 00 00 ........ +d4 07 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-21 20:51:35.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP SppCreate (Leave) " +40 00 00 00 00 00 00 00 @....... +f6 ef 0e 6f f7 f4 d0 01 ...o.... +9c 0b 00 00 a0 0b 00 00 ........ +d0 07 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-30 22:05:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag SystemRestore False +***** 2015-09-22 05:27:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore SrCreateRp (Enter) " +40 00 00 00 00 00 00 00 @....... +f0 88 1a 62 f7 f4 d0 01 ...b.... +9c 0b 00 00 a0 0b 00 00 ........ +d5 07 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +***** 2015-09-22 05:27:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore SrCreateRp (Leave) " +40 00 00 00 00 00 00 00 @....... +f6 ef 0e 6f f7 f4 d0 01 ...o.... +9c 0b 00 00 a0 0b 00 00 ........ +d5 07 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-30 22:05:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag MSSearch Service Writer True +**** 2021-11-30 22:05:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag System Writer True +**** 2021-11-30 22:05:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag VolSnap True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VolSnap Volume{a5b8a980-608c-11e5-a266-806e6f6e6963}DiscoverSnapshots (Enter) " +40 00 00 00 00 00 00 00 @....... +94 c3 ec 51 36 e6 d7 01 ...Q6... +00 00 00 00 00 00 00 00 ........ +20 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VolSnap Volume{a5b8a980-608c-11e5-a266-806e6f6e6963}DiscoverSnapshots (Leave) " +40 00 00 00 00 00 00 00 @....... +94 c3 ec 51 36 e6 d7 01 ...Q6... +00 00 00 00 00 00 00 00 ........ +21 00 00 00 00 00 00 00 !....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VolSnap VolumesSafeForWrite (Enter) " +40 00 00 00 00 00 00 00 @....... +ba 24 b4 53 36 e6 d7 01 .$.S6... +00 00 00 00 00 00 00 00 ........ +1e 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +***** 2021-11-30 22:05:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VolSnap VolumesSafeForWrite (Leave) " +40 00 00 00 00 00 00 00 @....... +ba 24 b4 53 36 e6 d7 01 .$.S6... +00 00 00 00 00 00 00 00 ........ +1f 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" True +**** 2021-11-30 22:05:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag WMI Writer True +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS Providers False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Providers {b5946137-7b9f-4925-af80-51abd60b20d5} False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5} CLSID False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5}\CLSID (Default) "{65EE1DBA-8FF4-4a58-AC1C-3470EE2F376A}" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5} (Default) "Microsoft Software Shadow Copy provider 1.0" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5} Type 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5} Version "1.0.0.7" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Providers\{b5946137-7b9f-4925-af80-51abd60b20d5} VersionId "{00000001-0000-0000-0007-000000000001}" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS Settings False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Settings WritersBlockingRevert False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Settings\WritersBlockingRevert {2707761B-2324-473D-88EB-EB007A359533} "DFS-R Writer" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Settings\WritersBlockingRevert {D76F5A28-3092-4589-BA48-2958FB88CE29} "FRS Writer" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Settings\WritersBlockingRevert {B2014C9E-8711-4C5C-A5A9-3CF384484757} "AD Writer" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Settings\WritersBlockingRevert {DD846AAA-A1B6-42a8-AAF8-03DCB6114BFD} "ADAM Writer" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Settings\WritersBlockingRevert TornComponentsBlockRevert 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS VssAccessControl False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\VssAccessControl NT Authority\NetworkService 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS DisplayName "@%systemroot%\system32\vssvc.exe,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS ImagePath "%systemroot%\system32\vssvc.exe" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS Description "@%systemroot%\system32\vssvc.exe,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS DependOnService "RPCSS + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS ServiceSidType 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services vwifibus False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vwifibus DisplayName "@%SystemRoot%\System32\drivers\vwifibus.sys,-257" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vwifibus ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vwifibus ImagePath "\SystemRoot\System32\drivers\vwifibus.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vwifibus Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vwifibus Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\vwifibus Description "@%SystemRoot%\System32\drivers\vwifibus.sys,-258" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services W32Time False +*** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time Config False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config FrequencyCorrectRate 4 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config PollAdjustFactor 5 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config LargePhaseOffset 50000000 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config SpikeWatchPeriod 900 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config LocalClockDispersion 10 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config HoldPeriod 5 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config PhaseCorrectRate 1 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config UpdateInterval 360000 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config EventLogFlags 2 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config AnnounceFlags 10 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config TimeJumpAuditOffset 28800 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config MinPollInterval 10 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config MaxPollInterval 15 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config MaxNegPhaseCorrection 54000 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config MaxPosPhaseCorrection 54000 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Config MaxAllowedPhaseOffset 1 False +*** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time Parameters False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Parameters ServiceDll "%systemroot%\system32\w32time.dll" False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Parameters ServiceMain "SvchostEntry_W32Time" False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Parameters Type "NTP" False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Parameters NtpServer "time.windows.com,0x9" False +*** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time Security False +**** 2009-07-14 04:37:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\Security Security " +01 00 04 80 84 00 00 00 ........ +90 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time TimeProviders False +**** 2009-07-14 07:21:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders NtpClient False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient DllName "%systemroot%\system32\w32time.dll" False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient Enabled 1 False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient InputProvider 1 False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient AllowNonstandardModeCombinations 1 False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient CrossSiteSyncFlags 2 False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient ResolvePeerBackoffMinutes 15 False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient ResolvePeerBackoffMaxTimes 7 False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient CompatibilityFlags 2147483648 False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient EventLogFlags 1 False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient LargeSampleSkew 3 False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient SpecialPollInterval 604800 False +***** 2021-11-26 14:20:19.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpClient SpecialPollTimeRemaining "time.windows.com,7eabc24 + + + + + + + + + + + +" False +**** 2009-07-14 07:21:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders NtpServer False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpServer DllName "%systemroot%\system32\w32time.dll" False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpServer Enabled 0 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpServer InputProvider 0 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpServer AllowNonstandardModeCombinations 1 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpServer EventLogFlags 0 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpServer ChainEntryTimeout 16 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpServer ChainMaxEntries 128 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpServer ChainMaxHostEntries 4 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpServer ChainDisable 0 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\NtpServer ChainLoggingRate 30 False +**** 2009-07-14 07:21:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders VMICTimeProvider False +***** 2015-09-21 10:27:26.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\VMICTimeProvider Parameters False +****** 2021-11-30 22:05:07.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\VMICTimeProvider\Parameters IPC True +******* 2021-11-30 22:05:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\VMICTimeProvider\Parameters\IPC UniqueId "ed2bfc43-9675-4c81-823d-778d06ec9c38" True +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\VMICTimeProvider Enabled 1 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\VMICTimeProvider InputProvider 1 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TimeProviders\VMICTimeProvider DllName "C:\Windows\system32\vmictimeprovider.dll" False +*** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time TriggerInfo False +**** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TriggerInfo 0 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TriggerInfo\0 Type 3 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TriggerInfo\0 GUID " +ba 0a e2 1c 51 98 21 44 ....Q.!D +94 30 1d de b7 66 e8 09 .0...f.." False +**** 2009-07-14 04:37:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TriggerInfo 1 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TriggerInfo\1 Type 3 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TriggerInfo\1 Action 2 False +***** 2009-07-14 04:37:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time\TriggerInfo\1 GUID " +6e 51 af dd c2 58 66 48 nQ...XfH +95 74 c3 b6 15 d4 2e a1 .t......" False +*** 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time DisplayName "@%SystemRoot%\system32\w32time.dll,-200" False +*** 2009-07-14 04:37:50.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time ImagePath "%SystemRoot%\system32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time Description "@%SystemRoot%\system32\w32time.dll,-201" False +*** 2009-07-14 04:37:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time ErrorControl 1 False +*** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time Start 3 False +*** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time Type 32 False +*** 2009-07-14 04:37:50.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time ServiceSidType 1 False +*** 2009-07-14 04:37:50.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time RequiredPrivileges "SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeSystemTimePrivilege + +" False +*** 2009-07-14 04:37:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W32Time FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services W3SVC False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W3SVC Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W3SVC\Parameters ADCLaunch False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W3SVC\Parameters\ADCLaunch AdvancedDataFactory False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\W3SVC\Parameters\ADCLaunch RDSServer.DataFactory False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WacomPen False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WacomPen Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WacomPen Type 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WacomPen ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WacomPen ImagePath "\SystemRoot\system32\DRIVERS\wacompen.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WacomPen DisplayName "Wacom Serial Pen HID Driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WacomPen Group "Extended Base" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WacomPen DriverPackageId "hiddigi.inf_x86_neutral_12aaf5742a9969da" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WANARP False +*** 2009-07-14 04:41:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP Linkage False +**** 2009-07-14 04:41:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP\Linkage Bind "\Device\NdisWanIp + +" False +**** 2009-07-14 04:41:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP\Linkage Route ""NdisWanIp" + +" False +**** 2009-07-14 04:41:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP\Linkage Export "\Device\Wanarp_NdisWanIp + +" False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP NdisMajorVersion 6 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP NdisMinorVersion 20 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP Type 1 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP Start 3 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP ErrorControl 1 False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP ImagePath "system32\DRIVERS\wanarp.sys" False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP DisplayName "@%systemroot%\system32\rascfg.dll,-32011" False +*** 2009-07-14 04:41:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WANARP Description "@%systemroot%\system32\rascfg.dll,-32011" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Wanarpv6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6 Linkage False +**** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6\Linkage Bind "\Device\NdisWanIpv6 + +" False +**** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6\Linkage Route ""NdisWanIpv6" + +" False +**** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6\Linkage Export "\Device\Wanarpv6_NdisWanIpv6 + +" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6 Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6\Enum 0 "Root\LEGACY_WANARPV6\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6 Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6 Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6 ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6 ImagePath "system32\DRIVERS\wanarp.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6 DisplayName "@%systemroot%\system32\rascfg.dll,-32012" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6 Description "@%systemroot%\system32\rascfg.dll,-32012" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6 NdisMajorVersion 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wanarpv6 NdisMinorVersion 20 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services wbengine False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wbengine DisplayName "@%systemroot%\system32\wbengine.exe,-104" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wbengine ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wbengine ImagePath ""%systemroot%\system32\wbengine.exe"" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wbengine Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wbengine Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wbengine Description "@%systemroot%\system32\wbengine.exe,-105" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wbengine ObjectName "localSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wbengine ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wbengine RequiredPrivileges "SeImpersonatePrivilege +SeBackupPrivilege +SeManageVolumePrivilege +SeRestorePrivilege +SeSystemEnvironmentPrivilege +SeSecurityPrivilege +SeTakeOwnershipPrivilege +SeShutdownPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wbengine FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WbioSrvc False +*** 2015-09-22 17:58:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc Databases False +*** 2015-09-22 17:58:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc\Parameters ServiceDllUnloadOnStop 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc\Parameters ServiceDll "%SystemRoot%\System32\wbiosrvc.dll" False +*** 2015-09-22 17:58:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 01 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2015-09-22 17:58:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc Service Providers False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc\Service Providers Fingerprint False +***** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc\Service Providers\Fingerprint Global Configurations False +****** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc\Service Providers\Fingerprint\Global Configurations ActiveConfiguration "None" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc\Service Providers\Fingerprint BiometricType 8 False +*** 2015-09-22 17:58:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc WBDI False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc DisplayName "@%systemroot%\system32\wbiosrvc.dll,-100" False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc ErrorControl 1 False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc Group "SmartCardGroup" False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc ImagePath "%SystemRoot%\system32\svchost.exe -k WbioSvcGroup" False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc Start 3 False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc Type 32 False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc Description "@%systemroot%\system32\wbiosrvc.dll,-101" False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc DependOnService "RpcSs +VaultSvc +WUDFSvc + +" False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc ObjectName "LocalSystem" False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege +SeTcbPrivilege +SeBackupPrivilege +SeRestorePrivilege +SeDebugPrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2015-09-22 17:58:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WbioSrvc FailureActions " +ff ff ff ff 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services wcncsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc\Parameters ServiceMain "WcnServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc\Parameters ServiceDll "%SystemRoot%\System32\wcncsvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc\Security Security " +01 00 14 80 8c 00 00 00 ........ +98 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 5c 00 04 00 00 00 ..\..... +00 00 14 00 ff 01 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc DisplayName "@%SystemRoot%\system32\wcncsvc.dll,-3" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServiceAndNoImpersonation" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc Description "@%SystemRoot%\system32\wcncsvc.dll,-4" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc DependOnService "rpcss + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wcncsvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +c0 d4 01 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WcsPlugInService False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService\Parameters ServiceDLLUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService\Parameters ServiceDll "%SystemRoot%\System32\WcsPlugInService.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService\Security Security " +01 00 14 80 78 00 00 00 ....x... +84 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 48 00 03 00 00 00 ..H..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService DisplayName "@%SystemRoot%\system32\WcsPlugInService.dll,-200" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService ImagePath "%SystemRoot%\system32\svchost.exe -k wcssvc" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService Description "@%SystemRoot%\system32\WcsPlugInService.dll,-201" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService RequiredPrivileges "SeChangeNotifyPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WcsPlugInService FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Wd False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wd Start 3 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wd Type 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wd ErrorControl 1 False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wd ImagePath "\SystemRoot\system32\DRIVERS\wd.sys" False +*** 2015-09-21 18:15:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wd DriverPackageId "wd.inf_x86_neutral_81cae93d8afd51d5" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Wdf01000 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000 Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000\Enum 0 "Root\LEGACY_WDF01000\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000 Parameters True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000\Parameters MajorVersion 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000\Parameters MinorVersion 11 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000\Parameters BuildNumber 0 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000 DisplayName "@%SystemRoot%\system32\drivers\Wdf01000.sys,-1000" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000 Group "WdfLoadGroup" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000 ImagePath "system32\drivers\Wdf01000.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000 ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000 Start 0 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wdf01000 Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WdiServiceHost False +*** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost Parameters False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost\Parameters ServiceDll "%SystemRoot%\system32\wdi.dll" False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost\Parameters ServiceMain "ServiceMain" False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost Security False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost\Security Security " +01 00 14 80 b4 00 00 00 ........ +c0 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 84 00 05 00 00 00 ........ +00 00 14 00 ff 01 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ef 01 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 28 00 ......(. +fd 01 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +5e f3 0f b1 81 64 ae 04 ^....d.. +b1 4c a2 29 14 b1 4c 21 .L.)..L! +a6 56 86 56 01 01 00 00 .V.V.... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost DisplayName "@%systemroot%\system32\wdi.dll,-502" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost ImagePath "%SystemRoot%\System32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost Description "@%systemroot%\system32\wdi.dll,-503" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost ErrorControl 1 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost Start 3 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost Type 32 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost ServiceSidType 1 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeSystemProfilePrivilege + +" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiServiceHost FailureActions " +ff ff ff ff 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WdiSystemHost False +*** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost Parameters False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost\Parameters ServiceDll "%SystemRoot%\system32\wdi.dll" False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost\Parameters ServiceMain "ServiceMain" False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost Security False +**** 2009-07-14 04:37:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost\Security Security " +01 00 14 80 b4 00 00 00 ........ +c0 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 84 00 05 00 00 00 ........ +00 00 14 00 ff 01 0f 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ef 01 02 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 28 00 ......(. +fd 01 02 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +5e f3 0f b1 81 64 ae 04 ^....d.. +b1 4c a2 29 14 b1 4c 21 .L.)..L! +a6 56 86 56 01 01 00 00 .V.V.... +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost DisplayName "@%systemroot%\system32\wdi.dll,-500" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost ImagePath "%SystemRoot%\System32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost Description "@%systemroot%\system32\wdi.dll,-501" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost ObjectName "LocalSystem" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost ErrorControl 1 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost Start 3 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost Type 32 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost ServiceSidType 1 False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeTcbPrivilege +SeDebugPrivilege +SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege +SeProfileSingleProcessPrivilege +SeSystemEnvironmentPrivilege + +" False +*** 2009-07-14 04:37:28.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WdiSystemHost FailureActions " +ff ff ff ff 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WebClient False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient NetworkProvider False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\NetworkProvider DeviceName "\Device\WebDavRedirector" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\NetworkProvider ProviderPath "%SystemRoot%\System32\davclnt.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\NetworkProvider Name "Web Client Network" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters InternetServerTimeoutInSec 30 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters SupportLocking 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters ServerNotFoundCacheLifeTimeInSec 60 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters ClientDebug 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters SendReceiveTimeoutInSec 60 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters LocalServerTimeoutInSec 15 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters FileSizeLimitInBytes 50000000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters FileAttributesLimitInBytes 1000000 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters AcceptOfficeAndTahoeServers 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters BasicAuthLevel 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters ServiceDebug 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\Parameters ServiceDll "%SystemRoot%\System32\webclnt.dll" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\TriggerInfo\0 Type 20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient\TriggerInfo\0 GUID " +84 d6 b6 22 63 fa 78 45 ..."c.xE +87 c9 ef fc be 66 43 c7 .....fC." False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient DisplayName "@%systemroot%\system32\webclnt.dll,-100" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient ErrorControl 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient Group "NetworkProvider" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient ImagePath "%SystemRoot%\system32\svchost.exe -k LocalService" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient Start 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient Type 32 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient Description "@%systemroot%\system32\webclnt.dll,-101" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient DependOnService "MRxDAV + +" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient ObjectName "NT AUTHORITY\LocalService" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient ServiceSidType 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient RequiredPrivileges "SeImpersonatePrivilege +SeCreateGlobalPrivilege +SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege + +" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WebClient FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Wecsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc\Parameters ServiceDll "%SystemRoot%\system32\wecsvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc\Parameters ServiceMain "ServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc DisplayName "@%SystemRoot%\system32\wecsvc.dll,-200" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc ImagePath "%SystemRoot%\system32\svchost.exe -k NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc Description "@%SystemRoot%\system32\wecsvc.dll,-201" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc DependOnService "HTTP +Eventlog + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc RequiredPrivileges "SeAuditPrivilege +SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wecsvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services wercplsupport False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport\Parameters ServiceDll "%SystemRoot%\System32\wercplsupport.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport DisplayName "@%SystemRoot%\System32\wercplsupport.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport ImagePath "%SystemRoot%\System32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport Description "@%SystemRoot%\System32\wercplsupport.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport ObjectName "localSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wercplsupport RequiredPrivileges "SeImpersonatePrivilege +SeTcbPrivilege + +" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WerSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc Parameters False +**** 2009-07-14 04:41:45.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc\Parameters ServiceDll "%SystemRoot%\System32\WerSvc.dll" False +**** 2009-07-14 04:41:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc\TriggerInfo\0 Type 20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc\TriggerInfo\0 GUID " +d8 ea 6e e4 54 0c 89 44 ..n.T..D +98 98 8f a7 9d 05 9e 0e ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc DisplayName "@%SystemRoot%\System32\wersvc.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc ImagePath "%SystemRoot%\System32\svchost.exe -k WerSvcGroup" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc Description "@%SystemRoot%\System32\wersvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc ObjectName "localSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc ErrorControl 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc RequiredPrivileges "SeDebugPrivilege +SeTcbPrivilege +SeImpersonatePrivilege +SeAssignPrimaryTokenPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WerSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WfpLwf False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf Parameters False +**** 2009-07-14 04:39:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters Adapters False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\Adapters {53152A2F-39F7-458E-BD58-24D17099256A} False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\Adapters\{53152A2F-39F7-458E-BD58-24D17099256A} {B70D6460-3635-4D42-B866-B8AB1A24454C}-0000 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\Adapters {8BB1076F-039B-40E5-8EC0-C11013418CDB} False +****** 2009-07-14 04:39:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\Adapters\{8BB1076F-039B-40E5-8EC0-C11013418CDB} {B70D6460-3635-4D42-B866-B8AB1A24454C}-0000 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\Adapters {DC453363-AF0D-4637-88FD-2315ACF42AD1} False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\Adapters\{DC453363-AF0D-4637-88FD-2315ACF42AD1} {B70D6460-3635-4D42-B866-B8AB1A24454C}-0000 False +**** 2009-07-14 04:39:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters NdisAdapters False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\NdisAdapters {53152A2F-39F7-458E-BD58-24D17099256A} False +****** 2015-09-22 08:18:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\NdisAdapters\{53152A2F-39F7-458E-BD58-24D17099256A} InterfaceGuid " +09 8a d4 da 4d 61 e5 11 ....Ma.. +9a f6 c6 47 c7 1e 12 8b ...G...." False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\NdisAdapters {8BB1076F-039B-40E5-8EC0-C11013418CDB} False +****** 2009-07-14 04:39:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\NdisAdapters\{8BB1076F-039B-40E5-8EC0-C11013418CDB} InterfaceGuid " +f4 c6 9a e2 37 70 de 11 ....7p.. +81 6d 80 08 3e df f9 14 .m..>..." False +***** 2015-09-22 08:18:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\NdisAdapters {DC453363-AF0D-4637-88FD-2315ACF42AD1} False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters\NdisAdapters\{DC453363-AF0D-4637-88FD-2315ACF42AD1} InterfaceGuid " +ae a9 b8 a5 8c 60 e5 11 .....`.. +a2 66 a4 e6 68 f1 30 9e .f..h.0." False +**** 2009-07-14 04:39:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Parameters DefaultFilterSettings 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Enum 0 "Root\LEGACY_WFPLWF\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf Type 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf Start 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf Tag 16 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf ImagePath "system32\DRIVERS\wfplwf.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf DisplayName "WFP Lightweight Filter" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf Group "NDIS" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf Description "WFP Lightweight Filter" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf NdisMajorVersion 6 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf NdisMinorVersion 20 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WfpLwf BootFlags 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WIMMount False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount Instances False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount\Instances WIMMount False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount\Instances\WIMMount Altitude "180700" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount\Instances\WIMMount Flags 0 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount\Instances DefaultInstance "WIMMount" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount DebugFlags 0 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount DisplayName "WIMMount" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount Group "FSFilter Infrastructure" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount ImagePath "system32\drivers\wimmount.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount Description "WIM Image mount service driver" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount Tag 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WIMMount Type 2 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WinDefend False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters ServiceDll "%ProgramFiles%\Windows Defender\mpsvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security Security " +01 00 14 80 dc 00 00 00 ........ +e8 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 ac 00 06 00 00 00 ........ +00 00 28 00 ff 01 0f 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 b5 89 fb 38 P......8 +19 84 c2 cb 5c 6c 23 6d ....\l#m +57 00 77 6e c0 02 64 87 W.wn..d. +00 0b 28 00 00 00 00 10 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 b5 89 fb 38 P......8 +19 84 c2 cb 5c 6c 23 6d ....\l#m +57 00 77 6e c0 02 64 87 W.wn..d. +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 9d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 Type 5 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 GUID " +e6 ca 9f 65 db 5b a9 4d ...e.[.M +b1 ff ca 2a 17 8d 46 e0 ...*..F." False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend DisplayName "@%ProgramFiles%\Windows Defender\MsMpRes.dll,-103" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend ImagePath "%SystemRoot%\System32\svchost.exe -k secsvcs" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend Description "@%ProgramFiles%\Windows Defender\MsMpRes.dll,-1176" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend RequiredPrivileges "SeImpersonatePrivilege +SeBackupPrivilege +SeRestorePrivilege +SeDebugPrivilege +SeChangeNotifyPrivilege +SeSecurityPrivilege +SeShutdownPrivilege +SeIncreaseQuotaPrivilege +SeAssignPrimaryTokenPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend DelayedAutoStart 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 01 00 00 00 `....... +60 ea 00 00 00 00 00 00 `......." False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Windows Workflow Foundation 3.0.0.0 False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0 Linkage False +**** 2015-09-21 09:56:35.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Linkage Export "Windows Workflow Foundation 3.0.0.0 + +" False +*** 2015-09-21 09:56:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0 Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance CategoryOptions 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 36 00 35 00 0...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 36 00 35 00 0...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 36 00 35 00 0...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance Close "ClosePerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance Counter Names " +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 43 00 72 00 s...C.r. +65 00 61 00 74 00 65 00 e.a.t.e. +64 00 00 00 57 00 6f 00 d...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +43 00 72 00 65 00 61 00 C.r.e.a. +74 00 65 00 64 00 2f 00 t.e.d./. +73 00 65 00 63 00 00 00 s.e.c... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 55 00 6e 00 s...U.n. +6c 00 6f 00 61 00 64 00 l.o.a.d. +65 00 64 00 00 00 57 00 e.d...W. +6f 00 72 00 6b 00 66 00 o.r.k.f. +6c 00 6f 00 77 00 73 00 l.o.w.s. +20 00 55 00 6e 00 6c 00 ..U.n.l. +6f 00 61 00 64 00 65 00 o.a.d.e. +64 00 2f 00 73 00 65 00 d./.s.e. +63 00 00 00 57 00 6f 00 c...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +4c 00 6f 00 61 00 64 00 L.o.a.d. +65 00 64 00 00 00 57 00 e.d...W. +6f 00 72 00 6b 00 66 00 o.r.k.f. +6c 00 6f 00 77 00 73 00 l.o.w.s. +20 00 4c 00 6f 00 61 00 ..L.o.a. +64 00 65 00 64 00 2f 00 d.e.d./. +73 00 65 00 63 00 00 00 s.e.c... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 43 00 6f 00 s...C.o. +6d 00 70 00 6c 00 65 00 m.p.l.e. +74 00 65 00 64 00 00 00 t.e.d... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 43 00 6f 00 s...C.o. +6d 00 70 00 6c 00 65 00 m.p.l.e. +74 00 65 00 64 00 2f 00 t.e.d./. +73 00 65 00 63 00 00 00 s.e.c... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 53 00 75 00 s...S.u. +73 00 70 00 65 00 6e 00 s.p.e.n. +64 00 65 00 64 00 00 00 d.e.d... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 53 00 75 00 s...S.u. +73 00 70 00 65 00 6e 00 s.p.e.n. +64 00 65 00 64 00 2f 00 d.e.d./. +73 00 65 00 63 00 00 00 s.e.c... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 54 00 65 00 s...T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 74 00 65 00 64 00 a.t.e.d. +00 00 57 00 6f 00 72 00 ..W.o.r. +6b 00 66 00 6c 00 6f 00 k.f.l.o. +77 00 73 00 20 00 54 00 w.s...T. +65 00 72 00 6d 00 69 00 e.r.m.i. +6e 00 61 00 74 00 65 00 n.a.t.e. +64 00 2f 00 73 00 65 00 d./.s.e. +63 00 00 00 57 00 6f 00 c...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +49 00 6e 00 20 00 4d 00 I.n...M. +65 00 6d 00 6f 00 72 00 e.m.o.r. +79 00 00 00 57 00 6f 00 y...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +41 00 62 00 6f 00 72 00 A.b.o.r. +74 00 65 00 64 00 00 00 t.e.d... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 41 00 62 00 s...A.b. +6f 00 72 00 74 00 65 00 o.r.t.e. +64 00 2f 00 73 00 65 00 d./.s.e. +63 00 00 00 57 00 6f 00 c...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +50 00 65 00 72 00 73 00 P.e.r.s. +69 00 73 00 74 00 65 00 i.s.t.e. +64 00 00 00 57 00 6f 00 d...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +50 00 65 00 72 00 73 00 P.e.r.s. +69 00 73 00 74 00 65 00 i.s.t.e. +64 00 2f 00 73 00 65 00 d./.s.e. +63 00 00 00 57 00 6f 00 c...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +45 00 78 00 65 00 63 00 E.x.e.c. +75 00 74 00 69 00 6e 00 u.t.i.n. +67 00 00 00 57 00 6f 00 g...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +49 00 64 00 6c 00 65 00 I.d.l.e. +2f 00 73 00 65 00 63 00 /.s.e.c. +00 00 57 00 6f 00 72 00 ..W.o.r. +6b 00 66 00 6c 00 6f 00 k.f.l.o. +77 00 73 00 20 00 52 00 w.s...R. +75 00 6e 00 6e 00 61 00 u.n.n.a. +62 00 6c 00 65 00 00 00 b.l.e... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 50 00 65 00 s...P.e. +6e 00 64 00 69 00 6e 00 n.d.i.n." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance IsMultiInstance 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance Open "OpenPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance Collect "CollectPerformanceData" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance Library "netfxperf.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance PerfIniFile "PerfCounters_D.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance First Counter 5004 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance Last Counter 5046 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance First Help 5005 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance Last Help 5047 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 3.0.0.0\Performance Object List "5004" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Windows Workflow Foundation 4.0.0.0 False +*** 2015-09-21 14:48:17.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0 Performance False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance Library "NETFXPerf.dll" False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance Open "OpenPerformanceData" False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance Collect "CollectPerformanceData" False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance Close "ClosePerformanceData" False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance Counter Types " +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 32 00 37 00 6...2.7. +32 00 36 00 39 00 36 00 2.6.9.6. +33 00 32 00 30 00 00 00 3.2.0... +36 00 35 00 35 00 33 00 6.5.5.3. +36 00 00 00 36 00 35 00 6...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 36 00 35 00 0...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 36 00 35 00 0...6.5. +35 00 33 00 36 00 00 00 5.3.6... +32 00 37 00 32 00 36 00 2.7.2.6. +39 00 36 00 33 00 32 00 9.6.3.2. +30 00 00 00 36 00 35 00 0...6.5. +35 00 33 00 36 00 00 00 5.3.6... +36 00 35 00 35 00 33 00 6.5.5.3." False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance Counter Names " +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 43 00 72 00 s...C.r. +65 00 61 00 74 00 65 00 e.a.t.e. +64 00 00 00 57 00 6f 00 d...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +43 00 72 00 65 00 61 00 C.r.e.a. +74 00 65 00 64 00 2f 00 t.e.d./. +73 00 65 00 63 00 00 00 s.e.c... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 55 00 6e 00 s...U.n. +6c 00 6f 00 61 00 64 00 l.o.a.d. +65 00 64 00 00 00 57 00 e.d...W. +6f 00 72 00 6b 00 66 00 o.r.k.f. +6c 00 6f 00 77 00 73 00 l.o.w.s. +20 00 55 00 6e 00 6c 00 ..U.n.l. +6f 00 61 00 64 00 65 00 o.a.d.e. +64 00 2f 00 73 00 65 00 d./.s.e. +63 00 00 00 57 00 6f 00 c...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +4c 00 6f 00 61 00 64 00 L.o.a.d. +65 00 64 00 00 00 57 00 e.d...W. +6f 00 72 00 6b 00 66 00 o.r.k.f. +6c 00 6f 00 77 00 73 00 l.o.w.s. +20 00 4c 00 6f 00 61 00 ..L.o.a. +64 00 65 00 64 00 2f 00 d.e.d./. +73 00 65 00 63 00 00 00 s.e.c... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 43 00 6f 00 s...C.o. +6d 00 70 00 6c 00 65 00 m.p.l.e. +74 00 65 00 64 00 00 00 t.e.d... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 43 00 6f 00 s...C.o. +6d 00 70 00 6c 00 65 00 m.p.l.e. +74 00 65 00 64 00 2f 00 t.e.d./. +73 00 65 00 63 00 00 00 s.e.c... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 53 00 75 00 s...S.u. +73 00 70 00 65 00 6e 00 s.p.e.n. +64 00 65 00 64 00 00 00 d.e.d... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 53 00 75 00 s...S.u. +73 00 70 00 65 00 6e 00 s.p.e.n. +64 00 65 00 64 00 2f 00 d.e.d./. +73 00 65 00 63 00 00 00 s.e.c... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 54 00 65 00 s...T.e. +72 00 6d 00 69 00 6e 00 r.m.i.n. +61 00 74 00 65 00 64 00 a.t.e.d. +00 00 57 00 6f 00 72 00 ..W.o.r. +6b 00 66 00 6c 00 6f 00 k.f.l.o. +77 00 73 00 20 00 54 00 w.s...T. +65 00 72 00 6d 00 69 00 e.r.m.i. +6e 00 61 00 74 00 65 00 n.a.t.e. +64 00 2f 00 73 00 65 00 d./.s.e. +63 00 00 00 57 00 6f 00 c...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +49 00 6e 00 20 00 4d 00 I.n...M. +65 00 6d 00 6f 00 72 00 e.m.o.r. +79 00 00 00 57 00 6f 00 y...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +41 00 62 00 6f 00 72 00 A.b.o.r. +74 00 65 00 64 00 00 00 t.e.d... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 41 00 62 00 s...A.b. +6f 00 72 00 74 00 65 00 o.r.t.e. +64 00 2f 00 73 00 65 00 d./.s.e. +63 00 00 00 57 00 6f 00 c...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +50 00 65 00 72 00 73 00 P.e.r.s. +69 00 73 00 74 00 65 00 i.s.t.e. +64 00 00 00 57 00 6f 00 d...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +50 00 65 00 72 00 73 00 P.e.r.s. +69 00 73 00 74 00 65 00 i.s.t.e. +64 00 2f 00 73 00 65 00 d./.s.e. +63 00 00 00 57 00 6f 00 c...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +45 00 78 00 65 00 63 00 E.x.e.c. +75 00 74 00 69 00 6e 00 u.t.i.n. +67 00 00 00 57 00 6f 00 g...W.o. +72 00 6b 00 66 00 6c 00 r.k.f.l. +6f 00 77 00 73 00 20 00 o.w.s... +49 00 64 00 6c 00 65 00 I.d.l.e. +2f 00 73 00 65 00 63 00 /.s.e.c. +00 00 57 00 6f 00 72 00 ..W.o.r. +6b 00 66 00 6c 00 6f 00 k.f.l.o. +77 00 73 00 20 00 52 00 w.s...R. +75 00 6e 00 6e 00 61 00 u.n.n.a. +62 00 6c 00 65 00 00 00 b.l.e... +57 00 6f 00 72 00 6b 00 W.o.r.k. +66 00 6c 00 6f 00 77 00 f.l.o.w. +73 00 20 00 50 00 65 00 s...P.e. +6e 00 64 00 69 00 6e 00 n.d.i.n." False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance IsMultiInstance 1 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance CategoryOptions 1 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance PerfIniFile " +50 00 65 00 72 00 66 00 P.e.r.f. +43 00 6f 00 75 00 6e 00 C.o.u.n. +74 00 65 00 72 00 73 00 t.e.r.s. +2e 00 69 00 6e 00 69 00 ..i.n.i. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance Last Counter 8024 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance Last Help 8025 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance First Counter 7982 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance First Help 7983 False +**** 2015-09-21 14:48:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Windows Workflow Foundation 4.0.0.0\Performance Object List "7982" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WinHttpAutoProxySvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc\Parameters ServiceDll "winhttp.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc\Parameters ServiceMain "WinHttpAutoProxySvcMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 14 00 14 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +14 00 00 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc DisplayName "@%SystemRoot%\system32\winhttp.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc Description "@%SystemRoot%\system32\winhttp.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc DependOnService "Dhcp + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinHttpAutoProxySvc FailureActions " +00 5c 26 05 00 00 00 00 .\&..... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Winmgmt False +*** 2009-07-14 04:41:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt Parameters False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt\Parameters ServiceDllUnloadOnStop 1 False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt\Parameters ServiceDll "%SystemRoot%\system32\wbem\WMIsvc.dll" False +**** 2021-11-30 22:05:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt\Parameters ServiceMain "ServiceMain" False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt DisplayName "@%Systemroot%\system32\wbem\wmisvc.dll,-205" False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt ImagePath "%systemroot%\system32\svchost.exe -k netsvcs" False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt Description "@%Systemroot%\system32\wbem\wmisvc.dll,-204" False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt ObjectName "localSystem" False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt ErrorControl 0 False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt Start 2 False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt Type 32 False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt DependOnService "RPCSS + +" False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt ServiceSidType 1 False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winmgmt FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WinRM False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM\Parameters ServiceDll "%SystemRoot%\system32\WsmSvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM\Parameters ServiceMain "ServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM\Parameters ServiceDllUnloadOnStop 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM DisplayName "@%Systemroot%\system32\wsmsvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM ImagePath "%SystemRoot%\System32\svchost.exe -k NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM Description "@%Systemroot%\system32\wsmsvc.dll,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM DependOnService "RPCSS +HTTP + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM RequiredPrivileges "SeAssignPrimaryTokenPrivilege +SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRM DelayedAutoStart 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Winsock False +*** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock Parameters False +**** 2015-09-22 02:43:55.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Parameters Transports "Tcpip6 +Psched +Tcpip +NetBIOS +RFCOMM + +" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock Setup Migration False +**** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration Providers False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers NetBIOS False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\NetBIOS WinSock 1.1 Provider Data " +0e 10 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +05 00 00 00 fb ff ff ff ........ +00 fa 00 00 ce 07 00 00 ........ +09 12 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +02 00 00 00 fb ff ff ff ........ +00 fa 00 00 58 07 00 00 ....X... +0e 10 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +05 00 00 00 fd ff ff ff ........ +00 fa 00 00 e2 06 00 00 ........ +09 12 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +02 00 00 00 fd ff ff ff ........ +00 fa 00 00 6c 06 00 00 ....l... +0e 10 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +05 00 00 00 ff ff ff ff ........ +00 fa 00 00 f6 05 00 00 ........ +09 12 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +02 00 00 00 ff ff ff ff ........ +00 fa 00 00 80 05 00 00 ........ +0e 10 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +05 00 00 00 fa ff ff ff ........ +00 fa 00 00 08 05 00 00 ........ +09 12 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +02 00 00 00 fa ff ff ff ........ +00 fa 00 00 90 04 00 00 ........ +0e 10 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +05 00 00 00 fc ff ff ff ........ +00 fa 00 00 18 04 00 00 ........ +09 12 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +02 00 00 00 fc ff ff ff ........ +00 fa 00 00 a0 03 00 00 ........ +0e 10 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +05 00 00 00 00 00 00 80 ........ +00 fa 00 00 28 03 00 00 ....(... +09 12 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +02 00 00 00 00 00 00 80 ........ +00 fa 00 00 b0 02 00 00 ........ +0e 10 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +05 00 00 00 fe ff ff ff ........ +00 fa 00 00 38 02 00 00 ....8... +09 12 00 00 11 00 00 00 ........ +14 00 00 00 14 00 00 00 ........ +02 00 00 00 fe ff ff ff ........ +00 fa 00 00 c0 01 00 00 ........ +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +4e 00 65 00 74 00 42 00 N.e.t.B. +54 00 5f 00 54 00 63 00 T._.T.c. +70 00 69 00 70 00 36 00 p.i.p.6. +5f 00 7b 00 44 00 43 00 _.{.D.C. +34 00 35 00 33 00 33 00 4.5.3.3. +36 00 33 00 2d 00 41 00 6.3.-.A. +46 00 30 00 44 00 2d 00 F.0.D.-. +34 00 36 00 33 00 37 00 4.6.3.7. +2d 00 38 00 38 00 46 00 -.8.8.F. +44 00 2d 00 32 00 33 00 D.-.2.3. +31 00 35 00 41 00 43 00 1.5.A.C. +46 00 34 00 32 00 41 00 F.4.2.A. +44 00 31 00 7d 00 00 00 D.1.}... +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +4e 00 65 00 74 00 42 00 N.e.t.B. +54 00 5f 00 54 00 63 00 T._.T.c. +70 00 69 00 70 00 36 00 p.i.p.6. +5f 00 7b 00 44 00 43 00 _.{.D.C. +34 00 35 00 33 00 33 00 4.5.3.3. +36 00 33 00 2d 00 41 00 6.3.-.A. +46 00 30 00 44 00 2d 00 F.0.D.-. +34 00 36 00 33 00 37 00 4.6.3.7. +2d 00 38 00 38 00 46 00 -.8.8.F. +44 00 2d 00 32 00 33 00 D.-.2.3. +31 00 35 00 41 00 43 00 1.5.A.C. +46 00 34 00 32 00 41 00 F.4.2.A. +44 00 31 00 7d 00 00 00 D.1.}... +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +4e 00 65 00 74 00 42 00 N.e.t.B. +54 00 5f 00 54 00 63 00 T._.T.c. +70 00 69 00 70 00 36 00 p.i.p.6. +5f 00 7b 00 36 00 43 00 _.{.6.C. +30 00 31 00 45 00 33 00 0.1.E.3. +37 00 46 00 2d 00 45 00 7.F.-.E. +31 00 44 00 43 00 2d 00 1.D.C.-. +34 00 44 00 34 00 38 00 4.D.4.8. +2d 00 41 00 38 00 39 00 -.A.8.9. +35 00 2d 00 41 00 30 00 5.-.A.0. +39 00 35 00 38 00 39 00 9.5.8.9. +35 00 46 00 45 00 44 00 5.F.E.D. +32 00 34 00 7d 00 00 00 2.4.}... +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +4e 00 65 00 74 00 42 00 N.e.t.B. +54 00 5f 00 54 00 63 00 T._.T.c. +70 00 69 00 70 00 36 00 p.i.p.6. +5f 00 7b 00 36 00 43 00 _.{.6.C. +30 00 31 00 45 00 33 00 0.1.E.3. +37 00 46 00 2d 00 45 00 7.F.-.E. +31 00 44 00 43 00 2d 00 1.D.C.-. +34 00 44 00 34 00 38 00 4.D.4.8. +2d 00 41 00 38 00 39 00 -.A.8.9. +35 00 2d 00 41 00 30 00 5.-.A.0. +39 00 35 00 38 00 39 00 9.5.8.9. +35 00 46 00 45 00 44 00 5.F.E.D. +32 00 34 00 7d 00 00 00 2.4.}... +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +4e 00 65 00 74 00 42 00 N.e.t.B. +54 00 5f 00 54 00 63 00 T._.T.c. +70 00 69 00 70 00 36 00 p.i.p.6. +5f 00 7b 00 31 00 43 00 _.{.1.C. +41 00 33 00 45 00 46 00 A.3.E.F. +42 00 32 00 2d 00 41 00 B.2.-.A. +37 00 43 00 32 00 2d 00 7.C.2.-. +34 00 36 00 44 00 31 00 4.6.D.1. +2d 00 39 00 34 00 42 00 -.9.4.B. +43 00 2d 00 42 00 43 00 C.-.B.C. +43 00 45 00 39 00 36 00 C.E.9.6. +38 00 30 00 37 00 42 00 8.0.7.B. +31 00 32 00 7d 00 00 00 1.2.}... +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +4e 00 65 00 74 00 42 00 N.e.t.B. +54 00 5f 00 54 00 63 00 T._.T.c. +70 00 69 00 70 00 36 00 p.i.p.6. +5f 00 7b 00 31 00 43 00 _.{.1.C. +41 00 33 00 45 00 46 00 A.3.E.F. +42 00 32 00 2d 00 41 00 B.2.-.A. +37 00 43 00 32 00 2d 00 7.C.2.-. +34 00 36 00 44 00 31 00 4.6.D.1. +2d 00 39 00 34 00 42 00 -.9.4.B. +43 00 2d 00 42 00 43 00 C.-.B.C. +43 00 45 00 39 00 36 00 C.E.9.6. +38 00 30 00 37 00 42 00 8.0.7.B. +31 00 32 00 7d 00 00 00 1.2.}... +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +4e 00 65 00 74 00 42 00 N.e.t.B. +54 00 5f 00 54 00 63 00 T._.T.c. +70 00 69 00 70 00 36 00 p.i.p.6. +5f 00 7b 00 35 00 33 00 _.{.5.3. +31 00 35 00 32 00 41 00 1.5.2.A. +32 00 46 00 2d 00 33 00 2.F.-.3. +39 00 46 00 37 00 2d 00 9.F.7.-. +34 00 35 00 38 00 45 00 4.5.8.E. +2d 00 42 00 44 00 35 00 -.B.D.5. +38 00 2d 00 32 00 34 00 8.-.2.4. +44 00 31 00 37 00 30 00 D.1.7.0. +39 00 39 00 32 00 35 00 9.9.2.5. +36 00 41 00 7d 00 00 00 6.A.}... +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +4e 00 65 00 74 00 42 00 N.e.t.B. +54 00 5f 00 54 00 63 00 T._.T.c. +70 00 69 00 70 00 36 00 p.i.p.6. +5f 00 7b 00 35 00 33 00 _.{.5.3. +31 00 35 00 32 00 41 00 1.5.2.A. +32 00 46 00 2d 00 33 00 2.F.-.3. +39 00 46 00 37 00 2d 00 9.F.7.-. +34 00 35 00 38 00 45 00 4.5.8.E. +2d 00 42 00 44 00 35 00 -.B.D.5. +38 00 2d 00 32 00 34 00 8.-.2.4. +44 00 31 00 37 00 30 00 D.1.7.0. +39 00 39 00 32 00 35 00 9.9.2.5. +36 00 41 00 7d 00 00 00 6.A.}... +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +4e 00 65 00 74 00 42 00 N.e.t.B. +54 00 5f 00 54 00 63 00 T._.T.c. +70 00 69 00 70 00 5f 00 p.i.p._. +7b 00 44 00 43 00 34 00 {.D.C.4. +35 00 33 00 33 00 36 00 5.3.3.6. +33 00 2d 00 41 00 46 00 3.-.A.F. +30 00 44 00 2d 00 34 00 0.D.-.4. +36 00 33 00 37 00 2d 00 6.3.7.-. +38 00 38 00 46 00 44 00 8.8.F.D. +2d 00 32 00 33 00 31 00 -.2.3.1. +35 00 41 00 43 00 46 00 5.A.C.F. +34 00 32 00 41 00 44 00 4.2.A.D. +31 00 7d 00 00 00 5c 00 1.}...\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 5f 00 7b 00 i.p._.{. +44 00 43 00 34 00 35 00 D.C.4.5. +33 00 33 00 36 00 33 00 3.3.6.3. +2d 00 41 00 46 00 30 00 -.A.F.0. +44 00 2d 00 34 00 36 00 D.-.4.6. +33 00 37 00 2d 00 38 00 3.7.-.8. +38 00 46 00 44 00 2d 00 8.F.D.-. +32 00 33 00 31 00 35 00 2.3.1.5. +41 00 43 00 46 00 34 00 A.C.F.4. +32 00 41 00 44 00 31 00 2.A.D.1. +7d 00 00 00 5c 00 44 00 }...\.D. +65 00 76 00 69 00 63 00 e.v.i.c. +65 00 5c 00 4e 00 65 00 e.\.N.e. +74 00 42 00 54 00 5f 00 t.B.T._. +54 00 63 00 70 00 69 00 T.c.p.i. +70 00 5f 00 7b 00 31 00 p._.{.1. +43 00 41 00 33 00 45 00 C.A.3.E. +46 00 42 00 32 00 2d 00 F.B.2.-. +41 00 37 00 43 00 32 00 A.7.C.2. +2d 00 34 00 36 00 44 00 -.4.6.D. +31 00 2d 00 39 00 34 00 1.-.9.4. +42 00 43 00 2d 00 42 00 B.C.-.B. +43 00 43 00 45 00 39 00 C.C.E.9. +36 00 38 00 30 00 37 00 6.8.0.7. +42 00 31 00 32 00 7d 00 B.1.2.}. +00 00 5c 00 44 00 65 00 ..\.D.e. +76 00 69 00 63 00 65 00 v.i.c.e. +5c 00 4e 00 65 00 74 00 \.N.e.t. +42 00 54 00 5f 00 54 00 B.T._.T. +63 00 70 00 69 00 70 00 c.p.i.p. +5f 00 7b 00 31 00 43 00 _.{.1.C. +41 00 33 00 45 00 46 00 A.3.E.F. +42 00 32 00 2d 00 41 00 B.2.-.A. +37 00 43 00 32 00 2d 00 7.C.2.-. +34 00 36 00 44 00 31 00 4.6.D.1. +2d 00 39 00 34 00 42 00 -.9.4.B. +43 00 2d 00 42 00 43 00 C.-.B.C. +43 00 45 00 39 00 36 00 C.E.9.6. +38 00 30 00 37 00 42 00 8.0.7.B. +31 00 32 00 7d 00 00 00 1.2.}... +5c 00 44 00 65 00 76 00 \.D.e.v. +69 00 63 00 65 00 5c 00 i.c.e.\. +4e 00 65 00 74 00 42 00 N.e.t.B. +54 00 5f 00 54 00 63 00 T._.T.c. +70 00 69 00 70 00 5f 00 p.i.p._. +7b 00 35 00 33 00 31 00 {.5.3.1. +35 00 32 00 41 00 32 00 5.2.A.2. +46 00 2d 00 33 00 39 00 F.-.3.9. +46 00 37 00 2d 00 34 00 F.7.-.4. +35 00 38 00 45 00 2d 00 5.8.E.-. +42 00 44 00 35 00 38 00 B.D.5.8. +2d 00 32 00 34 00 44 00 -.2.4.D. +31 00 37 00 30 00 39 00 1.7.0.9. +39 00 32 00 35 00 36 00 9.2.5.6. +41 00 7d 00 00 00 5c 00 A.}...\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 5f 00 7b 00 i.p._.{. +35 00 33 00 31 00 35 00 5.3.1.5. +32 00 41 00 32 00 46 00 2.A.2.F. +2d 00 33 00 39 00 46 00 -.3.9.F. +37 00 2d 00 34 00 35 00 7.-.4.5. +38 00 45 00 2d 00 42 00 8.E.-.B. +44 00 35 00 38 00 2d 00 D.5.8.-. +32 00 34 00 44 00 31 00 2.4.D.1. +37 00 30 00 39 00 39 00 7.0.9.9. +32 00 35 00 36 00 41 00 2.5.6.A." False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\NetBIOS WinSock 2.0 Provider ID " +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.." False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers Psched False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\Psched WinSock 2.0 Provider ID " +e0 a9 60 9d 7a 33 d0 11 ..`.z3.. +bd 88 00 00 c0 82 e6 9a ........" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers RFCOMM False +****** 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\RFCOMM WinSock 1.1 Provider Data " +06 00 00 00 20 00 00 00 ........ +1e 00 00 00 1e 00 00 00 ........ +01 00 00 00 03 00 00 00 ........ +00 00 00 00 4e 00 00 00 ....N... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 52 00 ......R. +46 00 43 00 4f 00 4d 00 F.C.O.M." False +****** 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\RFCOMM WinSock 2.0 Provider ID " +64 80 c4 9f 98 72 e4 43 d....r.C +b7 bd 18 1f 20 89 79 2a ......y*" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers Tcpip False +****** 2009-07-14 04:39:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\Tcpip WinSock 2.0 Provider ID " +a0 1a 0f e7 8b ab cf 11 ........ +8c a3 00 80 5f 48 a1 92 ...._H.." False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers Tcpip6 False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Providers\Tcpip6 WinSock 2.0 Provider ID " +c0 b0 ea f9 d4 26 d0 11 .....&.. +bb bf 00 aa 00 6c 34 e4 .....l4." False +**** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration Well Known Guids False +***** 2009-07-14 04:39:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Well Known Guids IsoTp " +b0 cb e4 89 c1 b9 cf 11 ........ +95 c8 00 80 5f 48 a1 92 ...._H.." False +***** 2009-07-14 04:39:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Well Known Guids McsXns " +b1 cb e4 89 c1 b9 cf 11 ........ +95 c8 00 80 5f 48 a1 92 ...._H.." False +***** 2009-07-14 04:39:43.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration\Well Known Guids AppleTalk " +a0 17 3b 2c df c6 cf 11 ..;,.... +95 c8 00 80 5f 48 a1 92 ...._H.." False +**** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration Setup Version 4105 False +**** 2015-09-22 02:43:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration Provider List "Tcpip6 +Psched +Tcpip +NetBIOS +RFCOMM + +" False +**** 2015-09-22 02:43:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock\Setup Migration Known Static Providers "Tcpip +Tcpip6 +NwlnkIpx +NwlnkSpx +AppleTalk +IsoTp +Psched + +" False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock ErrorControl 1 False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock Start 3 False +*** 2009-07-14 04:39:43.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Winsock Type 4 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WinSock2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2 Parameters False +**** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters AppId_Catalog False +***** 2009-07-14 04:41:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog 06EBDCB1 False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\06EBDCB1 AppFullPath "C:\Windows\system32\wininit.exe" False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\06EBDCB1 PermittedLspCategories 2147483712 False +***** 2009-07-14 04:41:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog 2C69D9F1-0F0A6651 False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-0F0A6651 AppFullPath "C:\Windows\system32\svchost.exe" False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-0F0A6651 AppArgs "-k NetworkService" False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-0F0A6651 PermittedLspCategories 2147483716 False +***** 2009-07-14 04:41:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog 2C69D9F1-1F4968A0 False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-1F4968A0 AppFullPath "C:\Windows\system32\svchost.exe" False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-1F4968A0 AppArgs "-k LocalServiceNetworkRestricted" False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-1F4968A0 PermittedLspCategories 2147483712 False +***** 2009-07-14 04:41:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog 2C69D9F1-215FDCCA False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-215FDCCA AppFullPath "C:\Windows\system32\svchost.exe" False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-215FDCCA AppArgs "-k LocalServiceAndNoImpersonation" False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-215FDCCA PermittedLspCategories 2147483716 False +***** 2009-07-14 04:41:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog 2C69D9F1-34FFF7C0 False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-34FFF7C0 AppFullPath "C:\Windows\system32\svchost.exe" False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-34FFF7C0 AppArgs "-k LocalService" False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\2C69D9F1-34FFF7C0 PermittedLspCategories 2147483716 False +***** 2009-07-14 04:41:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog 343305C9 False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\343305C9 AppFullPath "C:\Windows\system32\lsass.exe" False +****** 2015-09-21 19:14:17.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\AppId_Catalog\343305C9 PermittedLspCategories 2147483648 False +**** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters NameSpace_Catalog5 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5 Catalog_Entries False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries 000000000001 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001 LibraryPath "%SystemRoot%\system32\NLAapi.dll" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001 DisplayString "@%SystemRoot%\system32\nlasvc.dll,-1000" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001 ProviderId " +3a 24 42 66 a8 3b a6 4a :$Bf.;.J +ba a5 2e 0b d7 1f dd 83 ........" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001 SupportedNameSpace 15 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001 Enabled 1 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001 Version 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001 StoresServiceClassInfo 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000001 ProviderInfo "" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries 000000000002 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002 LibraryPath "%SystemRoot%\system32\napinsp.dll" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002 DisplayString "@%SystemRoot%\system32\napinsp.dll,-1000" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002 ProviderId " +a2 cb 4a 96 bc b2 eb 40 ..J....@ +8c 6a a6 db 40 16 1c ae .j..@..." False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002 SupportedNameSpace 37 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002 Enabled 1 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002 Version 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002 StoresServiceClassInfo 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000002 ProviderInfo "" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries 000000000003 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003 LibraryPath "%SystemRoot%\system32\pnrpnsp.dll" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003 DisplayString "@%SystemRoot%\system32\pnrpnsp.dll,-1000" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003 ProviderId " +ce 89 fe 03 6d 76 76 49 ....mvvI +b9 c1 bb 9b c4 2c 7b 4d .....,{M" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003 SupportedNameSpace 39 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003 Enabled 1 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003 Version 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003 StoresServiceClassInfo 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000003 ProviderInfo "" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries 000000000004 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000004 LibraryPath "%SystemRoot%\system32\pnrpnsp.dll" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000004 DisplayString "@%SystemRoot%\system32\pnrpnsp.dll,-1001" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000004 ProviderId " +cd 89 fe 03 6d 76 76 49 ....mvvI +b9 c1 bb 9b c4 2c 7b 4d .....,{M" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000004 SupportedNameSpace 38 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000004 Enabled 1 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000004 Version 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000004 StoresServiceClassInfo 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000004 ProviderInfo "" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries 000000000005 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000005 LibraryPath "%SystemRoot%\System32\mswsock.dll" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000005 DisplayString "@%SystemRoot%\system32\wshtcpip.dll,-60103" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000005 ProviderId " +40 9d 05 22 9e 7e cf 11 @..".~.. +ae 5a 00 aa 00 a7 11 2b .Z.....+" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000005 SupportedNameSpace 12 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000005 Enabled 1 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000005 Version 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000005 StoresServiceClassInfo 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000005 ProviderInfo "" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries 000000000006 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006 LibraryPath "%SystemRoot%\System32\winrnr.dll" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006 DisplayString "NTDS" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006 ProviderId " +ee 37 26 3b 80 e5 cf 11 .7&;.... +a5 55 00 c0 4f d8 d4 ac .U..O..." False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006 SupportedNameSpace 32 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006 Enabled 1 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006 Version 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006 StoresServiceClassInfo 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000006 ProviderInfo "" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries 000000000007 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000007 LibraryPath "%SystemRoot%\system32\wshbth.dll" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000007 DisplayString "Bluetooth Namespace" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000007 ProviderId " +e0 63 aa 06 60 7d ff 41 .c..`}.A +af b2 3e e6 d2 d9 39 2d ..>...9-" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000007 SupportedNameSpace 16 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000007 Enabled 1 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000007 Version 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000007 StoresServiceClassInfo 0 False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000007 ProviderInfo "" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5 Num_Catalog_Entries 7 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\NameSpace_Catalog5 Serial_Access_Num 13 False +**** 2009-07-14 04:39:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters Protocol_Catalog9 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9 Catalog_Entries False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000001 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000001 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 66 00 02 00 1.0.f... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +a0 1a 0f e7 8b ab cf 11 ........ +8c a3 00 80 5f 48 a1 92 ...._H.. +e9 03 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +02 00 00 00 10 00 00 00 ........ +10 00 00 00 01 00 00 00 ........ +06 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 00 25 00 53 00 79 00 @.%.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +52 00 6f 00 6f 00 74 00 R.o.o.t. +25 00 5c 00 53 00 79 00 %.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 68 00 74 00 63 00 s.h.t.c. +70 00 69 00 70 00 2e 00 p.i.p... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +2d 00 36 00 30 00 31 00 -.6.0.1. +30 00 30 00 00 00 00 00 0.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000001 ProtocolName "@%SystemRoot%\System32\wshtcpip.dll,-60100" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000002 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000002 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 06 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +a0 1a 0f e7 8b ab cf 11 ........ +8c a3 00 80 5f 48 a1 92 ...._H.. +ea 03 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +02 00 00 00 10 00 00 00 ........ +10 00 00 00 02 00 00 00 ........ +11 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f7 ff 00 00 00 00 00 00 ........ +40 00 25 00 53 00 79 00 @.%.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +52 00 6f 00 6f 00 74 00 R.o.o.t. +25 00 5c 00 53 00 79 00 %.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 68 00 74 00 63 00 s.h.t.c. +70 00 69 00 70 00 2e 00 p.i.p... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +2d 00 36 00 30 00 31 00 -.6.0.1. +30 00 31 00 00 00 00 00 0.1..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000002 ProtocolName "@%SystemRoot%\System32\wshtcpip.dll,-60101" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000003 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000003 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 06 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0c 00 00 00 ........ +a0 1a 0f e7 8b ab cf 11 ........ +8c a3 00 80 5f 48 a1 92 ...._H.. +eb 03 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +02 00 00 00 10 00 00 00 ........ +10 00 00 00 03 00 00 00 ........ +00 00 00 00 ff 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 80 00 00 00 00 00 00 ........ +40 00 25 00 53 00 79 00 @.%.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +52 00 6f 00 6f 00 74 00 R.o.o.t. +25 00 5c 00 53 00 79 00 %.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 68 00 74 00 63 00 s.h.t.c. +70 00 69 00 70 00 2e 00 p.i.p... +64 00 6c 00 6c 00 2c 00 d.l.l.,. +2d 00 36 00 30 00 31 00 -.6.0.1. +30 00 32 00 00 00 00 00 0.2..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000003 ProtocolName "@%SystemRoot%\System32\wshtcpip.dll,-60102" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000004 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000004 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 66 00 02 00 1.0.f... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +c0 b0 ea f9 d4 26 d0 11 .....&.. +bb bf 00 aa 00 6c 34 e4 .....l4. +ec 03 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +17 00 00 00 1c 00 00 00 ........ +1c 00 00 00 01 00 00 00 ........ +06 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 00 25 00 53 00 79 00 @.%.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +52 00 6f 00 6f 00 74 00 R.o.o.t. +25 00 5c 00 53 00 79 00 %.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 68 00 69 00 70 00 s.h.i.p. +36 00 2e 00 64 00 6c 00 6...d.l. +6c 00 2c 00 2d 00 36 00 l.,.-.6. +30 00 31 00 30 00 30 00 0.1.0.0. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000004 ProtocolName "@%SystemRoot%\System32\wship6.dll,-60100" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000005 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000005 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 06 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +c0 b0 ea f9 d4 26 d0 11 .....&.. +bb bf 00 aa 00 6c 34 e4 .....l4. +ed 03 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +17 00 00 00 1c 00 00 00 ........ +1c 00 00 00 02 00 00 00 ........ +11 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f7 ff 00 00 00 00 00 00 ........ +40 00 25 00 53 00 79 00 @.%.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +52 00 6f 00 6f 00 74 00 R.o.o.t. +25 00 5c 00 53 00 79 00 %.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 68 00 69 00 70 00 s.h.i.p. +36 00 2e 00 64 00 6c 00 6...d.l. +6c 00 2c 00 2d 00 36 00 l.,.-.6. +30 00 31 00 30 00 31 00 0.1.0.1. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000005 ProtocolName "@%SystemRoot%\System32\wship6.dll,-60101" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000006 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000006 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 06 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 0c 00 00 00 ........ +c0 b0 ea f9 d4 26 d0 11 .....&.. +bb bf 00 aa 00 6c 34 e4 .....l4. +ee 03 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +17 00 00 00 1c 00 00 00 ........ +1c 00 00 00 03 00 00 00 ........ +00 00 00 00 ff 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 80 00 00 00 00 00 00 ........ +40 00 25 00 53 00 79 00 @.%.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +52 00 6f 00 6f 00 74 00 R.o.o.t. +25 00 5c 00 53 00 79 00 %.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 68 00 69 00 70 00 s.h.i.p. +36 00 2e 00 64 00 6c 00 6...d.l. +6c 00 2c 00 2d 00 36 00 l.,.-.6. +30 00 31 00 30 00 32 00 0.1.0.2. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000006 ProtocolName "@%SystemRoot%\System32\wship6.dll,-60102" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000007 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000007 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 66 20 02 00 1.0.f... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +e0 a9 60 9d 7a 33 d0 11 ..`.z3.. +bd 88 00 00 c0 82 e6 9a ........ +f3 03 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +17 00 00 00 1c 00 00 00 ........ +1c 00 00 00 01 00 00 00 ........ +06 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 00 25 00 53 00 79 00 @.%.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +52 00 6f 00 6f 00 74 00 R.o.o.t. +25 00 5c 00 53 00 79 00 %.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 68 00 71 00 6f 00 s.h.q.o. +73 00 2e 00 64 00 6c 00 s...d.l. +6c 00 2c 00 2d 00 31 00 l.,.-.1. +30 00 30 00 00 00 00 00 0.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000007 ProtocolName "@%SystemRoot%\System32\wshqos.dll,-100" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000008 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000008 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 66 20 02 00 1.0.f... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +e0 a9 60 9d 7a 33 d0 11 ..`.z3.. +bd 88 00 00 c0 82 e6 9a ........ +f4 03 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +02 00 00 00 10 00 00 00 ........ +10 00 00 00 01 00 00 00 ........ +06 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 00 25 00 53 00 79 00 @.%.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +52 00 6f 00 6f 00 74 00 R.o.o.t. +25 00 5c 00 53 00 79 00 %.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 68 00 71 00 6f 00 s.h.q.o. +73 00 2e 00 64 00 6c 00 s...d.l. +6c 00 2c 00 2d 00 31 00 l.,.-.1. +30 00 31 00 00 00 00 00 0.1..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000008 ProtocolName "@%SystemRoot%\System32\wshqos.dll,-101" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000009 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000009 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 26 02 00 1.0..&.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +e0 a9 60 9d 7a 33 d0 11 ..`.z3.. +bd 88 00 00 c0 82 e6 9a ........ +f5 03 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +17 00 00 00 1c 00 00 00 ........ +1c 00 00 00 02 00 00 00 ........ +11 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f7 ff 00 00 00 00 00 00 ........ +40 00 25 00 53 00 79 00 @.%.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +52 00 6f 00 6f 00 74 00 R.o.o.t. +25 00 5c 00 53 00 79 00 %.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 68 00 71 00 6f 00 s.h.q.o. +73 00 2e 00 64 00 6c 00 s...d.l. +6c 00 2c 00 2d 00 31 00 l.,.-.1. +30 00 32 00 00 00 00 00 0.2..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000009 ProtocolName "@%SystemRoot%\System32\wshqos.dll,-102" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000010 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000010 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 26 02 00 1.0..&.. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +e0 a9 60 9d 7a 33 d0 11 ..`.z3.. +bd 88 00 00 c0 82 e6 9a ........ +f6 03 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +02 00 00 00 10 00 00 00 ........ +10 00 00 00 02 00 00 00 ........ +11 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f7 ff 00 00 00 00 00 00 ........ +40 00 25 00 53 00 79 00 @.%.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +52 00 6f 00 6f 00 74 00 R.o.o.t. +25 00 5c 00 53 00 79 00 %.\.S.y. +73 00 74 00 65 00 6d 00 s.t.e.m. +33 00 32 00 5c 00 77 00 3.2.\.w. +73 00 68 00 71 00 6f 00 s.h.q.o. +73 00 2e 00 64 00 6c 00 s...d.l. +6c 00 2c 00 2d 00 31 00 l.,.-.1. +30 00 33 00 00 00 00 00 0.3..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000010 ProtocolName "@%SystemRoot%\System32\wshqos.dll,-103" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000011 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000011 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 26 00 02 00 1.0.&... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +64 80 c4 9f 98 72 e4 43 d....r.C +b7 bd 18 1f 20 89 79 2a ......y* +0f 04 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +20 00 00 00 1e 00 00 00 ........ +1e 00 00 00 01 00 00 00 ........ +03 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 52 00 66 00 D...R.f. +43 00 6f 00 6d 00 6d 00 C.o.m.m. +20 00 5b 00 42 00 6c 00 ..[.B.l. +75 00 65 00 74 00 6f 00 u.e.t.o. +6f 00 74 00 68 00 5d 00 o.t.h.]. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000011 ProtocolName "MSAFD RfComm [Bluetooth]" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000012 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000012 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 0e 00 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +1a 04 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 05 00 00 00 ........ +fb ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 5f 00 7b 00 i.p._.{. +35 00 33 00 31 00 35 00 5.3.1.5. +32 00 41 00 32 00 46 00 2.A.2.F. +2d 00 33 00 39 00 46 00 -.3.9.F. +37 00 2d 00 34 00 35 00 7.-.4.5. +38 00 45 00 2d 00 42 00 8.E.-.B. +44 00 35 00 38 00 2d 00 D.5.8.-. +32 00 34 00 44 00 31 00 2.4.D.1. +37 00 30 00 39 00 39 00 7.0.9.9. +32 00 35 00 36 00 41 00 2.5.6.A. +7d 00 5d 00 20 00 53 00 }.]...S. +45 00 51 00 50 00 41 00 E.Q.P.A. +43 00 4b 00 45 00 54 00 C.K.E.T. +20 00 35 00 00 00 00 00 ..5..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000012 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A}] SEQPACKET 5" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000013 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000013 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 02 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +1b 04 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 02 00 00 00 ........ +fb ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 5f 00 7b 00 i.p._.{. +35 00 33 00 31 00 35 00 5.3.1.5. +32 00 41 00 32 00 46 00 2.A.2.F. +2d 00 33 00 39 00 46 00 -.3.9.F. +37 00 2d 00 34 00 35 00 7.-.4.5. +38 00 45 00 2d 00 42 00 8.E.-.B. +44 00 35 00 38 00 2d 00 D.5.8.-. +32 00 34 00 44 00 31 00 2.4.D.1. +37 00 30 00 39 00 39 00 7.0.9.9. +32 00 35 00 36 00 41 00 2.5.6.A. +7d 00 5d 00 20 00 44 00 }.]...D. +41 00 54 00 41 00 47 00 A.T.A.G. +52 00 41 00 4d 00 20 00 R.A.M... +35 00 00 00 00 00 00 00 5....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000013 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip_{53152A2F-39F7-458E-BD58-24D17099256A}] DATAGRAM 5" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000014 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000014 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 0e 00 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +1c 04 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 05 00 00 00 ........ +fd ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 5f 00 7b 00 i.p._.{. +31 00 43 00 41 00 33 00 1.C.A.3. +45 00 46 00 42 00 32 00 E.F.B.2. +2d 00 41 00 37 00 43 00 -.A.7.C. +32 00 2d 00 34 00 36 00 2.-.4.6. +44 00 31 00 2d 00 39 00 D.1.-.9. +34 00 42 00 43 00 2d 00 4.B.C.-. +42 00 43 00 43 00 45 00 B.C.C.E. +39 00 36 00 38 00 30 00 9.6.8.0. +37 00 42 00 31 00 32 00 7.B.1.2. +7d 00 5d 00 20 00 53 00 }.]...S. +45 00 51 00 50 00 41 00 E.Q.P.A. +43 00 4b 00 45 00 54 00 C.K.E.T. +20 00 33 00 00 00 00 00 ..3..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000014 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}] SEQPACKET 3" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000015 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000015 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 02 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +1d 04 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 02 00 00 00 ........ +fd ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 5f 00 7b 00 i.p._.{. +31 00 43 00 41 00 33 00 1.C.A.3. +45 00 46 00 42 00 32 00 E.F.B.2. +2d 00 41 00 37 00 43 00 -.A.7.C. +32 00 2d 00 34 00 36 00 2.-.4.6. +44 00 31 00 2d 00 39 00 D.1.-.9. +34 00 42 00 43 00 2d 00 4.B.C.-. +42 00 43 00 43 00 45 00 B.C.C.E. +39 00 36 00 38 00 30 00 9.6.8.0. +37 00 42 00 31 00 32 00 7.B.1.2. +7d 00 5d 00 20 00 44 00 }.]...D. +41 00 54 00 41 00 47 00 A.T.A.G. +52 00 41 00 4d 00 20 00 R.A.M... +33 00 00 00 00 00 00 00 3....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000015 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}] DATAGRAM 3" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000016 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000016 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 0e 00 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +1e 04 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 05 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 5f 00 7b 00 i.p._.{. +44 00 43 00 34 00 35 00 D.C.4.5. +33 00 33 00 36 00 33 00 3.3.6.3. +2d 00 41 00 46 00 30 00 -.A.F.0. +44 00 2d 00 34 00 36 00 D.-.4.6. +33 00 37 00 2d 00 38 00 3.7.-.8. +38 00 46 00 44 00 2d 00 8.F.D.-. +32 00 33 00 31 00 35 00 2.3.1.5. +41 00 43 00 46 00 34 00 A.C.F.4. +32 00 41 00 44 00 31 00 2.A.D.1. +7d 00 5d 00 20 00 53 00 }.]...S. +45 00 51 00 50 00 41 00 E.Q.P.A. +43 00 4b 00 45 00 54 00 C.K.E.T. +20 00 31 00 00 00 00 00 ..1..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000016 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1}] SEQPACKET 1" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000017 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000017 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 02 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +1f 04 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 02 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 5f 00 7b 00 i.p._.{. +44 00 43 00 34 00 35 00 D.C.4.5. +33 00 33 00 36 00 33 00 3.3.6.3. +2d 00 41 00 46 00 30 00 -.A.F.0. +44 00 2d 00 34 00 36 00 D.-.4.6. +33 00 37 00 2d 00 38 00 3.7.-.8. +38 00 46 00 44 00 2d 00 8.F.D.-. +32 00 33 00 31 00 35 00 2.3.1.5. +41 00 43 00 46 00 34 00 A.C.F.4. +32 00 41 00 44 00 31 00 2.A.D.1. +7d 00 5d 00 20 00 44 00 }.]...D. +41 00 54 00 41 00 47 00 A.T.A.G. +52 00 41 00 4d 00 20 00 R.A.M... +31 00 00 00 00 00 00 00 1....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000017 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip_{DC453363-AF0D-4637-88FD-2315ACF42AD1}] DATAGRAM 1" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000018 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000018 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 0e 00 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +20 04 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 05 00 00 00 ........ +fa ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 36 00 5f 00 i.p.6._. +7b 00 35 00 33 00 31 00 {.5.3.1. +35 00 32 00 41 00 32 00 5.2.A.2. +46 00 2d 00 33 00 39 00 F.-.3.9. +46 00 37 00 2d 00 34 00 F.7.-.4. +35 00 38 00 45 00 2d 00 5.8.E.-. +42 00 44 00 35 00 38 00 B.D.5.8. +2d 00 32 00 34 00 44 00 -.2.4.D. +31 00 37 00 30 00 39 00 1.7.0.9. +39 00 32 00 35 00 36 00 9.2.5.6. +41 00 7d 00 5d 00 20 00 A.}.]... +53 00 45 00 51 00 50 00 S.E.Q.P. +41 00 43 00 4b 00 45 00 A.C.K.E. +54 00 20 00 36 00 00 00 T...6... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000018 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A}] SEQPACKET 6" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000019 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000019 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 02 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +21 04 00 00 01 00 00 00 !....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 02 00 00 00 ........ +fa ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 36 00 5f 00 i.p.6._. +7b 00 35 00 33 00 31 00 {.5.3.1. +35 00 32 00 41 00 32 00 5.2.A.2. +46 00 2d 00 33 00 39 00 F.-.3.9. +46 00 37 00 2d 00 34 00 F.7.-.4. +35 00 38 00 45 00 2d 00 5.8.E.-. +42 00 44 00 35 00 38 00 B.D.5.8. +2d 00 32 00 34 00 44 00 -.2.4.D. +31 00 37 00 30 00 39 00 1.7.0.9. +39 00 32 00 35 00 36 00 9.2.5.6. +41 00 7d 00 5d 00 20 00 A.}.]... +44 00 41 00 54 00 41 00 D.A.T.A. +47 00 52 00 41 00 4d 00 G.R.A.M. +20 00 36 00 00 00 00 00 ..6..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000019 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip6_{53152A2F-39F7-458E-BD58-24D17099256A}] DATAGRAM 6" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000020 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000020 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 0e 00 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +22 04 00 00 01 00 00 00 "....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 05 00 00 00 ........ +fc ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 36 00 5f 00 i.p.6._. +7b 00 31 00 43 00 41 00 {.1.C.A. +33 00 45 00 46 00 42 00 3.E.F.B. +32 00 2d 00 41 00 37 00 2.-.A.7. +43 00 32 00 2d 00 34 00 C.2.-.4. +36 00 44 00 31 00 2d 00 6.D.1.-. +39 00 34 00 42 00 43 00 9.4.B.C. +2d 00 42 00 43 00 43 00 -.B.C.C. +45 00 39 00 36 00 38 00 E.9.6.8. +30 00 37 00 42 00 31 00 0.7.B.1. +32 00 7d 00 5d 00 20 00 2.}.]... +53 00 45 00 51 00 50 00 S.E.Q.P. +41 00 43 00 4b 00 45 00 A.C.K.E. +54 00 20 00 34 00 00 00 T...4... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000020 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}] SEQPACKET 4" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000021 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000021 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 02 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +23 04 00 00 01 00 00 00 #....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 02 00 00 00 ........ +fc ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 36 00 5f 00 i.p.6._. +7b 00 31 00 43 00 41 00 {.1.C.A. +33 00 45 00 46 00 42 00 3.E.F.B. +32 00 2d 00 41 00 37 00 2.-.A.7. +43 00 32 00 2d 00 34 00 C.2.-.4. +36 00 44 00 31 00 2d 00 6.D.1.-. +39 00 34 00 42 00 43 00 9.4.B.C. +2d 00 42 00 43 00 43 00 -.B.C.C. +45 00 39 00 36 00 38 00 E.9.6.8. +30 00 37 00 42 00 31 00 0.7.B.1. +32 00 7d 00 5d 00 20 00 2.}.]... +44 00 41 00 54 00 41 00 D.A.T.A. +47 00 52 00 41 00 4d 00 G.R.A.M. +20 00 34 00 00 00 00 00 ..4..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000021 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip6_{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}] DATAGRAM 4" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000022 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000022 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 0e 00 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +24 04 00 00 01 00 00 00 $....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 05 00 00 00 ........ +00 00 00 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 36 00 5f 00 i.p.6._. +7b 00 36 00 43 00 30 00 {.6.C.0. +31 00 45 00 33 00 37 00 1.E.3.7. +46 00 2d 00 45 00 31 00 F.-.E.1. +44 00 43 00 2d 00 34 00 D.C.-.4. +44 00 34 00 38 00 2d 00 D.4.8.-. +41 00 38 00 39 00 35 00 A.8.9.5. +2d 00 41 00 30 00 39 00 -.A.0.9. +35 00 38 00 39 00 35 00 5.8.9.5. +46 00 45 00 44 00 32 00 F.E.D.2. +34 00 7d 00 5d 00 20 00 4.}.]... +53 00 45 00 51 00 50 00 S.E.Q.P. +41 00 43 00 4b 00 45 00 A.C.K.E. +54 00 20 00 30 00 00 00 T...0... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000022 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24}] SEQPACKET 0" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000023 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000023 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 02 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 08 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +25 04 00 00 01 00 00 00 %....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 02 00 00 00 ........ +00 00 00 80 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 36 00 5f 00 i.p.6._. +7b 00 36 00 43 00 30 00 {.6.C.0. +31 00 45 00 33 00 37 00 1.E.3.7. +46 00 2d 00 45 00 31 00 F.-.E.1. +44 00 43 00 2d 00 34 00 D.C.-.4. +44 00 34 00 38 00 2d 00 D.4.8.-. +41 00 38 00 39 00 35 00 A.8.9.5. +2d 00 41 00 30 00 39 00 -.A.0.9. +35 00 38 00 39 00 35 00 5.8.9.5. +46 00 45 00 44 00 32 00 F.E.D.2. +34 00 7d 00 5d 00 20 00 4.}.]... +44 00 41 00 54 00 41 00 D.A.T.A. +47 00 52 00 41 00 4d 00 G.R.A.M. +20 00 30 00 00 00 00 00 ..0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000023 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip6_{6C01E37F-E1DC-4D48-A895-A095895FED24}] DATAGRAM 0" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000024 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000024 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 0e 00 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +26 04 00 00 01 00 00 00 &....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 05 00 00 00 ........ +fe ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 36 00 5f 00 i.p.6._. +7b 00 44 00 43 00 34 00 {.D.C.4. +35 00 33 00 33 00 36 00 5.3.3.6. +33 00 2d 00 41 00 46 00 3.-.A.F. +30 00 44 00 2d 00 34 00 0.D.-.4. +36 00 33 00 37 00 2d 00 6.3.7.-. +38 00 38 00 46 00 44 00 8.8.F.D. +2d 00 32 00 33 00 31 00 -.2.3.1. +35 00 41 00 43 00 46 00 5.A.C.F. +34 00 32 00 41 00 44 00 4.2.A.D. +31 00 7d 00 5d 00 20 00 1.}.]... +53 00 45 00 51 00 50 00 S.E.Q.P. +41 00 43 00 4b 00 45 00 A.C.K.E. +54 00 20 00 32 00 00 00 T...2... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000024 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1}] SEQPACKET 2" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries 000000000025 False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000025 PackedCatalogItem " +25 53 79 73 74 65 6d 52 %SystemR +6f 6f 74 25 5c 73 79 73 oot%\sys +74 65 6d 33 32 5c 6d 73 tem32\ms +77 73 6f 63 6b 2e 64 6c wsock.dl +6c 00 2a 00 2e 00 35 00 l.*...5. +33 00 33 00 33 00 2e 00 3.3.3... +38 00 39 00 30 00 32 00 8.9.0.2. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 31 00 2e 00 0.0.1... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +9a 61 2f 65 00 00 00 80 .a/e.... +2b 01 2a 00 2e 00 30 00 +.*...0. +45 00 31 00 31 00 2e 00 E.1.1... +42 00 31 00 30 00 39 00 B.1.0.9. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 32 00 2e 00 0.0.2... +30 00 30 00 30 00 30 00 0.0.0.0. +30 00 30 00 30 00 30 00 0.0.0.0. +7d 00 00 00 00 00 00 00 }....... +6f 6e 2f 65 00 00 00 80 on/e.... +36 01 2a 00 2e 00 31 00 6.*...1. +34 00 45 00 34 00 2e 00 4.E.4... +31 00 36 00 34 00 38 00 1.6.4.8. +2e 00 30 00 2e 00 30 00 ..0...0. +2e 00 30 00 2e 00 30 00 ..0...0. +30 00 30 00 30 00 30 00 0.0.0.0. +31 00 30 00 09 02 02 00 1.0..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +30 18 5f 8d 73 c2 cf 11 0._.s... +95 c8 00 80 5f 48 a1 92 ...._H.. +27 04 00 00 01 00 00 00 '....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 02 00 00 00 ........ +11 00 00 00 14 00 00 00 ........ +14 00 00 00 02 00 00 00 ........ +fe ff ff ff 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 fa 00 00 00 00 00 00 ........ +4d 00 53 00 41 00 46 00 M.S.A.F. +44 00 20 00 4e 00 65 00 D...N.e. +74 00 42 00 49 00 4f 00 t.B.I.O. +53 00 20 00 5b 00 5c 00 S...[.\. +44 00 65 00 76 00 69 00 D.e.v.i. +63 00 65 00 5c 00 4e 00 c.e.\.N. +65 00 74 00 42 00 54 00 e.t.B.T. +5f 00 54 00 63 00 70 00 _.T.c.p. +69 00 70 00 36 00 5f 00 i.p.6._. +7b 00 44 00 43 00 34 00 {.D.C.4. +35 00 33 00 33 00 36 00 5.3.3.6. +33 00 2d 00 41 00 46 00 3.-.A.F. +30 00 44 00 2d 00 34 00 0.D.-.4. +36 00 33 00 37 00 2d 00 6.3.7.-. +38 00 38 00 46 00 44 00 8.8.F.D. +2d 00 32 00 33 00 31 00 -.2.3.1. +35 00 41 00 43 00 46 00 5.A.C.F. +34 00 32 00 41 00 44 00 4.2.A.D. +31 00 7d 00 5d 00 20 00 1.}.]... +44 00 41 00 54 00 41 00 D.A.T.A. +47 00 52 00 41 00 4d 00 G.R.A.M. +20 00 32 00 00 00 00 00 ..2..... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9\Catalog_Entries\000000000025 ProtocolName "MSAFD NetBIOS [\Device\NetBT_Tcpip6_{DC453363-AF0D-4637-88FD-2315ACF42AD1}] DATAGRAM 2" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9 Next_Catalog_Entry_ID 1064 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9 Num_Catalog_Entries 25 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters\Protocol_Catalog9 Serial_Access_Num 20 False +**** 2009-07-14 04:39:43.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters NameSpace_Callout "%SystemRoot%\System32\fwpuclnt.dll" False +**** 2009-07-14 04:39:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters WinSock_Registry_Version "2.0" False +**** 2009-07-14 04:39:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters AutodialDLL "rasadhlp.dll" False +**** 2009-07-14 04:39:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters Current_NameSpace_Catalog "NameSpace_Catalog5" False +**** 2009-07-14 04:39:43.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinSock2\Parameters Current_Protocol_Catalog "Protocol_Catalog9" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services Wlansvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc\Parameters OEM False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc\Parameters OneXAuthenticator False +***** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc\Parameters\OneXAuthenticator (Default) "%SystemRoot%\System32\WcnEapAuthProxy.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc\Parameters ServiceMain "WlanSvcMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc\Parameters ServiceDll "%SystemRoot%\System32\wlansvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc\Security Security " +01 00 04 80 98 00 00 00 ........ +a4 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 84 00 ........ +05 00 00 00 00 00 14 00 ........ +fd 01 02 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 0f 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +04 00 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 06 00 00 00 ........ +00 00 28 00 70 00 00 00 ..(.p... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 2e 25 d9 e8 P....%.. +5a 67 cd 58 c5 04 f3 dc Zg.X.... +32 c0 cb 09 ab 70 45 71 2....pEq +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc DisplayName "@%SystemRoot%\System32\wlansvc.dll,-257" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc Group "TDI" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc Description "@%SystemRoot%\System32\wlansvc.dll,-258" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc DependOnService "nativewifip +RpcSs +Ndisuio +Eaphost + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeAuditPrivilege +SeTcbPrivilege +SeDebugPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Wlansvc FailureActions " +2c 01 00 00 00 00 00 00 ,....... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WLMS False +*** 2015-09-21 10:27:54.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WLMS Security False +**** 2009-07-14 07:15:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WLMS\Security Security " +01 00 04 90 88 00 00 00 ........ +94 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 74 00 ......t. +04 00 00 00 00 02 28 00 ......(. +ff 01 0f 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +b5 89 fb 38 19 84 c2 cb ...8.... +5c 6c 23 6d 57 00 77 6e \l#mW.wn +c0 02 64 87 00 02 14 00 ..d..... +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 02 18 00 8d 00 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 02 18 00 8d 00 02 00 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 21 02 00 00 ....!... +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 06 00 00 ........ +00 00 00 05 50 00 00 00 ....P... +b5 89 fb 38 19 84 c2 cb ...8.... +5c 6c 23 6d 57 00 77 6e \l#mW.wn" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WLMS DisplayName "@%SystemRoot%\system32\wlms\wlms.exe,-1" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WLMS ErrorControl 3 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WLMS ImagePath "%SystemRoot%\system32\wlms\wlms.exe" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WLMS Start 2 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WLMS Type 16 False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WLMS Description "@%SystemRoot%\system32\wlms\wlms.exe,-2" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WLMS ObjectName "LocalSystem" False +*** 2015-09-21 10:27:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WLMS FailureActions " +c0 d4 01 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +14 00 00 00 02 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WmiAcpi False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiAcpi Start 3 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiAcpi Type 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiAcpi ErrorControl 1 False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiAcpi ImagePath "\SystemRoot\system32\drivers\wmiacpi.sys" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiAcpi DisplayName "Microsoft Windows Management Interface for ACPI" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiAcpi Group "Extended Base" False +*** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiAcpi DriverPackageId "acpi.inf_x86_neutral_ddd3c514822f1b21" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WmiApRpl False +*** 2009-07-14 04:41:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl Performance False +**** 2021-11-26 14:21:49.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl\Performance Library "%systemroot%\system32\wbem\wmiaprpl.dll" False +**** 2021-11-26 14:21:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl\Performance Open "WmiOpenPerfData" False +**** 2021-11-26 14:21:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl\Performance Collect "WmiCollectPerfData" False +**** 2021-11-26 14:21:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl\Performance Close "WmiClosePerfData" False +**** 2021-11-26 14:21:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl\Performance PerfIniFile " +57 00 6d 00 69 00 41 00 W.m.i.A. +70 00 52 00 70 00 6c 00 p.R.p.l. +2e 00 69 00 6e 00 69 00 ..i.n.i. +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2021-11-26 14:21:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl\Performance Last Counter 8832 False +**** 2021-11-26 14:21:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl\Performance Last Help 8833 False +**** 2021-11-26 14:21:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl\Performance First Counter 8654 False +**** 2021-11-26 14:21:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl\Performance First Help 8655 False +**** 2021-11-26 14:21:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WmiApRpl\Performance Object List "8654 8660 8672 8682 8692 8712 8756 8766 8804 8810 8826" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services wmiApSrv False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wmiApSrv DisplayName "@%Systemroot%\system32\wbem\wmiapsrv.exe,-110" False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wmiApSrv ImagePath "%systemroot%\system32\wbem\WmiApSrv.exe" False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wmiApSrv Description "@%Systemroot%\system32\wbem\wmiapsrv.exe,-111" False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wmiApSrv ObjectName "localSystem" False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wmiApSrv ErrorControl 1 False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wmiApSrv Start 3 False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wmiApSrv Type 16 False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wmiApSrv ServiceSidType 1 False +*** 2009-07-14 04:41:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wmiApSrv FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WMPNetworkSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc\Security Security " +01 00 14 80 8c 00 00 00 ........ +98 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 5c 00 04 00 00 00 ..\..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc DisplayName "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc ImagePath ""%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe"" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc Type 16 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc Description "@%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-102" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc DependOnService "http + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc ObjectName "NT AUTHORITY\NetworkService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc RequiredPrivileges "SeChangeNotifyPrivilege +SeCreateGlobalPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WMPNetworkSvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +30 75 00 00 01 00 00 00 0u...... +30 75 00 00 00 00 00 00 0u......" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WPCSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc Parameters False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:53:38.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc\Parameters ServiceDll "%SystemRoot%\System32\wpcsvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc\Security Security " +01 00 14 80 a0 00 00 00 ........ +ac 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 70 00 05 00 00 00 ..p..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 01 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc DisplayName "@%SystemRoot%\system32\wpcsvc.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc Description "@%SystemRoot%\system32\wpcsvc.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc ObjectName "NT Authority\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc RequiredPrivileges "SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc FailureCommand "customScript.cmd" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc RebootMessage "This service should not reboot the machine" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPCSvc FailureActions " +50 46 00 00 01 00 00 00 PF...... +01 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WPDBusEnum False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum BthActiveConnect False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\BthActiveConnect ACInterval 120 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\BthActiveConnect DCInterval 240 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\Parameters ServiceDll "%SystemRoot%\system32\wpdbusenum.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\0 Type 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\0 GUID " +07 63 f5 53 bf b6 d0 11 .c.S.... +94 f2 00 a0 c9 1e fb 8b ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\1 Type 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\1 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\1 GUID " +6d bc e9 c1 ae 1d 1a 42 m......B +93 69 cc 7f f0 d6 e3 59 .i.....Y" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo 2 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\2 Type 5 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\2 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\2 GUID " +e6 ca 9f 65 db 5b a9 4d ...e.[.M +b1 ff ca 2a 17 8d 46 e0 ...*..F." False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo 3 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\3 Type 5 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\3 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum\TriggerInfo\3 GUID " +c8 46 fb 54 89 f0 4c 46 .F.T..LF +b1 fd 59 d1 b6 2c 3b 50 ..Y..,;P" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum DisplayName "@%SystemRoot%\system32\wpdbusenum.dll,-100" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum ImagePath "%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum Description "@%SystemRoot%\system32\wpdbusenum.dll,-101" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum DependOnService "RpcSs + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum ObjectName "LocalSystem" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum RequiredPrivileges "SeAuditPrivilege +SeChangeNotifyPrivilege +SeCreateGlobalPrivilege +SeCreatePermanentPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WPDBusEnum FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services ws2ifsl False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ws2ifsl Parameters False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ws2ifsl DisplayName "@%systemroot%\System32\drivers\ws2ifsl.sys,-1000" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ws2ifsl Group "PNP_TDI" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ws2ifsl ImagePath "\SystemRoot\system32\drivers\ws2ifsl.sys" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ws2ifsl Description "@%systemroot%\System32\drivers\ws2ifsl.sys,-1000" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ws2ifsl ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ws2ifsl Start 4 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\ws2ifsl Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services wscsvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Parameters ServiceDll "%SystemRoot%\System32\wscsvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Security Security " +01 00 14 80 c8 00 00 00 ........ +d4 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 98 00 06 00 00 00 ........ +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +9d 01 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 00 00 14 00 ........ +00 01 00 00 01 01 00 00 ........ +00 00 00 05 0b 00 00 00 ........ +00 00 28 00 15 00 00 00 ..(..... +01 06 00 00 00 00 00 05 ........ +50 00 00 00 49 59 9d 77 P...IY.w +91 56 e5 55 dc f4 e2 0e .V.U.... +a7 8b eb ca 7b 42 13 56 ....{B.V +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc DisplayName "@%SystemRoot%\System32\wscsvc.dll,-200" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc ImagePath "%SystemRoot%\System32\svchost.exe -k LocalServiceNetworkRestricted" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc Start 2 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc Description "@%SystemRoot%\System32\wscsvc.dll,-201" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc DependOnService "RpcSs +WinMgmt + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc ObjectName "NT AUTHORITY\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc ServiceSidType 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc DelayedAutoStart 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WSearch False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch DisplayName "@%systemroot%\system32\SearchIndexer.exe,-103" False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch ErrorControl 1 False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch ImagePath "%systemroot%\system32\SearchIndexer.exe /Embedding" False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch Start 2 False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch Type 16 False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch Description "@%systemroot%\system32\SearchIndexer.exe,-104" False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch DependOnService "RPCSS + +" False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch ObjectName "LocalSystem" False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch ServiceSidType 1 False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch RequiredPrivileges "SeChangeNotifyPrivilege +SeManageVolumePrivilege +SeImpersonatePrivilege +SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege +SeTcbPrivilege + +" False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch FailureActionsOnNonCrashFailures 1 False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch DelayedAutoStart 1 False +*** 2009-07-14 04:55:51.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearch FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +30 75 00 00 01 00 00 00 0u...... +30 75 00 00 00 00 00 00 0u......" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WSearchIdxPi False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi Performance False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance Close "PerfmonIDXClose" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance Open "PerfmonIDXOpen" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance Collect "PerfmonIDXCollect" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance Library "%systemroot%\system32\tquery.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance InstallType 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance PerfIniFile "idxcntrs.ini" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance First Counter 4660 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance Last Counter 4786 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance First Help 4661 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance Last Help 4787 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WSearchIdxPi\Performance Object List "4660" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services wuauserv False +*** 2015-09-21 10:31:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters ServiceDll "%systemroot%\system32\wuaueng.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters ServiceMain "WUServiceMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Parameters ServiceDllUnloadOnStop 1 False +*** 2015-09-21 10:31:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Security Security " +01 00 14 80 78 00 00 00 ....x... +84 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 00 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 48 00 03 00 00 00 ..H..... +00 00 14 00 9d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +0b 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +ff 01 0f 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv PreshutdownTimeout 57600000 False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv DisplayName "@%systemroot%\system32\wuaueng.dll,-105" False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv ImagePath "%systemroot%\system32\svchost.exe -k netsvcs" False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv Description "@%systemroot%\system32\wuaueng.dll,-106" False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv ObjectName "LocalSystem" False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv ErrorControl 1 False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv Start 2 False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv DelayedAutoStart 1 False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv Type 32 False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv DependOnService "rpcss + +" False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv ServiceSidType 1 False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv RequiredPrivileges "SeAuditPrivilege +SeCreateGlobalPrivilege +SeCreatePageFilePrivilege +SeTcbPrivilege +SeAssignPrimaryTokenPrivilege +SeImpersonatePrivilege +SeIncreaseQuotaPrivilege +SeShutdownPrivilege + +" False +*** 2015-09-21 10:31:37.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv FailureActions " +80 51 01 00 00 00 00 00 .Q...... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +60 ea 00 00 00 00 00 00 `....... +00 00 00 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WudfPf False +*** 2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WudfPf Enum True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WudfPf\Enum 0 "Root\LEGACY_WUDFPF\0000" True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WudfPf\Enum Count 1 True +**** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WudfPf\Enum NextInstance 1 True +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WudfPf DisplayName "@%SystemRoot%\system32\drivers\Wudfpf.sys,-1000" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WudfPf Group "base" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WudfPf ImagePath "system32\drivers\WudfPf.sys" False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WudfPf ErrorControl 1 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WudfPf Start 3 False +*** 2021-11-30 22:04:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WudfPf Type 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services wudfsvc False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc\Parameters ServiceDll "%SystemRoot%\System32\WUDFSvc.dll" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc\Parameters ServiceDllUnloadOnStop 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc Security False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc\Security Security " +01 00 14 80 8c 00 00 00 ........ +98 00 00 00 14 00 00 00 ........ +30 00 00 00 02 00 1c 00 0....... +01 00 00 00 02 80 14 00 ........ +ff 00 0f 00 01 01 00 00 ........ +00 00 00 01 00 00 00 00 ........ +02 00 5c 00 04 00 00 00 ..\..... +00 00 14 00 fd 01 02 00 ........ +01 01 00 00 00 00 00 05 ........ +12 00 00 00 00 00 18 00 ........ +ff 01 0f 00 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +8d 00 02 00 01 01 00 00 ........ +00 00 00 05 04 00 00 00 ........ +00 00 14 00 8d 00 02 00 ........ +01 01 00 00 00 00 00 05 ........ +06 00 00 00 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +01 01 00 00 00 00 00 05 ........" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc TriggerInfo False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc\TriggerInfo 0 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc\TriggerInfo\0 Type 20 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc\TriggerInfo\0 Action 1 False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc\TriggerInfo\0 GUID " +eb aa 35 2e 7f 85 eb 4b ..5....K +a4 18 2e 6c 0e 54 d9 88 ...l.T.." False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc\TriggerInfo\0 Data0 " +4b 86 f9 50 29 92 2e 4a K..P)..J +b6 15 51 ab 3a b1 00 30 ..Q.:..0" False +***** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc\TriggerInfo\0 DataType0 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc DisplayName "@%SystemRoot%\system32\wudfsvc.dll,-1000" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc Group "PlugPlay" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalSystemNetworkRestricted" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc Description "@%SystemRoot%\system32\wudfsvc.dll,-1001" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc ObjectName "LocalSystem" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc ErrorControl 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc Start 3 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc Type 32 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc DependOnService "PlugPlay +WudfPf + +" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc ServiceSidType 1 False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc RequiredPrivileges "SeChangeNotifyPrivilege +SeAssignPrimaryTokenPrivilege +SeIncreaseQuotaPrivilege +SeTcbPrivilege +SeLoadDriverPrivilege + +" False +*** 2015-09-21 14:39:11.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wudfsvc FailureActions " +84 03 00 00 00 00 00 00 ........ +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services WwanSvc False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc\Parameters ServiceDllUnloadOnStop 1 False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc\Parameters ServiceMain "WwanSvcMain" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc\Parameters ServiceDll "%SystemRoot%\System32\wwansvc.dll" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc DisplayName "@%SystemRoot%\System32\wwansvc.dll,-257" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc ErrorControl 1 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc Group "TDI" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_EXPAND_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc ImagePath "%SystemRoot%\system32\svchost.exe -k LocalServiceNoNetwork" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc Start 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc Type 32 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc Description "@%SystemRoot%\System32\wwansvc.dll,-258" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc DependOnService "PlugPlay +RpcSs +NdisUio +NlaSvc + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc ObjectName "NT Authority\LocalService" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc ServiceSidType 3 False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc RequiredPrivileges "SeChangeNotifyPrivilege +SeImpersonatePrivilege +SeAuditPrivilege + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WwanSvc FailureActions " +2c 01 00 00 00 00 00 00 ,....... +00 00 00 00 03 00 00 00 ........ +14 00 00 00 01 00 00 00 ........ +c0 d4 01 00 01 00 00 00 ........ +e0 93 04 00 00 00 00 00 ........" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services xmlprov False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov Parameters False +**** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters SchemaGroups False +***** 2009-07-14 04:41:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups Connection False +****** 2009-07-14 04:41:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\Connection http://www.microsoft.com/provisioning/eaptlsconnectionpropertiesv1 False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\Connection\http://www.microsoft.com/provisioning/eaptlsconnectionpropertiesv1 QueryAlias "eaptlsconnectionpropertiesv1" False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\Connection\http://www.microsoft.com/provisioning/eaptlsconnectionpropertiesv1 SchemaFile "eaptlsconnectionpropertiesv1.xsd" False +****** 2009-07-14 04:41:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\Connection http://www.microsoft.com/provisioning/mschapv2connectionpropertiesv1 False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\Connection\http://www.microsoft.com/provisioning/mschapv2connectionpropertiesv1 QueryAlias "mschapv2connectionpropertiesv1" False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\Connection\http://www.microsoft.com/provisioning/mschapv2connectionpropertiesv1 SchemaFile "mschapv2connectionpropertiesv1.xsd" False +****** 2009-07-14 04:41:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\Connection http://www.microsoft.com/provisioning/mspeapconnectionpropertiesv1 False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\Connection\http://www.microsoft.com/provisioning/mspeapconnectionpropertiesv1 QueryAlias "mspeapconnectionpropertiesv1" False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\Connection\http://www.microsoft.com/provisioning/mspeapconnectionpropertiesv1 SchemaFile "mspeapconnectionpropertiesv1.xsd" False +***** 2009-07-14 04:41:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups User False +****** 2009-07-14 04:41:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\User http://www.microsoft.com/provisioning/eaptlsuserpropertiesv1 False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\User\http://www.microsoft.com/provisioning/eaptlsuserpropertiesv1 QueryAlias "eaptlsuserpropertiesv1" False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\User\http://www.microsoft.com/provisioning/eaptlsuserpropertiesv1 SchemaFile "eaptlsuserpropertiesv1.xsd" False +****** 2009-07-14 04:41:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\User http://www.microsoft.com/provisioning/mschapv2userpropertiesv1 False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\User\http://www.microsoft.com/provisioning/mschapv2userpropertiesv1 QueryAlias "mschapv2userpropertiesv1" False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\User\http://www.microsoft.com/provisioning/mschapv2userpropertiesv1 SchemaFile "mschapv2userpropertiesv1.xsd" False +****** 2009-07-14 04:41:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\User http://www.microsoft.com/provisioning/mspeapuserpropertiesv1 False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\User\http://www.microsoft.com/provisioning/mspeapuserpropertiesv1 QueryAlias "mspeapuserpropertiesv1" False +******* 2009-07-14 04:41:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\xmlprov\Parameters\SchemaGroups\User\http://www.microsoft.com/provisioning/mspeapuserpropertiesv1 SchemaFile "mspeapuserpropertiesv1.xsd" False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services {1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} False +*** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} Parameters False +**** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}\Parameters Tcpip False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}\Parameters\Tcpip EnableDHCP 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services {53152A2F-39F7-458E-BD58-24D17099256A} False +*** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\{53152A2F-39F7-458E-BD58-24D17099256A} Parameters False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\{53152A2F-39F7-458E-BD58-24D17099256A}\Parameters Tcpip False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\{53152A2F-39F7-458E-BD58-24D17099256A}\Parameters\Tcpip EnableDHCP 1 False +** 2021-11-30 22:05:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services {DC453363-AF0D-4637-88FD-2315ACF42AD1} False +*** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\{DC453363-AF0D-4637-88FD-2315ACF42AD1} Parameters False +**** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\{DC453363-AF0D-4637-88FD-2315ACF42AD1}\Parameters Tcpip False +***** 2015-09-21 10:28:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\{DC453363-AF0D-4637-88FD-2315ACF42AD1}\Parameters\Tcpip EnableDHCP 1 False +2021-11-30 22:04:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM ControlSet002 False +* 2009-07-14 04:53:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002 Control False +** 2021-12-01 08:02:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control ACPI False +*** 2009-07-14 04:37:09.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\ACPI AMLIGlobalHeapSize 65536 False +** 2021-12-01 08:02:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control AGP False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\AGP 102B0520 " +80 00 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\AGP 102B0521 " +80 00 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\AGP 102B0525 " +80 00 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\AGP 10DE0100 " +00 01 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\AGP 53339102 " +00 01 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\AGP 53338C10 " +00 01 00 00 00 00 00 00 ........" False +*** 2009-07-14 04:41:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\AGP 53338C12 " +00 01 00 00 00 00 00 00 ........" False +** 2021-12-01 08:02:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control AppID False +*** 2009-07-14 04:42:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\AppID CertChainStore False +*** 2009-07-14 04:42:10.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\AppID CertStore False +** 2021-12-01 08:02:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control Arbiters False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters AllocationOrder False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\AllocationOrder Root " +a8 04 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 24 00 00 00 ....$... +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 05 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 01 00 00 00 00 00 00 @....... +7f 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +6f 03 00 00 00 00 00 00 o....... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 03 00 00 00 00 00 00 x....... +7a 03 00 00 00 00 00 00 z....... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f0 01 00 00 00 00 00 00 ........ +f8 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +cf 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ce 01 00 00 00 00 00 00 ........ +cf 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +09 00 00 00 09 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +08 00 00 00 08 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +07 00 00 00 07 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0b 00 00 00 0b 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0a 00 00 00 0a 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +02 00 00 00 02 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 00 00 00 00 00 00 ........ +03 00 00 00 03 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +05 00 00 00 05 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +04 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0f 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0d 00 00 00 0d 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0e 00 00 00 0e 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +06 00 00 00 06 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +0c 00 00 00 0c 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +01 00 00 00 01 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +00 00 ff ff fe ff ff ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 02 00 00 00 00 00 00 ........ +10 00 00 00 ff ff fe ff ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 10 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0f 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff bf ff 00 00 00 00 ........ +00 04 00 00 00 00 00 00 ........ +06 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 04 00 00 00 00 00 00 ........ +03 00 00 00 04 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +08 04 00 00 00 00 00 00 ........ +00 00 00 00 0f 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\AllocationOrder Pci " +48 02 00 00 00 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 11 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 01 00 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 05 00 00 00 00 00 00 ........ +ff ff 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +40 01 00 00 00 00 00 00 @....... +7f 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +6f 03 00 00 00 00 00 00 o....... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +78 03 00 00 00 00 00 00 x....... +7a 03 00 00 00 00 00 00 z....... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f0 01 00 00 00 00 00 00 ........ +f8 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +cf 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ce 01 00 00 00 00 00 00 ........ +cf 01 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 10 00 00 00 00 00 ........ +ff ff ff ff ff ff ff ff ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0f 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff 0f 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 08 00 00 00 00 00 ........ +ff ff bf ff 00 00 00 00 ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters InaccessibleRange False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\InaccessibleRange Pci "PhysicalAddress" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\InaccessibleRange Root "PhysicalAddress" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\InaccessibleRange PhysicalAddress " +48 00 00 00 00 00 00 00 H....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 20 00 00 00 ........ +ff ff ff ff ff ff ff ff ........" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters ReservedResources False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\ReservedResources Pci "PCStandard" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\ReservedResources Root "PCStandard" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\ReservedResources Gateway9500Workaround " +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +bb 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +bc 03 00 00 00 00 00 00 ........ +be 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +c0 03 00 00 00 00 00 00 ........ +df 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 f0 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\ReservedResources BrokenMemAtF8 " +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +bb 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +bc 03 00 00 00 00 00 00 ........ +be 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +c0 03 00 00 00 00 00 00 ........ +df 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 f8 00 00 00 00 ........ +ff ff ff fb 00 00 00 00 ........" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\ReservedResources BrokenVideo " +28 05 00 00 00 00 00 00 (....... +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 28 00 00 00 ....(... +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +ec 02 00 00 00 00 00 00 ........ +ef 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +bb 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +c0 03 00 00 00 00 00 00 ........ +df 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +bc 03 00 00 00 00 00 00 ........ +be 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 42 00 00 00 00 00 00 .B...... +ef 42 00 00 00 00 00 00 .B...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 4a 00 00 00 00 00 00 .J...... +ef 4a 00 00 00 00 00 00 .J...... +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 82 00 00 00 00 00 00 ........ +ef 82 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 86 00 00 00 00 00 00 ........ +ef 86 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 8a 00 00 00 00 00 00 ........ +ef 8a 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 8e 00 00 00 00 00 00 ........ +ef 8e 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 92 00 00 00 00 00 00 ........ +ef 92 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 96 00 00 00 00 00 00 ........ +ef 96 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 9a 00 00 00 00 00 00 ........ +ef 9a 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 9e 00 00 00 00 00 00 ........ +ef 9e 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 a2 00 00 00 00 00 00 ........ +ef a2 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 a6 00 00 00 00 00 00 ........ +ef a6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 aa 00 00 00 00 00 00 ........ +ef aa 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ae 00 00 00 00 00 00 ........ +ef ae 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 b6 00 00 00 00 00 00 ........ +ef b6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ba 00 00 00 00 00 00 ........ +ef ba 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 be 00 00 00 00 00 00 ........ +ef be 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 c2 00 00 00 00 00 00 ........ +ef c2 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 c6 00 00 00 00 00 00 ........ +ef c6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ca 00 00 00 00 00 00 ........ +ef ca 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ce 00 00 00 00 00 00 ........ +ef ce 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 d2 00 00 00 00 00 00 ........ +ef d2 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 d6 00 00 00 00 00 00 ........ +ef d6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 da 00 00 00 00 00 00 ........ +ef da 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 de 00 00 00 00 00 00 ........ +ef de 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 e2 00 00 00 00 00 00 ........ +ef e2 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 e6 00 00 00 00 00 00 ........ +ef e6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ea 00 00 00 00 00 00 ........ +ef ea 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 ee 00 00 00 00 00 00 ........ +ef ee 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 f6 00 00 00 00 00 00 ........ +ef f6 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 fa 00 00 00 00 00 00 ........ +ef fa 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +e8 fe 00 00 00 00 00 00 ........ +ef fe 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 f0 ff 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........" False +**** 2015-09-22 05:22:32.000000 0x87a1c008 REG_RESOURCE_REQUIREMENTS_LIST \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Arbiters\ReservedResources PCStandard " +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 00 00 01 00 00 00 ........ +01 00 01 00 07 00 00 00 ........ +00 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 02 00 00 00 00 00 00 ........ +ff 02 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +b0 03 00 00 00 00 00 00 ........ +bb 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +bc 03 00 00 00 00 00 00 ........ +be 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +c0 03 00 00 00 00 00 00 ........ +df 03 00 00 00 00 00 00 ........ +08 01 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +f8 03 00 00 00 00 00 00 ........ +ff 03 00 00 00 00 00 00 ........ +00 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 0a 00 00 00 00 00 ........ +ff ff 0b 00 00 00 00 00 ........ +08 03 00 00 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +00 00 f0 ff 00 00 00 00 ........ +ff ff ff ff 00 00 00 00 ........" False +** 2021-12-01 08:02:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control BackupRestore False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore FilesNotToBackup False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup WER "%ProgramData%\Microsoft\Windows\WER\* /s + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup Kernel Dumps "%systemroot%\Minidump\* /s +%systemroot%\memory.dmp + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup Power Management "\hiberfil.sys + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup MS Distributed Transaction Coordinator "C:\Windows\System32\MSDTC\MSDTC.Log + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup WUA "%windir%\softwaredistribution\*.* /s + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup Netlogon "%SystemRoot%\netlogon.chg + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup Mount Manager "\System Volume Information\MountPointManagerRemoteDatabase + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup Memory Page File "\Pagefile.sys + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup Temporary Files "%TEMP%\* /s + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup ETW "%SystemRoot%\system32\LogFiles\WMI\RtBackup\*.* + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup RAC "%ProgramData%\Microsoft\RAC\* +%ProgramData%\Microsoft\RAC\StateData\* +%ProgramData%\Microsoft\RAC\Outbound\* +%ProgramData%\Microsoft\RAC\PublishedData\* +%ProgramData%\Microsoft\RAC\Temp\* + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup VSS Default Provider "\System Volume Information\*{3808876B-C176-4e48-B7AE-04046E6CC752} /s + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup VSS Service DB "\System Volume Information\*.{7cc467ef-6865-4831-853f-2a4817fd1bca}DB + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup VSS Service Alternate DB "\System Volume Information\*.{7cc467ef-6865-4831-853f-2a4817fd1bca}ALT + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup FVE_Control "\System Volume Information\FVE.{e40ad34d-dae9-4bc7-95bd-b16218c10f72}.* + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup FVE_Log "\System Volume Information\FVE.{c9ca54a3-6983-46b7-8684-a7e5e23499e3} + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup FVE_Wipe "\System Volume Information\FVE.{9ef82dfa-1239-4a30-83e6-3b3e9b8fed08} + +" False +**** 2015-09-21 19:14:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToBackup Internet Explorer "%UserProfile%\index.dat /s + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore FilesNotToSnapshot False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToSnapshot WUA "%windir%\softwaredistribution\*.* /s + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToSnapshot RAC "%ProgramData%\Microsoft\RAC\* +%ProgramData%\Microsoft\RAC\StateData\* +%ProgramData%\Microsoft\RAC\Outbound\* +%ProgramData%\Microsoft\RAC\PublishedData\* +%ProgramData%\Microsoft\RAC\Temp\* + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToSnapshot OutlookOST "$UserProfile$\AppData\Local\Microsoft\Outlook\*.ost + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\FilesNotToSnapshot FVE "$AllVolumes$\System Volume Information\FVE.{9ef82dfa-1239-4a30-83e6-3b3e9b8fed08} + +" False +*** 2009-07-14 04:37:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore KeysNotToRestore False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\KeysNotToRestore MS Distributed Transaction Coordinator "CurrentControlSet\Control\MSDTC\ASR\ + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\KeysNotToRestore Mount Manager "MountedDevices\ + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\KeysNotToRestore Pending Rename Operations "CurrentControlSet\Control\Session Manager\PendingFileRenameOperations + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\KeysNotToRestore Pending Rename Operations2 "CurrentControlSet\Control\Session Manager\PendingFileRenameOperations2 + +" False +**** 2009-07-14 04:37:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\BackupRestore\KeysNotToRestore Session Manager "CurrentControlSet\Control\Session Manager\AllowProtectedRenames + +" False +** 2021-12-01 08:02:43.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control Class False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {0475BB51-5A02-4EE0-B36C-29040FAD2650} False +**** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650} Properties False +***** 2021-11-26 14:20:33.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650} Class "VBoxWddm" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650} NoDisplayClass "1" False +**** 2021-11-26 14:20:33.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{0475BB51-5A02-4EE0-B36C-29040FAD2650} NoUseClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {1264760F-A5C8-4BFE-B314-D56A7B44A362} False +**** 2021-11-26 14:20:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362} Properties False +***** 2021-11-26 14:20:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 08 00 ........" False +**** 2021-11-26 14:20:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362} Class "DXGKrnl" False +**** 2021-11-26 14:20:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362} NoDisplayClass "1" False +**** 2021-11-26 14:20:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{1264760F-A5C8-4BFE-B314-D56A7B44A362} NoUseClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} False +**** 2009-07-14 04:36:53.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} Properties False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} Class "WCEUSBS" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3026" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} (Default) "Mobile devices" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} IconPath "%systemroot%\system32\imageres.dll,-93 + +" False +**** 2009-07-14 04:36:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{25DBCE51-6C8F-4A72-8A6D-B54C2B4FC835} NoInstallClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {36FC9E60-C465-11CF-8056-444553540000} False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0000 False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 EnumPropPages32 "usbui.dll,USBControllerPropPageProvider" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 Controller "" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 InfPath "usbport.inf" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 InfSection "EHCI.Dev" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 InfSectionExt ".NT" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 ProviderName "Microsoft" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 MatchingDeviceId "pci\cc_0c0320" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0000 DriverDesc "Standard Enhanced PCI to USB Host Controller" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0001 False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 EnumPropPages32 "usbui.dll,USBControllerPropPageProvider" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 Controller "" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 InfPath "usbport.inf" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 InfSection "UHCI.Dev" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 InfSectionExt ".NT" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 MatchingDeviceId "pci\cc_0c0300" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0001 DriverDesc "Standard Universal PCI to USB Host Controller" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0002 False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 EnumPropPages32 "usbui.dll,USBHubPropPageProvider" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 InfPath "usbport.inf" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 InfSection "ROOTHUB.Dev" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 InfSectionExt ".NT" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 ProviderName "Microsoft" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 MatchingDeviceId "usb\root_hub20" False +***** 2015-09-22 02:43:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0002 DriverDesc "USB Root Hub" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0003 False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 EnumPropPages32 "usbui.dll,USBHubPropPageProvider" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 InfPath "usbport.inf" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 InfSection "ROOTHUB.Dev" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 InfSectionExt ".NT" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 ProviderName "Microsoft" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 MatchingDeviceId "usb\root_hub" False +***** 2015-09-22 02:43:39.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0003 DriverDesc "USB Root Hub" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0004 False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 EnumPropPages32 "usbui.dll,USBHubPropPageProvider" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 InfPath "usb.inf" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 InfSection "StandardHub.Dev" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 InfSectionExt ".NT" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 ProviderName "Microsoft" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 MatchingDeviceId "usb\class_09" False +***** 2015-09-22 02:43:48.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0004 DriverDesc "Generic USB Hub" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0005 False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 InfPath "usb.inf" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 InfSection "Composite.Dev" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 InfSectionExt ".NT" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 ProviderName "Microsoft" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 MatchingDeviceId "usb\composite" False +***** 2015-09-22 02:43:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0005 DriverDesc "USB Composite Device" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0006 False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 EnumPropPages32 "usbui.dll,USBControllerPropPageProvider" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 Controller "" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 InfPath "usbport.inf" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 InfSection "OHCI.Dev" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 InfSectionExt ".NT" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 ProviderName "Microsoft" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 MatchingDeviceId "pci\cc_0c0310" False +***** 2015-09-22 05:22:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0006 DriverDesc "Standard OpenHCD USB Host Controller" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} 0007 False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 EnumPropPages32 "usbui.dll,USBHubPropPageProvider" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 InfPath "usbport.inf" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 InfSection "ROOTHUB.Dev" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 InfSectionExt ".NT" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 ProviderName "Microsoft" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 DriverVersion "6.1.7601.18328" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 MatchingDeviceId "usb\root_hub" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000}\0007 DriverDesc "USB Root Hub" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} Properties False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} Class "USB" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3025" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} (Default) "Universal Serial Bus controllers" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} IconPath "%systemroot%\system32\setupapi.dll,-20 + +" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} NoInstallClass "1" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} LowerLogoVersion "5.2" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{36FC9E60-C465-11CF-8056-444553540000} UpperFilters " + +" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4116F60B-25B3-4662-B732-99A6111EDC0B} False +**** 2009-07-14 04:33:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4116F60B-25B3-4662-B732-99A6111EDC0B} Properties False +***** 2009-07-14 04:33:50.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4116F60B-25B3-4662-B732-99A6111EDC0B}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 5c 00 ......\. +04 00 00 00 00 00 18 00 ........ +00 00 00 10 01 02 00 00 ........ +00 00 00 05 20 00 00 00 ........ +20 02 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 14 00 00 00 ........ +00 00 14 00 00 00 00 10 ........ +01 01 00 00 00 00 00 05 ........ +13 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2009-07-14 04:33:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4116F60B-25B3-4662-B732-99A6111EDC0B} Class "IPMIDRV" False +**** 2009-07-14 04:33:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4116F60B-25B3-4662-B732-99A6111EDC0B} NoDisplayClass "1" False +**** 2009-07-14 04:33:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4116F60B-25B3-4662-B732-99A6111EDC0B} NoUseClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {43675D81-502A-4A82-9F84-B75F418C5DEA} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} Class "Media Center Extender" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} ClassDesc "@%SystemRoot%\system32\McxDriv.dll,-100" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} (Default) "Media Center Extender" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} Installer32 "McxDriv.dll,Mcx2Install" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} IconPath "%systemroot%\system32\McxDriv.dll,-101 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} SilentInstall "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{43675D81-502A-4A82-9F84-B75F418C5DEA} NoDisplayClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4658EE7E-F050-11D1-B6BD-00C04FA372A7} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} Class "PnpPrinters" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} ClassDesc "@%systemroot%\system32\ntprint.dll,-1300" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} (Default) "IEEE 1394 and SCSI printers" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} IconPath "%systemroot%\system32\setupapi.dll,-38 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} NoInstallClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4658EE7E-F050-11D1-B6BD-00C04FA372A7} LowerLogoVersion "5.2" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {48721B56-6795-11D2-B1A8-0080C72E74A2} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2} Class "Dot4" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2} ClassDesc "@%SystemRoot%\system32\sysclass.dll,-3023" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2} (Default) "IEEE 1284.4 devices" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{48721B56-6795-11D2-B1A8-0080C72E74A2} IconPath "%systemroot%\system32\imageres.dll,-51 + +" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} Class "Dot4Print" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} ClassDesc "@%SystemRoot%\system32\sysclass.dll,-3024" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} (Default) "IEEE 1284.4 compatible printer" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{49CE6AC8-6F86-11D2-B1E5-0080C72E74A2} IconPath "%systemroot%\system32\imageres.dll,-51 + +" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E965-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 InfPath "cdrom.inf" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 InfSection "cdrom_install" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "gencdrom" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "CD-ROM Drive" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 InfPath "cdrom.inf" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 InfSection "cdrom_install" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "gencdrom" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "CD-ROM Drive" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 InfPath "cdrom.inf" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 InfSection "cdrom_install" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "gencdrom" False +***** 2015-09-22 02:43:47.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "CD-ROM Drive" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} 0003 False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 InfPath "cdrom.inf" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 InfSection "cdrom_install" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 ProviderName "Microsoft" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 DriverDate "6-21-2006" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 MatchingDeviceId "gencdrom" False +***** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0003 DriverDesc "CD-ROM Drive" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} 0004 False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 InfPath "cdrom.inf" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 InfSection "cdrom_install" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 ProviderName "Microsoft" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 DriverDate "6-21-2006" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 MatchingDeviceId "gencdrom" False +***** 2015-09-21 22:21:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\0004 DriverDesc "CD-ROM Drive" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 2 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +**** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} Class "CDROM" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\StorProp.dll,-17001" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} (Default) "DVD/CD-ROM drives" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\imageres.dll,-30 + +" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} Installer32 "storprop.dll,DvdClassInstaller" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} EnumPropPages32 "storprop.dll,DvdPropPageProvider" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} SilentInstall "1" False +**** 2015-09-22 05:26:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E965-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E966-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 ResourcePickerTags "HAL" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 InfPath "hal.inf" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 InfSection "ACPIAPIC_HAL" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "acpiapic" False +***** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "ACPI x86-based PC" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} Class "Computer" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.dll,-3000" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} (Default) "Computer" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-27 + +" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} Installer32 "SysClass.dll,ComputerClassInstaller" False +**** 2009-07-14 04:38:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E966-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E967-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 InfPath "disk.inf" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 InfSection "disk_install" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 InfSectionExt ".NT" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "gendisk" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Disk drive" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 InfPath "disk.inf" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 InfSection "disk_install" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 InfSectionExt ".NT" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "gendisk" False +***** 2015-09-22 02:43:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "Disk drive" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 InfPath "disk.inf" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 InfSection "disk_install" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 InfSectionExt ".NT" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "gendisk" False +***** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "Disk drive" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 7 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} Class "DiskDrive" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\StorProp.dll,-17000" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} (Default) "Disk drives" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\imageres.dll,-32 + +" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} Installer32 "StorProp.Dll,DiskClassInstaller" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} SilentInstall "1" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} UpperFilters "PartMgr + +" False +**** 2015-09-22 05:22:58.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E967-E325-11CE-BFC1-08002BE10318} LowerFilters "storflt + +" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E968-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:16.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 Settings False +****** 2015-09-21 18:16:16.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\Settings InstalledDisplayDrivers "VMBusVideoD + +" False +****** 2015-09-21 18:16:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\Settings VgaCompatible 0 False +****** 2015-09-21 18:16:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\Settings Acceleration.Level 0 False +****** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\Settings Device Description "Microsoft Virtual Machine Bus Video Device" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 InstalledDisplayDrivers "VMBusVideoD + +" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 VgaCompatible 0 False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 Acceleration.Level 0 False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 InfPath "wvmbusvideo.inf" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 IncludedInfs "msdv.inf + +" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 InfSection "SynthVid" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "vmbus\{da0a7802-e377-4aac-8e77-0558eb1073f8}" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Microsoft Virtual Machine Bus Video Device" False +***** 2015-09-21 18:16:16.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000 FeatureScore 64 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} 0001 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 Settings False +****** 2021-11-26 14:18:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002\Settings Device Description "VirtualBox Graphics Adapter (WDDM)" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 InfPath "oem5.inf" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 InfSection "VBoxVideo" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Oracle Corporation" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 00 b0 0a 88 e4 d6 01 ........" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "1-7-2021" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.18.42142" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "pci\ven_80ee&dev_beef" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "VirtualBox Graphics Adapter (WDDM)" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 FeatureScore 248 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 InstalledDisplayDrivers "VBoxDispD3D + +" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 UserModeDriverName "VBoxDispD3D.dll + +" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 OpenGLDriverName "VBoxICD + +" False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 OpenGLFlags 1 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 OpenGLVersion 1 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 VgaCompatible 0 False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0002 IncludedInfs "msdv.inf + +" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 35 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\Properties Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 1c 00 ........ +01 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} Class "Display" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} ClassDesc "@DispCI.dll,-3100" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} (Default) "Display adapters" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-1 + +" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} Installer32 "DispCI.dll,DisplayClassInstaller" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318} LowerLogoVersion "6.0" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E969-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 InfPath "fdc.inf" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 InfSection "fdc_install" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 InfSectionExt ".NT" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "*pnp0700" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Standard floppy disk controller" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 4 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +**** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} Class "fdc" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3013" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} (Default) "Floppy drive controllers" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-34 + +" False +**** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E969-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E96A-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 Channel0 False +****** 2015-09-21 18:16:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000\Channel0 ChannelStateMask 128 False +****** 2015-09-21 18:16:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000\Channel0 ChannelStateOffset 65 False +***** 2015-09-21 18:16:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 Channel1 False +****** 2015-09-21 18:16:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000\Channel1 ChannelStateMask 128 False +****** 2015-09-21 18:16:04.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000\Channel1 ChannelStateOffset 67 False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 InfPath "mshdc.inf" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 InfSection "intelide_Inst" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "pci\ven_8086&dev_7111" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Intel(R) 82371AB/EB PCI Bus Master IDE Controller" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0000 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 InfPath "mshdc.inf" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 InfSection "atapi_Inst" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "IDE Channel" False +***** 2015-09-21 18:16:44.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0001 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 InfPath "mshdc.inf" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 InfSection "atapi_Inst" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "IDE Channel" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0002 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0003 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 Channel0 False +****** 2015-09-22 02:43:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003\Channel0 ChannelStateMask 128 False +****** 2015-09-22 02:43:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003\Channel0 ChannelStateOffset 65 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 Channel1 False +****** 2015-09-22 02:43:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003\Channel1 ChannelStateMask 128 False +****** 2015-09-22 02:43:22.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003\Channel1 ChannelStateOffset 67 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 InfPath "mshdc.inf" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 InfSection "intelide_Inst" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 ProviderName "Microsoft" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 DriverDate "6-21-2006" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 MatchingDeviceId "pci\ven_8086&dev_7111" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 DriverDesc "Intel(R) 82371AB/EB PCI Bus Master IDE Controller" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0003 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0004 False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 InfPath "mshdc.inf" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 InfSection "atapi_Inst" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 ProviderName "Microsoft" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 DriverDate "6-21-2006" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 DriverDesc "IDE Channel" False +***** 2015-09-22 02:44:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0004 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0005 False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 InfPath "mshdc.inf" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 InfSection "atapi_Inst" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 ProviderName "Microsoft" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 DriverDesc "IDE Channel" False +***** 2015-09-22 02:43:36.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0005 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0006 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 Channel0 False +****** 2015-09-22 05:22:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006\Channel0 ChannelStateMask 128 False +****** 2015-09-22 05:22:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006\Channel0 ChannelStateOffset 65 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 Channel1 False +****** 2015-09-22 05:22:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006\Channel1 ChannelStateMask 128 False +****** 2015-09-22 05:22:45.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006\Channel1 ChannelStateOffset 67 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 InfPath "mshdc.inf" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 InfSection "intelide_Inst" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 ProviderName "Microsoft" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 DriverDate "6-21-2006" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 MatchingDeviceId "pci\ven_8086&dev_7111" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 DriverDesc "Intel(R) 82371AB/EB PCI Bus Master IDE Controller" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0006 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0007 False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 InfPath "mshdc.inf" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 InfSection "atapi_Inst" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 ProviderName "Microsoft" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 DriverDesc "IDE Channel" False +***** 2015-09-22 05:22:49.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0007 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} 0008 False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 CoInstallers32 "storprop.dll,HdcCoInstaller + +" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 EnumPropPages32 "storprop.dll,AtaPropPageProvider" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 InfPath "mshdc.inf" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 InfSection "atapi_Inst" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 ProviderName "Microsoft" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 DriverDate "6-21-2006" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 DriverVersion "6.1.7601.18231" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 MatchingDeviceId "internal_ide_channel" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 DriverDesc "IDE Channel" False +***** 2015-09-22 05:23:25.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\0008 Migrated 1 False +**** 2015-09-22 05:22:49.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 4 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318}\Properties Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +ff 01 1f 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 1f 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} Class "hdc" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3001" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} (Default) "IDE ATA/ATAPI controllers" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-9 + +" False +**** 2015-09-22 05:22:49.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96A-E325-11CE-BFC1-08002BE10318} Installer32 "SysClass.Dll,HdcClassInstaller" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E96B-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 LocationInformationOverride "plugged into keyboard port" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 InfPath "keyboard.inf" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 InfSection "STANDARD_Inst" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "*pnp0303" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Standard PS/2 Keyboard" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 LocationInformationOverride "plugged into keyboard port" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 InfPath "keyboard.inf" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 InfSection "STANDARD_Inst" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "*pnp0303" False +***** 2015-09-22 02:43:24.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "Standard PS/2 Keyboard" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 LocationInformationOverride "plugged into keyboard port" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 InfPath "keyboard.inf" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 InfSection "STANDARD_Inst" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "*pnp0303" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "Standard PS/2 Keyboard" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} Properties False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} Class "Keyboard" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3002" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} (Default) "Keyboards" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} Installer32 "SysClass.Dll,KeyboardClassInstaller" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-3 + +" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} UpperFilters "kbdclass + +" False +**** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96B-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E96C-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} Class "MEDIA" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} ClassDesc "@mmci.dll,-3000" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} (Default) "Sound, video and game controllers" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\mmsys.cpl,-3004 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} LowerLogoVersion "5.1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96C-E325-11CE-BFC1-08002BE10318} Installer32 "mmci.dll,MediaClassInstaller" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E96D-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} Class "Modem" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\mdminst.dll,-14100" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} (Default) "Modems" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\mdminst.dll,-5100 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} Installer32 "mdminst.dll,ClassInstall32" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318} Default Service "Modem" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E96E-E325-11CE-BFC1-08002BE10318} False +**** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 MODES False +****** 2015-09-22 05:23:03.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000\MODES 640,480 False +******* 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000\MODES\640,480 (Default) "" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 InfPath "monitor.inf" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 InfSection "NonPnPMonitor.Install" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "monitor\default_monitor" False +***** 2015-09-22 05:23:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Generic Non-PnP Monitor" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 MODES False +****** 2021-11-26 14:17:18.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001\MODES 640,480 False +******* 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001\MODES\640,480 (Default) "" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 InfPath "monitor.inf" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 InfSection "NonPnPMonitor.Install" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "monitor\default_monitor" False +***** 2021-11-26 14:17:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "Generic Non-PnP Monitor" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 MODES False +****** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002\MODES 640,480 False +******* 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002\MODES\640,480 (Default) "" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 InfPath "monitor.inf" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 InfSection "NonPnPMonitor.Install" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "monitor\default_monitor" False +***** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "Generic Non-PnP Monitor" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} Properties False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} Class "Monitor" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} ClassDesc "@Montr_CI.dll,-3100" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} (Default) "Monitors" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-35 + +" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} Installer32 "Montr_CI.dll,MonitorClassInstaller" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +**** 2021-11-26 14:20:40.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96E-E325-11CE-BFC1-08002BE10318} SilentInstall "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E96F-E325-11CE-BFC1-08002BE10318} False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 LocationInformationOverride "plugged into PS/2 mouse port" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 InfPath "msmouse.inf" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 InfSection "PS2_Inst" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "*pnp0f03" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Microsoft PS/2 Mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 InfPath "msmouse.inf" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 InfSection "HID_Mouse_Inst" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 InfSectionExt ".NT" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "hid_device_system_mouse" False +***** 2015-09-21 18:16:19.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "HID-compliant mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 LocationInformationOverride "plugged into PS/2 mouse port" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 InfPath "msmouse.inf" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 InfSection "PS2_Inst" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "*pnp0f13" False +***** 2015-09-22 02:43:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "PS/2 Compatible Mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0003 False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 InfPath "msmouse.inf" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 InfSection "HID_Mouse_Inst" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 InfSectionExt ".NT" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 ProviderName "Microsoft" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 MatchingDeviceId "hid_device_system_mouse" False +***** 2015-09-22 02:43:53.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0003 DriverDesc "HID-compliant mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0004 False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 InfPath "msmouse.inf" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 InfSection "HID_Mouse_Inst" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 InfSectionExt ".NT" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 ProviderName "Microsoft" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 MatchingDeviceId "hid_device_system_mouse" False +***** 2015-09-22 02:43:54.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0004 DriverDesc "HID-compliant mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} 0005 False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 LocationInformationOverride "plugged into PS/2 mouse port" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 InfPath "msmouse.inf" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 InfSection "PS2_Inst" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 ProviderName "Microsoft" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 MatchingDeviceId "*pnp0f03" False +***** 2015-09-22 05:22:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318}\0005 DriverDesc "Microsoft PS/2 Mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} Properties False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} Class "Mouse" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3004" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} (Default) "Mice and other pointing devices" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-2 + +" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} Installer32 "SysClass.Dll,MouseClassInstaller" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +**** 2021-11-26 14:18:41.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96F-E325-11CE-BFC1-08002BE10318} UpperFilters "VBoxMouse +mouclass + +" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E970-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318} Class "MTD" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318} ClassDesc "@SysClass.Dll,-3021" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318} (Default) "Memory technology driver" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E970-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-33 + +" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E971-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} Class "MultiFunction" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3014" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} (Default) "Multifunction adapters" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-31 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E971-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E972-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 Linkage False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Linkage RootDevice "{E28D896F-9EA8-433A-9C10-66C97C19A921} + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Linkage UpperBind "NdisWan + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Linkage Export "\Device\{E28D896F-9EA8-433A-9C10-66C97C19A921} + +" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 Ndi False +****** 2009-07-14 04:37:31.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi Interfaces False +******* 2009-07-14 04:37:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi\Interfaces UpperRange "ndiscowan" False +******* 2009-07-14 04:37:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi\Interfaces LowerRange "nolower" False +****** 2009-07-14 04:37:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000\Ndi Service "RasSstp" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 NewDeviceInstall 0 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 NetCfgInstanceId "{E28D896F-9EA8-433A-9C10-66C97C19A921}" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 *IfType 131 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 Characteristics 41 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 *MediaType 12 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 *PhysicalMediaType 0 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 NetLuidIndex 0 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 DeviceInstanceID "ROOT\MS_SSTPMINIPORT\0000" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 10 00 01 00 1f 00 ........" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 MinWanEndpoints 0 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 MaxWanEndpoints 3 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 WanEndpoints 2 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 ComponentId "ms_sstpminiport" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 InfPath "netsstpa.inf" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 InfSection "Ndi-Mp-Sstp" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "ms_sstpminiport" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "WAN Miniport (SSTP)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 Linkage False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Linkage RootDevice "{A0002312-4477-4F45-9339-6554E50B81E2} + +" False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Linkage UpperBind "NdisWan + +" False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Linkage Export "\Device\{A0002312-4477-4F45-9339-6554E50B81E2} + +" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 Ndi False +****** 2015-09-21 10:28:50.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi Interfaces False +******* 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi\Interfaces UpperRange "ndiscowan" False +******* 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-21 10:28:50.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001\Ndi Service "RasAgileVpn" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 NewDeviceInstall 0 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 NetCfgInstanceId "{636FF46E-80FE-4314-BC84-DC7749EDE5B4}" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 *IfType 131 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 Characteristics 41 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 *MediaType 12 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 *PhysicalMediaType 0 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 NetLuidIndex 1 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 DeviceInstanceID "ROOT\MS_AGILEVPNMINIPORT\0000" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 38 00 ce 02 ....8..." False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 MinWanEndpoints 0 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 MaxWanEndpoints 3 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 WanEndpoints 2 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 ComponentId "ms_agilevpnminiport" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 InfPath "netavpna.inf" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 InfSection "Ndi-Mp-AgileVpn" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "ms_agilevpnminiport" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "WAN Miniport (IKEv2)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 Linkage False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Linkage RootDevice "{483C9FF8-503D-414B-B402-E4C1F1F568CB} + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Linkage UpperBind "NdisWan + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Linkage Export "\Device\{483C9FF8-503D-414B-B402-E4C1F1F568CB} + +" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 Ndi False +****** 2009-07-14 04:37:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi Interfaces False +******* 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi\Interfaces UpperRange "ndiscowan" False +******* 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi\Interfaces LowerRange "nolower" False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002\Ndi Service "Rasl2tp" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 NewDeviceInstall 0 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 NetCfgInstanceId "{483C9FF8-503D-414B-B402-E4C1F1F568CB}" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 *IfType 131 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 Characteristics 41 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 *MediaType 12 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 *PhysicalMediaType 0 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 NetLuidIndex 2 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 DeviceInstanceID "ROOT\MS_L2TPMINIPORT\0000" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 38 00 86 01 ....8..." False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 MinWanEndpoints 0 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 MaxWanEndpoints 3 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 WanEndpoints 2 False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 ComponentId "ms_l2tpminiport" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 InfPath "netrasa.inf" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 InfSection "Ndi-Mp-L2tp" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "ms_l2tpminiport" False +***** 2015-09-21 18:15:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "WAN Miniport (L2TP)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0003 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 Linkage False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Linkage RootDevice "{C0DE3E38-8BA7-479F-8B75-833F294C5AA8} + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Linkage UpperBind "NdisWan + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Linkage Export "\Device\{C0DE3E38-8BA7-479F-8B75-833F294C5AA8} + +" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 Ndi False +****** 2009-07-14 04:37:35.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi Interfaces False +******* 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi\Interfaces UpperRange "ndiscowan" False +******* 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi\Interfaces LowerRange "nolower" False +****** 2009-07-14 04:37:35.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003\Ndi Service "PptpMiniport" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 NewDeviceInstall 0 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 NetCfgInstanceId "{C0DE3E38-8BA7-479F-8B75-833F294C5AA8}" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 *IfType 131 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 Characteristics 41 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 *MediaType 12 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 *PhysicalMediaType 0 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 NetLuidIndex 3 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 DeviceInstanceID "ROOT\MS_PPTPMINIPORT\0000" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 10 00 00 00 cb 00 ........" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 MinWanEndpoints 0 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 MaxWanEndpoints 3 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 TapiLineName "RAS VPN Line" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 InactivityIdleSeconds "60" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 TcpPortNumber 1723 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 TcpDisconnectTimeout 30 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 TcpConnectTimeout 30 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 ClientIpAddresses " +" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 ClientIpMasks " +" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 AuthenticateIncomingCalls 0 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 WanEndpoints 2 False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 ComponentId "ms_pptpminiport" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 InfPath "netrasa.inf" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 InfSection "Ndi-Mp-Pptp" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 ProviderName "Microsoft" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 MatchingDeviceId "ms_pptpminiport" False +***** 2015-09-21 18:16:00.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0003 DriverDesc "WAN Miniport (PPTP)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0004 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 Linkage False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Linkage RootDevice "{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Linkage UpperBind "NdisWan + +" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Linkage Export "\Device\{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87} + +" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 Ndi False +****** 2009-07-14 04:37:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi Interfaces False +******* 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi\Interfaces UpperRange "ndiscowan" False +******* 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi\Interfaces LowerRange "nolower" False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004\Ndi Service "RasPppoe" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 NewDeviceInstall 0 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 NetCfgInstanceId "{DB2B4279-B5CF-4626-9DBA-32D0ECE44C87}" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 *IfType 23 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 Characteristics 41 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 *MediaType 12 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 *PhysicalMediaType 0 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 NetLuidIndex 0 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 DeviceInstanceID "ROOT\MS_PPPOEMINIPORT\0000" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 3b 00 32 02 ....;.2." False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 MinWanEndpoints 0 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 MaxWanEndpoints 3 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 TapiLineName "RAS PPPOE Line" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 WanEndpoints 1 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 ComponentId "ms_pppoeminiport" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 InfPath "netrasa.inf" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 InfSection "Ndi-Mp-Pppoe" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 ProviderName "Microsoft" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 MatchingDeviceId "ms_pppoeminiport" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0004 DriverDesc "WAN Miniport (PPPOE)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0005 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 Linkage False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage RootDevice "NdisWanIpv6 + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage UpperBind "Wanarpv6 + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage Export "\Device\NdisWanIpv6 + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Linkage FilterList "{F3229805-869E-479E-BA76-DD643F1D1B80}-{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 + +" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 Ndi False +****** 2009-07-14 04:37:37.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi Interfaces False +******* 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi\Interfaces UpperRange "ndiswanipv6" False +******* 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi\Interfaces LowerRange "wan" False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi BindForm "NdisWanIpv6" False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi Service "NdisWan" False +****** 2009-07-14 04:37:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005\Ndi RequiredAll "MS_wanarpv6" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 NewDeviceInstall 0 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 NetCfgInstanceId "{F3229805-869E-479E-BA76-DD643F1D1B80}" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 *IfType 6 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 Characteristics 41 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 *MediaType 0 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 *PhysicalMediaType 0 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 NetLuidIndex 0 False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 DeviceInstanceID "ROOT\MS_NDISWANIPV6\0000" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 3a 00 38 01 ....:.8." False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 ComponentId "ms_ndiswanipv6" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 InfPath "netrasa.inf" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 InfSection "Ndi-Mp-Ipv6" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 ProviderName "Microsoft" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 MatchingDeviceId "ms_ndiswanipv6" False +***** 2015-09-21 18:15:58.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0005 DriverDesc "WAN Miniport (IPv6)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0006 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 Linkage False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage RootDevice "NdisWanBh + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage UpperBind " +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage Export "\Device\NdisWanBh + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Linkage FilterList "{72DD97A9-E544-4915-88D8-44E829C34F68}-{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 + +" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 Ndi False +****** 2009-07-14 04:37:38.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi Interfaces False +******* 2009-07-14 04:37:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi\Interfaces UpperRange "ndiswanbh" False +******* 2009-07-14 04:37:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi\Interfaces LowerRange "wan" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi BindForm "NdisWanBh" False +****** 2009-07-14 04:37:38.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006\Ndi Service "NdisWan" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 NewDeviceInstall 0 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 NetCfgInstanceId "{72DD97A9-E544-4915-88D8-44E829C34F68}" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 *IfType 6 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 Characteristics 41 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 NetLuidIndex 1 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 DeviceInstanceID "ROOT\MS_NDISWANBH\0000" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 39 00 bb 00 ....9..." False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 EnumExportPref 0 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 ComponentId "ms_ndiswanbh" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 InfPath "netrasa.inf" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 InfSection "Ndi-Mp-Bh" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 ProviderName "Microsoft" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 MatchingDeviceId "ms_ndiswanbh" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0006 DriverDesc "WAN Miniport (Network Monitor)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0007 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 Linkage False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage RootDevice "{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage UpperBind "Ndisuio +RasPppoe +rspndr +lltdio +Tcpip +Tcpip6 + +" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage Export "\Device\{DC453363-AF0D-4637-88FD-2315ACF42AD1} + +" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Linkage FilterList "{DC453363-AF0D-4637-88FD-2315ACF42AD1}-{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 +{DC453363-AF0D-4637-88FD-2315ACF42AD1}-{B70D6460-3635-4D42-B866-B8AB1A24454C}-0000 + +" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 Ndi False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi Interfaces False +******* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Interfaces UpperRange "ndis5" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Interfaces LowerRange "ethernet" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi Params False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params *IPChecksumOffloadIPv4 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*IPChecksumOffloadIPv4 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*IPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*IPChecksumOffloadIPv4\Enum 1 "Tx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*IPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*IPChecksumOffloadIPv4\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*IPChecksumOffloadIPv4 ParamDesc "IPv4 Checksum Offload" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*IPChecksumOffloadIPv4 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*IPChecksumOffloadIPv4 default "3" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params *JumboPacket False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*JumboPacket Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*JumboPacket\Enum 1514 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*JumboPacket\Enum 4088 "4088 Bytes" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*JumboPacket\Enum 9014 "9014 Bytes" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*JumboPacket ParamDesc "Jumbo Packet" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*JumboPacket default "1514" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*JumboPacket type "enum" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params *LsoV2IPv4 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv4 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv4\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv4\Enum 1 "Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv4 ParamDesc "Large Send Offload Version 2 (IPv4)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv4 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv4 default "1" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params *LsoV2IPv6 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv6 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv6\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv6\Enum 1 "Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv6 ParamDesc "Large Send Offload Version 2 (IPv6)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv6 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*LsoV2IPv6 default "1" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params *TCPChecksumOffloadIPv4 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv4 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 1 "Tx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv4 ParamDesc "TCP Checksum Offload (IPv4)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv4 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv4 default "3" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params *TCPChecksumOffloadIPv6 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv6 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv6\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv6\Enum 1 "Tx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv6\Enum 2 "Rx Enabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv6\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv6 ParamDesc "TCP Checksum Offload (IPv6)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv6 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*TCPChecksumOffloadIPv6 default "3" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params *UDPChecksumOffloadIPv4 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv4 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv4 ParamDesc "UDP Checksum Offload (IPv4)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv4 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv4 default "2" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params *UDPChecksumOffloadIPv6 False +******** 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv6 Enum False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv6\Enum 0 "Disabled" False +********* 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv6\Enum 2 "Rx Enabled" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv6 ParamDesc "UDP Checksum Offload (IPv6)" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv6 type "enum" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\*UDPChecksumOffloadIPv6 default "2" False +******* 2015-09-21 18:16:14.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params NetworkAddress False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\NetworkAddress ParamDesc "Network Address" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\NetworkAddress type "edit" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\NetworkAddress LimitText "12" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\NetworkAddress UpperCase "1" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\NetworkAddress default "" False +******** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi\Params\NetworkAddress optional "1" False +****** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007\Ndi Service "netvsc" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 NewDeviceInstall 1 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 NetCfgInstanceId "{DC453363-AF0D-4637-88FD-2315ACF42AD1}" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *IfType 6 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 Characteristics 4 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *MediaType 0 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *PhysicalMediaType 0 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 NetLuidIndex 6 False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 DeviceInstanceID "VMBUS\{0031B8AE-C3FD-4923-A775-98108DE6928F}\5&296C0F0E&0&{0031B8AE-C3FD-4923-A775-98108DE6928F}" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 10 00 0e 00 ea 00 ........" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 BusType "0" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 ComponentId "vmbus\{f8615163-df3e-46c5-913f-f2d2f965ed0e}" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *IPChecksumOffloadIPv4 "3" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *JumboPacket "1514" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *LsoV2IPv4 "1" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *LsoV2IPv6 "1" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *TCPChecksumOffloadIPv4 "3" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *TCPChecksumOffloadIPv6 "3" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *UDPChecksumOffloadIPv4 "2" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 *UDPChecksumOffloadIPv6 "2" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 InfPath "wnetvsc.inf" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 InfSection "netvsc60_Device" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 ProviderName "Microsoft" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 MatchingDeviceId "vmbus\{f8615163-df3e-46c5-913f-f2d2f965ed0e}" False +***** 2015-09-21 18:16:14.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0007 DriverDesc "Microsoft Virtual Machine Bus Network Adapter" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0008 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 Linkage False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage RootDevice "NdisWanIp + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage UpperBind "Wanarp + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage Export "\Device\NdisWanIp + +" False +****** 2009-07-14 04:41:39.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Linkage FilterList "{7C5653F0-144A-4534-9E34-28AC99CBA85E}-{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 + +" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 Ndi False +****** 2009-07-14 04:39:44.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi Interfaces False +******* 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi\Interfaces UpperRange "ndiswanip" False +******* 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi\Interfaces LowerRange "wan" False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi BindForm "NdisWanIp" False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi Service "NdisWan" False +****** 2009-07-14 04:39:44.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008\Ndi RequiredAll "MS_wanarp" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 NewDeviceInstall 0 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 NetCfgInstanceId "{7C5653F0-144A-4534-9E34-28AC99CBA85E}" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 *IfType 6 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 Characteristics 41 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 *MediaType 0 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 *PhysicalMediaType 0 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 NetLuidIndex 4 False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 DeviceInstanceID "ROOT\MS_NDISWANIP\0000" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 0f 00 39 00 80 02 ....9..." False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 ComponentId "ms_ndiswanip" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 InfPath "netrasa.inf" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 InfSection "Ndi-Mp-Ip" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 ProviderName "Microsoft" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 MatchingDeviceId "ms_ndiswanip" False +***** 2015-09-21 18:15:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0008 DriverDesc "WAN Miniport (IP)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0009 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 Linkage False +****** 2021-11-30 22:02:57.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Linkage RootDevice "{6C01E37F-E1DC-4D48-A895-A095895FED24} + +" False +****** 2021-11-30 22:02:57.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Linkage UpperBind "TCPIP6TUNNEL +Tcpip6 + +" False +****** 2021-11-30 22:02:57.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Linkage Export "\Device\{6C01E37F-E1DC-4D48-A895-A095895FED24} + +" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 Ndi False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi Interfaces False +******* 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Interfaces LowerRange "tunnel" False +******* 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Interfaces UpperRange "ndis5_ip6_tunnel" False +****** 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi Params False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params NetworkAddress False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\NetworkAddress ParamDesc "Network Address" False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\NetworkAddress Default "" False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\NetworkAddress Type "text" False +******* 2015-09-21 18:16:15.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params Type False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\Type ParamDesc "Type" False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\Type Default "" False +******** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi\Params\Type Type "int" False +****** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi Service "tunnel" False +****** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009\Ndi HelpText "Microsoft ISATAP Adapter Driver" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 NewDeviceInstall 1 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 NetCfgInstanceId "{6C01E37F-E1DC-4D48-A895-A095895FED24}" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 *IfType 131 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 Characteristics 9 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 *MediaType 15 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 *PhysicalMediaType 0 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 NetLuidIndex 4 False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 DeviceInstanceID "ROOT\*ISATAP\0000" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +12 00 10 00 0f 00 d4 01 ........" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 Type "13" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 ComponentId "*isatap" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 NetworkAddress "" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 InfPath "nettun.inf" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 InfSection "ISATAP.ndi" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 ProviderName "Microsoft" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 MatchingDeviceId "*isatap" False +***** 2015-09-21 18:16:15.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0009 DriverDesc "Microsoft ISATAP Adapter" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0010 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 Linkage False +****** 2009-07-14 04:54:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Linkage RootDevice "{E2F8A220-AF88-446C-9A55-453E58DD3A33} + +" False +****** 2009-07-14 04:54:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Linkage UpperBind "NdisWan + +" False +****** 2009-07-14 04:54:07.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Linkage Export "\Device\{E2F8A220-AF88-446C-9A55-453E58DD3A33} + +" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 Ndi False +****** 2009-07-14 04:54:04.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi Interfaces False +******* 2009-07-14 04:54:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi\Interfaces UpperRange "ndiswanasync" False +******* 2009-07-14 04:54:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi\Interfaces LowerRange "nolower" False +****** 2009-07-14 04:54:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010\Ndi Service "AsyncMac" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 NewDeviceInstall 0 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 NetCfgInstanceId "{E2F8A220-AF88-446C-9A55-453E58DD3A33}" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 *IfType 23 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 Characteristics 42 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 NetLuidIndex 1 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 DeviceInstanceID "SW\{EEAB7790-C514-11D1-B42B-00805FC1270E}\ASYNCMAC" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 InstallTimeStamp " +df 07 09 00 01 00 15 00 ........ +09 00 11 00 22 00 22 01 ...."."." False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 PnPCapabilities 1 False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 ComponentId "sw\{eeab7790-c514-11d1-b42b-00805fc1270e}" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 InfPath "netrasa.inf" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 InfSection "Ndi-Mp-AsyncMac" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 ProviderName "Microsoft" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 DriverDate "6-21-2006" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 MatchingDeviceId "sw\{eeab7790-c514-11d1-b42b-00805fc1270e}" False +***** 2015-09-21 09:17:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0010 DriverDesc "RAS Async Adapter" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0011 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 Ndi False +****** 2015-09-22 02:43:55.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi Interfaces False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi\Interfaces UpperRange "noupper" False +******* 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi HelpText "Bluetooth RFCOMM HelpText" False +****** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011\Ndi Service "RFCOMM" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 NewDeviceInstall 1 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 NetCfgInstanceId "{6C67714E-F31A-4299-B125-EDB2ECB36532}" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 *IfType 1 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 Characteristics 9 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 NetLuidIndex 0 False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 DeviceInstanceID "BTH\MS_RFCOMM\8&3443E12F&0&0" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 InstallTimeStamp " +df 07 09 00 02 00 16 00 ........ +02 00 2b 00 37 00 6c 01 ..+.7.l." False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 ComponentId "bth\ms_rfcomm" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 InfPath "tdibth.inf" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 IncludedInfs "netirda.inf +bth.inf + +" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 InfSection "RFCOMM.Install" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 ProviderName "Microsoft" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 MatchingDeviceId "bth\ms_rfcomm" False +***** 2015-09-22 02:43:55.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0011 DriverDesc "Bluetooth Device (RFCOMM Protocol TDI)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0012 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 Linkage False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Linkage RootDevice "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} + +" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Linkage UpperBind "Ndisuio +RasPppoe +rspndr +lltdio +Tcpip +Tcpip6 + +" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Linkage Export "\Device\{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12} + +" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 Ndi False +****** 2015-09-22 02:43:56.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi Interfaces False +******* 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi\Interfaces UpperRange "ndis5, ndis5_ip6" False +******* 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi\Interfaces LowerRange "nolower" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi HelpText "Bluetooth PAN HelpText" False +****** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012\Ndi Service "BthPan" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 NewDeviceInstall 1 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 NetCfgInstanceId "{1CA3EFB2-A7C2-46D1-94BC-BCCE96807B12}" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 *IfType 6 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 Characteristics 1 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 *MediaType 0 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 *PhysicalMediaType 10 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 NetLuidIndex 7 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 DeviceInstanceID "BTH\MS_BTHPAN\8&3443E12F&0&2" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 InstallTimeStamp " +df 07 09 00 02 00 16 00 ........ +02 00 2b 00 38 00 0d 01 ..+.8..." False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ServiceId 3 False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ServiceLangT "en" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ServiceName "Personal Ad Hoc User Service" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ServiceDesc "Personal Ad Hoc User Service" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ComponentId "bth\ms_bthpan" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 InfPath "bthpan.inf" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 InfSection "BthPan.Install" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 ProviderName "Microsoft" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 DriverDate "6-21-2006" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 MatchingDeviceId "bth\ms_bthpan" False +***** 2015-09-22 02:43:56.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0012 DriverDesc "Bluetooth Device (Personal Area Network)" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} 0013 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 Linkage False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Linkage RootDevice "{53152A2F-39F7-458E-BD58-24D17099256A} + +" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Linkage UpperBind "Ndisuio +RasPppoe +rspndr +lltdio +Tcpip +Tcpip6 + +" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Linkage Export "\Device\{53152A2F-39F7-458E-BD58-24D17099256A} + +" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Linkage FilterList "{53152A2F-39F7-458E-BD58-24D17099256A}-{B5F4D659-7DAA-4565-8E41-BE220ED60542}-0000 +{53152A2F-39F7-458E-BD58-24D17099256A}-{B70D6460-3635-4D42-B866-B8AB1A24454C}-0000 + +" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 Ndi False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi Interfaces False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Interfaces UpperRange "ndis5" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Interfaces LowerRange "ethernet" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi Params False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *FlowControl False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl\Enum 1 "Tx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl\Enum 2 "Rx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl ParamDesc "Flow Control" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl default "0" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*FlowControl type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *InterruptModeration False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration\Enum 1 "Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration ParamDesc "Interrupt Moderation" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration default "1" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*InterruptModeration type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *IPChecksumOffloadIPv4 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4 Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4\Enum 1 "Tx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4 ParamDesc "IPv4 Checksum Offload" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4 default "3" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*IPChecksumOffloadIPv4 type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *JumboPacket False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket\Enum 1514 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket\Enum 4088 "4088 Bytes" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket\Enum 9014 "9014 Bytes (Alteon)" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket\Enum 16128 "16128 Bytes" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket ParamDesc "Jumbo Packet" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket default "1514" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*JumboPacket type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *LsoV1IPv4 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4 Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4\Enum 1 "Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4 ParamDesc "Large Send Offload (IPv4)" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4 default "1" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*LsoV1IPv4 type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *PriorityVLANTag False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag\Enum 0 "Priority & VLAN Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag\Enum 1 "Priority Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag\Enum 2 "VLAN Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag\Enum 3 "Priority & VLAN Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag ParamDesc "Priority & VLAN" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag default "3" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*PriorityVLANTag type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *ReceiveBuffers False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers ParamDesc "Receive Buffers" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers default "256" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers min "80" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers max "2048" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers step "8" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers Base "10" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*ReceiveBuffers type "int" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *SpeedDuplex False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 0 "Auto Negotiation" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 1 "10 Mbps Half Duplex" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 2 "10 Mbps Full Duplex" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 3 "100 Mbps Half Duplex" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 4 "100 Mbps Full Duplex" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex\enum 6 "1000 Mbps Full Duplex" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex ParamDesc "Link Speed & Duplex" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex default "0" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*SpeedDuplex type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *TCPChecksumOffloadIPv4 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4 Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 1 "Tx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4 ParamDesc "TCP Checksum Offload (IPv4)" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4 default "3" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TCPChecksumOffloadIPv4 type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *TransmitBuffers False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers ParamDesc "Transmit Buffers" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers default "512" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers min "80" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers max "2048" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers step "8" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers Base "10" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*TransmitBuffers type "int" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params *UDPChecksumOffloadIPv4 False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4 Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4\Enum 1 "Tx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4\Enum 2 "Rx Enabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4\Enum 3 "Rx & Tx Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4 ParamDesc "UDP Checksum Offload (IPv4)" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4 default "3" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\*UDPChecksumOffloadIPv4 type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params AdaptiveIFS False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS\Enum 0 "Disabled" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS\Enum 1 "Enabled" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS ParamDesc "Adaptive Inter-Frame Spacing" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS default "1" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\AdaptiveIFS type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params ITR False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR Enum False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 65535 "Adaptive" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 3600 "Extreme" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 2000 "High" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 950 "Medium" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 400 "Low" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 200 "Minimal" False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR\Enum 0 "Off" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR ParamDesc "Interrupt Moderation Rate" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR default "65535" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\ITR type "enum" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params NetworkAddress False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress ParamDesc "Locally Administered Address" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress Default "" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress type "edit" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress LimitText "12" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress UpperCase "1" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NetworkAddress optional "1" False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params NumCoalesceBuffers False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers ParamDesc "Number of Coalesce Buffers" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers default "128" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers min "16" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers max "768" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers step "1" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers Base "10" False +******** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi\Params\NumCoalesceBuffers type "int" False +****** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\Ndi Service "E1G60" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 PROSetNdi False +****** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\PROSetNdi NdiExt False +******* 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\PROSetNdi\NdiExt Params False +******** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\PROSetNdi\NdiExt\Params *SpeedDuplex False +********* 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013\PROSetNdi\NdiExt\Params\*SpeedDuplex ExposeLevel "3" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 NewDeviceInstall 1 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 NetCfgInstanceId "{53152A2F-39F7-458E-BD58-24D17099256A}" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *IfType 6 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 Characteristics 132 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *MediaType 0 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *PhysicalMediaType 14 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 NetLuidIndex 8 False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DeviceInstanceID "PCI\VEN_8086&DEV_100E&SUBSYS_001E8086&REV_02\3&267A616A&0&18" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 InstallTimeStamp " +df 07 09 00 02 00 16 00 ........ +08 00 12 00 02 00 3a 00 ......:." False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 TxIntDelay "28" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MWIEnable "1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 CustomMessages "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DmaFairness "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MulticastFilterType "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 VlanFiltering "1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 TransmitMode "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MaxTxDpcLoopCount "2" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MaxDpcLoopCount "2" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MaxNumReceivePackets "64" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 ITR "65535" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 BusType "5" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 ComponentId "pci\ven_8086&dev_100e&subsys_001e8086" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *FlowControl "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *InterruptModeration "1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *IPChecksumOffloadIPv4 "3" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *JumboPacket "1514" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *LsoV1IPv4 "1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *PriorityVLANTag "3" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *ReceiveBuffers "256" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *SpeedDuplex "0" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *TCPChecksumOffloadIPv4 "3" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *TransmitBuffers "512" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 *UDPChecksumOffloadIPv4 "3" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 AdaptiveIFS "1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 NumCoalesceBuffers "128" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 InfPath "nete1g32.inf" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 InfSection "E100ECopper" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 ProviderName "Microsoft" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DriverDateData " +00 c0 99 c5 55 c0 c8 01 ....U..." False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DriverDate "5-28-2008" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DriverVersion "8.4.1.1" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 MatchingDeviceId "pci\ven_8086&dev_100e&subsys_001e8086" False +***** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\0013 DriverDesc "Intel(R) PRO/1000 MT Desktop Adapter" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}\Properties DHPRebalanceOptOut 1 False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} Class "Net" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} ClassDesc "@NetCfgx.dll,-1502" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} (Default) "Network adapters" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-5 + +" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} Installer32 "NetCfgx.dll,NetClassInstaller" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} EnumPropPages32 "NetCfgx.dll,NetPropPageProvider" False +**** 2015-09-22 08:18:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318} LowerLogoVersion "6.0" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E973-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} Class "NetClient" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} ClassDesc "@NetCfgx.dll,-1504" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} (Default) "Network Client" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-7 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} Installer32 "NetCfgx.Dll,NetClassInstaller" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} NoDisplayClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E973-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E974-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} Class "NetService" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} ClassDesc "@NetCfgx.dll,-1505" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} (Default) "Network Service" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-8 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} Installer32 "NetCfgx.Dll,NetClassInstaller" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} NoDisplayClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E974-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E975-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} Properties False +***** 2021-12-01 08:02:46.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318}\Properties Security " +01 00 0c 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 70 00 ......p. +05 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 00 00 00 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........ +00 00 14 00 00 00 00 10 ........ +01 01 00 00 00 00 00 05 ........ +14 00 00 00 00 00 14 00 ........ +00 00 00 10 01 01 00 00 ........ +00 00 00 05 13 00 00 00 ........ +00 00 14 00 00 00 00 a0 ........ +01 01 00 00 00 00 00 05 ........" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} Class "NetTrans" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} ClassDesc "@NetCfgx.dll,-1503" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} (Default) "Network Protocol" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-6 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} Installer32 "NetCfgx.Dll,NetClassInstaller" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} NoDisplayClass "1" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E975-E325-11CE-BFC1-08002BE10318} NoInstallClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E977-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318} Class "PCMCIA" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3010" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318} (Default) "PCMCIA adapters" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E977-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-11 + +" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E978-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 PortSubClass "" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 EnumPropPages32 "MsPorts.dll,SerialPortPropPageProvider" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 InfPath "msports.inf" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 InfSection "ComPort" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 InfSectionExt ".NT" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "*pnp0501" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Communications Port" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 PortSubClass "" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 EnumPropPages32 "MsPorts.dll,SerialPortPropPageProvider" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 InfPath "msports.inf" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 InfSection "ComPort" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 InfSectionExt ".NT" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "*pnp0501" False +***** 2015-09-21 18:16:08.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "Communications Port" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 PortSubClass "" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 ECPDevice "" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 EnumPropPages32 "MsPorts.dll,ParallelPortPropPageProvider" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 InfPath "msports.inf" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 InfSection "LptPort" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 InfSectionExt ".NT" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "*pnp0400" False +***** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "Printer Port" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} Properties False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} Class "Ports" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\msports.dll,-10000" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} (Default) "Ports (COM & LPT)" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\setupapi.dll,-23 + +" False +**** 2015-09-22 05:22:57.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E978-E325-11CE-BFC1-08002BE10318} Installer32 "MsPorts.Dll,PortsClassInstaller" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E979-E325-11CE-BFC1-08002BE10318} False +**** 2009-07-14 04:36:52.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} Properties False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} Class "Printer" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} ClassDesc "@%systemroot%\system32\ntprint.dll,-1004" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} (Default) "Printers" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} IconPath "%systemroot%\system32\imageres.dll,-51 + +" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} Installer32 "ntprint.dll,ClassInstall32" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} EnumPropPages32 "printui.dll,PrinterPropPageProvider" False +**** 2009-07-14 04:36:52.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E979-E325-11CE-BFC1-08002BE10318} NoDisplayClass "1" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E97B-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 InfPath "wstorvsc.inf" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 InfSection "storvscDriveInstall" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft." False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "vmbus\{ba6163d9-04a1-4d29-b605-72e2ffb1dc7f}" False +***** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "Storage miniport driver" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} Properties False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties DeviceType 4 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties DeviceCharacteristics 256 False +***** 2009-07-14 04:36:52.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318}\Properties Security " +01 00 04 90 00 00 00 00 ........ +00 00 00 00 00 00 00 00 ........ +14 00 00 00 02 00 34 00 ......4. +02 00 00 00 00 00 14 00 ........ +ff 01 1f 10 01 01 00 00 ........ +00 00 00 05 12 00 00 00 ........ +00 00 18 00 ff 01 1f 10 ........ +01 02 00 00 00 00 00 05 ........ +20 00 00 00 20 02 00 00 ........" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_DWORD \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} LegacyAdapterDetection 0 False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} Class "SCSIAdapter" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} ClassDesc "@%SystemRoot%\System32\SysClass.Dll,-3005" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} (Default) "Storage controllers" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} IconPath "%SystemRoot%\System32\setupapi.dll,-10 + +" False +**** 2015-09-21 18:16:13.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97B-E325-11CE-BFC1-08002BE10318} Installer32 "SysClass.Dll,ScsiClassInstaller" False +*** 2021-11-26 14:20:33.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class {4D36E97D-E325-11CE-BFC1-08002BE10318} False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0000 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 InfPath "umbus.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 InfSection "UmBusRoot_Device" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 MatchingDeviceId "root\umbus" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0000 DriverDesc "UMBus Root Bus Enumerator" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0001 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 LocationInformationOverride "plugged into keyboard port" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 IncludedInfs "keyboard.inf + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 InfSection "RDP_KBD" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 MatchingDeviceId "root\rdp_kbd" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0001 DriverDesc "Terminal Server Keyboard Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0002 False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 InfPath "machine.inf" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 InfSection "SWENUM" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 ProviderName "Microsoft" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 MatchingDeviceId "root\swenum" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 DriverDesc "Plug and Play Software Device Enumerator" False +***** 2015-09-21 18:16:01.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0002 CoInstallers32 "streamci.dll,SwEnumCoInstaller + +" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0003 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 IncludedInfs "msmouse.inf + +" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 InfSection "RDP_MOU" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 MatchingDeviceId "root\rdp_mou" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0003 DriverDesc "Terminal Server Mouse Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0004 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 InfPath "compositebus.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 InfSection "CompositeBus_Device" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 MatchingDeviceId "root\compositebus" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0004 DriverDesc "Composite Bus Enumerator" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0005 False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 InfPath "machine.inf" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 InfSection "MSSMBIOS_DRV" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 ProviderName "Microsoft" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 MatchingDeviceId "root\mssmbios" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0005 DriverDesc "Microsoft System Management BIOS Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0006 False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 InfPath "machine.inf" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 InfSection "VDRVROOT" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 ProviderName "Microsoft" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 DriverDate "6-21-2006" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 MatchingDeviceId "root\vdrvroot" False +***** 2015-09-21 18:15:16.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0006 DriverDesc "Microsoft Virtual Drive Enumerator Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0007 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 InfPath "machine.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 InfSection "Volmgr" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 MatchingDeviceId "root\volmgr" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0007 DriverDesc "Volume Manager" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0008 False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 InfPath "blbdrive.inf" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 InfSection "blbdrive_device" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 InfSectionExt ".NT" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 ProviderName "Microsoft" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 DriverDate "6-21-2006" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 DriverVersion "6.1.7600.16385" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 MatchingDeviceId "root\blbdrive" False +***** 2009-07-14 04:38:41.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0008 DriverDesc "File as Volume Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0009 False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 ResourcePickerExceptions "IRQ:HAL" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 InfPath "acpi.inf" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 InfSection "ACPI_Inst" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 InfSectionExt ".NT" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 ProviderName "Microsoft" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 MatchingDeviceId "*pnp0c08" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0009 DriverDesc "Microsoft ACPI-Compliant System" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0010 False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 ResourcePickerExceptions "IO:HAL,MBRES,*;MEM:HAL,MBRES,*" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 ResourcePickerTags "MBRES" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 InfPath "machine.inf" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 InfSection "NO_DRV_MBRES" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 ProviderName "Microsoft" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 MatchingDeviceId "*pnp0c01" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0010 DriverDesc "System board" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0011 False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 ResourcePickerExceptions "IO:HAL,MBRES;MEM:HAL,MBRES" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 ResourcePickerTags "MBRES" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 InfPath "machine.inf" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 InfSection "PCI_DRV_ROOT" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 ProviderName "Microsoft" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 MatchingDeviceId "*pnp0a03" False +***** 2015-09-21 18:16:02.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0011 DriverDesc "PCI bus" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0012 False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 InfPath "machine.inf" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 InfSection "NO_DRV" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 ProviderName "Microsoft" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 MatchingDeviceId "acpi\fixedbutton" False +***** 2015-09-21 18:16:03.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0012 DriverDesc "ACPI Fixed Feature Button" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0013 False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 InfPath "machine.inf" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 InfSection "MSISADRV" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 ProviderName "Microsoft" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 MatchingDeviceId "pci\ven_8086&dev_7110&cc_0601" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0013 DriverDesc "Intel 82371AB/EB PCI to ISA bridge (ISA mode)" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0014 False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 InfPath "machine.inf" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 InfSection "NO_DRV" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 ProviderName "Microsoft" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 MatchingDeviceId "pci\ven_8086&dev_7192" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0014 DriverDesc "Intel 82443BX Pentium(R) II Processor to PCI Bridge" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0015 False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 InfPath "ws3cap.inf" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 InfSection "S3Cap" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 ProviderName "Microsoft" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 MatchingDeviceId "pci\ven_1414&dev_5353&subsys_00000000&rev_00" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0015 DriverDesc "Microsoft Emulated S3 Device Cap" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0016 False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 ResourcePickerExceptions "IO:HAL,MBRES,*;MEM:HAL,MBRES,*" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 ResourcePickerTags "MBRES" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 InfPath "machine.inf" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 InfSection "NO_DRV_MBRES" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 ProviderName "Microsoft" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 MatchingDeviceId "*pnp0c02" False +***** 2015-09-21 18:16:04.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0016 DriverDesc "Motherboard resources" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0017 False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 ResourcePickerTags "MBRES" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 InfPath "machine.inf" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 InfSection "NO_DRV_X" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 ProviderName "Microsoft" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 MatchingDeviceId "*pnp0c04" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0017 DriverDesc "Numeric data processor" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0018 False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 ResourcePickerExceptions "IO:HAL,MBRES,*;MEM:HAL,MBRES,*" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 ResourcePickerTags "MBRES" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 InfPath "machine.inf" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 InfSection "NO_DRV_MBRES" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 ProviderName "Microsoft" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 MatchingDeviceId "*pnp0c02" False +***** 2015-09-21 18:16:05.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0018 DriverDesc "Motherboard resources" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0019 False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 CoInstallers32 "VmbusCoinstaller.dll,VmbusCoinstaller + +" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 InfPath "wvmbus.inf" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 InfSection "VMBus_Device_Child" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 InfSectionExt ".NT" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 ProviderName "Microsoft" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 MatchingDeviceId "acpi\vmbus" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0019 DriverDesc "Virtual Machine Bus" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0020 False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;MEM:HAL,MBRES,*;IRQ:HAL,MBRES,*" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 ResourcePickerTags "MBRES" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 InfPath "machine.inf" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 InfSection "NO_DRV_PIC" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 ProviderName "Microsoft" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 MatchingDeviceId "*pnp0000" False +***** 2015-09-21 18:16:06.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0020 DriverDesc "Programmable interrupt controller" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0021 False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 ResourcePickerTags "MBRES" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 InfPath "machine.inf" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 InfSection "NO_DRV_X" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 ProviderName "Microsoft" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 MatchingDeviceId "*pnp0100" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0021 DriverDesc "System timer" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0022 False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 ResourcePickerTags "MBRES" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 InfPath "machine.inf" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 InfSection "NO_DRV_X" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 ProviderName "Microsoft" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 MatchingDeviceId "*pnp0200" False +***** 2015-09-21 18:16:07.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0022 DriverDesc "Direct memory access controller" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0023 False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 ResourcePickerTags "MBRES" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 InfPath "machine.inf" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 InfSection "NO_DRV_X" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 ProviderName "Microsoft" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 MatchingDeviceId "*pnp0800" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0023 DriverDesc "System speaker" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0024 False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 ResourcePickerExceptions "IO@0-0xFF:*;IO:HAL,MBRES;IRQ:HAL,*" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 ResourcePickerTags "MBRES" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 InfPath "machine.inf" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 InfSection "NO_DRV_X" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 ProviderName "Microsoft" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 MatchingDeviceId "*pnp0b00" False +***** 2015-09-21 18:16:09.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0024 DriverDesc "System CMOS/real time clock" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0025 False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 CoInstallers32 "IcCoinstall.dll,IcCoinstaller + +" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 InfPath "wvmic.inf" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 InfSection "VmIcTimeSync_NT6" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 InfSectionExt ".NT" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 ProviderName "Microsoft" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 MatchingDeviceId "vmbus\{2dd1ce17-079e-403c-b352-a1921ee207ee}" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0025 DriverDesc "Hyper-V Time Synchronization" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0026 False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 CoInstallers32 "IcCoinstall.dll,IcCoinstaller + +" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 InfPath "wvmic.inf" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 InfSection "VmIcHeartbeat_NT6" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 InfSectionExt ".NT" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 ProviderName "Microsoft" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 MatchingDeviceId "vmbus\{57164f39-9115-4e78-ab55-382f3bd5422d}" False +***** 2015-09-21 18:16:10.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0026 DriverDesc "Hyper-V Heartbeat" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0027 False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 CoInstallers32 "IcCoinstall.dll,IcCoinstaller + +" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 InfPath "wvmic.inf" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 InfSection "VmIcShutdown_NT6" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 InfSectionExt ".NT" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 ProviderName "Microsoft" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 MatchingDeviceId "vmbus\{b6650ff7-33bc-4840-8048-e0676786f393}" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0027 DriverDesc "Hyper-V Guest Shutdown" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0028 False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 CoInstallers32 "VmdCoinstall.dll,VmdCoinstaller + +" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 InfPath "wstorflt.inf" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 InfSection "DefaultInstall_NT6" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 InfSectionExt ".NT" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 ProviderName "Microsoft Corporation" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 MatchingDeviceId "vmbus\{32412632-86cb-44a2-9b5c-50d1417354f5}" False +***** 2015-09-21 18:16:12.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0028 DriverDesc "Disk Virtual Machine Bus Acceleration Filter Driver" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0029 False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 CoInstallers32 "IcCoinstall.dll,IcCoinstaller + +" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 InfPath "wvmic.inf" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 InfSection "VmIcKvpExchange_NT6" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 InfSectionExt ".NT" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 ProviderName "Microsoft" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 MatchingDeviceId "vmbus\{242ff919-07db-4180-9c2e-b86cb68c8c55}" False +***** 2015-09-21 18:16:17.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0029 DriverDesc "Hyper-V Data Exchange" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0030 False +***** 2015-09-21 18:16:18.000000 0x87a1c008 REG_MULTI_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 CoInstallers32 "IcCoinstall.dll,IcCoinstaller + +" False +***** 2015-09-21 18:16:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 InfPath "wvmic.inf" False +***** 2015-09-21 18:16:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 InfSection "VmIcVss_NT6" False +***** 2015-09-21 18:16:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 InfSectionExt ".NT" False +***** 2015-09-21 18:16:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 ProviderName "Microsoft" False +***** 2015-09-21 18:16:18.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 MatchingDeviceId "vmbus\{2450ee40-33bf-4fbd-892e-9fb06e9214cf}" False +***** 2015-09-21 18:16:18.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0030 DriverDesc "Hyper-V Volume Shadow Copy" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0031 False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 InfPath "rdpbus.inf" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 InfSection "RDPBUS" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 ProviderName "Microsoft" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 DriverDate "6-21-2006" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 DriverVersion "6.1.7600.16385" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 MatchingDeviceId "root\rdpbus" False +***** 2015-09-21 18:16:23.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0031 DriverDesc "Remote Desktop Device Redirector Bus" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0032 False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 InfPath "umbus.inf" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 InfSection "UmBus_Device" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 InfSectionExt ".NT" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 ProviderName "Microsoft" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 DriverDate "6-21-2006" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 DriverVersion "6.1.7601.17514" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 MatchingDeviceId "umb\umbus" False +***** 2015-09-21 10:27:26.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0032 DriverDesc "UMBus Enumerator" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0033 False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 ResourcePickerExceptions "IO:HAL,MBRES;MEM:HAL,MBRES" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 ResourcePickerTags "MBRES" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 InfPath "machine.inf" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 InfSection "PCI_DRV_ROOT" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 ProviderName "Microsoft" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 MatchingDeviceId "*pnp0a03" False +***** 2015-09-22 02:41:30.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0033 DriverDesc "PCI bus" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0034 False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 InfPath "machine.inf" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 ProviderName "Microsoft" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0034 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0035 False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 InfPath "machine.inf" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 ProviderName "Microsoft" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:31.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0035 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0036 False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 InfPath "machine.inf" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 ProviderName "Microsoft" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:32.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0036 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0037 False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 InfPath "machine.inf" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 ProviderName "Microsoft" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:34.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0037 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0038 False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 InfPath "machine.inf" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 InfSection "PCI_DRV" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 ProviderName "Microsoft" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_BINARY \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 DriverDateData " +00 80 8c a3 c5 94 c6 01 ........" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 DriverDate "6-21-2006" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 DriverVersion "6.1.7601.17514" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 MatchingDeviceId "pci\cc_0604&dt_4" False +***** 2015-09-22 02:41:36.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0038 DriverDesc "PCI Express standard Root Port" False +**** 2015-09-22 05:27:29.000000 0x87a1c008 Key \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318} 0039 False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 InfPath "machine.inf" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 InfSection "NO_DRV" False +***** 2015-09-22 02:41:37.000000 0x87a1c008 REG_SZ \REGISTRY\MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E97D-E325-11CE-BFC1-08002BE10318}\0039 ProviderName "Microsoft" False \ No newline at end of file diff --git a/forensics/persist/volatility-autoruns b/forensics/persist/volatility-autoruns new file mode 160000 index 0000000..a39efc8 --- /dev/null +++ b/forensics/persist/volatility-autoruns @@ -0,0 +1 @@ +Subproject commit a39efc8848ca8f642cc58f16aa04c71244b31880 diff --git a/reversing/intercept/rev_intercept/intercept.asm b/reversing/intercept/rev_intercept/intercept.asm new file mode 100644 index 0000000..654f90e --- /dev/null +++ b/reversing/intercept/rev_intercept/intercept.asm @@ -0,0 +1,24 @@ + .text + .globl state + .bss + .type state, @object + .size state, 1 +state: + .zero 1 + .text + .globl do_encrypt + .type do_encrypt, @function +do_encrypt: + push rbp + mov rbp, rsp + mov eax, edi + mov BYTE PTR [rbp-4], al + movzx eax, BYTE PTR state[rip] + add eax, 19 + xor BYTE PTR [rbp-4], al + movzx eax, BYTE PTR state[rip] + add eax, 55 + mov BYTE PTR state[rip], al + movzx eax, BYTE PTR [rbp-4] + pop rbp + ret diff --git a/reversing/intercept/rev_intercept/intercept.pcap b/reversing/intercept/rev_intercept/intercept.pcap new file mode 100644 index 0000000..048b6fb Binary files /dev/null and b/reversing/intercept/rev_intercept/intercept.pcap differ